Static | ZeroBOX

PE Compile Time

2024-08-05 01:57:15

PE Imphash

d09d99a2d45d55251844f2192860ab41

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x0003ea37 0x0003ec00 6.5708763897
.rdata 0x00040000 0x00002b1b 0x00002c00 6.73827918631
.data 0x00043000 0x0000fc80 0x00006a00 5.69345096192
.reloc 0x00053000 0x00004d6c 0x00004e00 6.35400748375

Imports

Library ole32.dll:
0x442810 CoCreateInstance
0x442814 CoInitializeEx
0x44281c CoSetProxyBlanket
0x442820 CoUninitialize
Library KERNEL32.dll:
0x44282c ExitProcess
0x442830 GetCurrentProcessId
0x442834 GetCurrentThreadId
0x442838 GetLogicalDrives
0x44283c GetProcessVersion
0x442840 GetSystemDirectoryW
0x442844 GlobalLock
0x442848 GlobalUnlock
Library OLEAUT32.dll:
0x442854 SysAllocString
0x442858 SysFreeString
0x44285c SysStringLen
0x442860 VariantClear
0x442864 VariantInit
Library USER32.dll:
0x44286c CloseClipboard
0x442870 GetClipboardData
0x442874 GetDC
0x442878 GetSystemMetrics
0x44287c GetWindowLongW
0x442880 OpenClipboard
0x442884 ReleaseDC
Library GDI32.dll:
0x44288c BitBlt
0x442894 CreateCompatibleDC
0x442898 DeleteDC
0x44289c DeleteObject
0x4428a0 GetCurrentObject
0x4428a4 GetDIBits
0x4428a8 GetObjectW
0x4428ac SelectObject

!This program cannot be run in DOS mode.$
`.rdata
@.data
.reloc
@;D$(r
L$$+t$
B$;L$H
+F@;F$
+N@;N$
F0;F4s
F0;F4r
N0;N4r
F0;F4r
N0;N4s
C;^<sR
N0;N4s
F0;F4s
N0;N4s
F0;F4r
N0;N4r
F0;F4r
N0;N4s
V0;V4r
N0;N4s
~0;~4s
n0;n4s
L$PPQh
D$TQPV
D$ j8P
D$$PVU
N0;N4s
V0;V4s
N0;N4s
N0;N4s
F0;F4s
N0;N4s
N0;N4s
F0;F4s
N0;N4s
~0;~4s
N0;N4s
N0;N4s
N0;N4s
F0;F4s
D$xKtv
D$|is|<
D$ mlPV
D$$|`RR
D$(}0:O
D$,3N7J
D$023Gr
D$ ycGD
t5<dr@
D$(lhf
D$(," (
D$$CmAo
D$ ):9
D$(5 >,
D$,4 44
D$0'';4
D$4"<#:f
D$ MJVn
D$$\X\B
D$0PVR
D$ tjwh
D$$A/os
D$,pf|l
D$0}V:
D$ PWV
G0u!p#
G4t-|/
G<SU?W
GPmA`C
Gl%e9g
Gp?a6c
Gt?m2o
GxNi@k
QPSWh@
QRWPVSh@
F(onih
D$Dj`j
D$|j`j
=$K8iu
D$$B?=@
D$4$fnu
D$8wtk~
D$<y8ln
D$@{df+
D$Dvgah
D$Hc|`
t$(j`j
D$Honih
D$Honih
\$0RPWSj
D$Honih
D$tPWS
T$pPWQR
D$HPWV
D$P{^XW
D$T+@PB
D$d89f
D$ y|~v
D$$;Tt|
D$(yf%O
D$,cd{m
D$0c/`cf
D$(ZN3D
D$0XVUG
D$47&Y_f
D$(ZN3D
D$0XVUG
D$47&Y_f
D$tj`j
D$ <=f
D$ PSW
=Byp`t/
PPPPPPP
<$3|$,
L$$3L$
T$4QRj
YYYYYYYYYYYY
}YPPPPYYYYa
``YYYYYYYYYYY
JJJJKRJJJJOLJJJJJJJJUE@JJJEYMFJ]JJJJJJJJJJJJJJacgNJJkmJJEmJJDEJJ
0123456789abcdefxp
0123456789ABCDEFXP
00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
MbP?-C
-(;aU,$
u00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
Qkkbal
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
failed finding central directory
1NCW25--33
system or character via spellings glyphs a is uses that in their modified other on often reflection or resemblance on it leetspeak, used similarity internet. play eleet the of the replacements of primarily ways
total errors
too many files
no error
internal error
undefined error
invalid parameter
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuN8Se+x/6aHO5wLiL1gFZRBM4=
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuf6yOvx/aHAe95KCri1F0XGNbISQ==
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuQ5SC43vaJCv95IjP9gFZRBM4=
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuR4SCx0uKKAOhjMyn3gFZRBM4=
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhue5T2swu2NCvdmMjHigFZRBM4=
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuY4S+zx/KcAOh6JzXr2wtKA9HX
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuL9ierzuWBHOtwLHTrxkpJ
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuf4SK6yeWPG/JlLirigFZRBM4=
/IRO36uX7m+bCkFamK4lOWu+pzna4EoZ11osEPTOIhuM7Su7z/GcCv5uKDTr2wtKA9HX
unsupported encryption
buffer too small
unsupported central directory size
unexpected decompressed size
unsupported multidisk archive
not a ZIP archive
unsupported feature
invalid filename
archive is too large
file too large
unsupported method
file not found
invalid header or archive is corrupted
decompression failed or archive is corrupted
file stat failed
validation failed
allocation failed
compression failed
file open failed
file seek failed
CRC-32 check failed
write callback failed
file write failed
file create failed
file close failed
file read failed
0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ
CoCreateInstance
CoInitializeEx
CoInitializeSecurity
CoSetProxyBlanket
CoUninitialize
EnterCriticalSection
ExitProcess
GetCurrentProcessId
GetCurrentThreadId
GetLogicalDrives
GetProcessVersion
GetSystemDirectoryW
GlobalLock
GlobalUnlock
LeaveCriticalSection
CloseClipboard
GetClipboardData
GetSystemMetrics
GetWindowLongW
OpenClipboard
ReleaseDC
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
DeleteDC
DeleteObject
GetCurrentObject
GetDIBits
GetObjectW
SelectObject
ole32.dll
KERNEL32.dll
OLEAUT32.dll
USER32.dll
GDI32.dll
1)181K1X1r1
2-2E2T2d2m2~2
2&3Q3d3
4.4I4T4Z4
505I5e5
6"6,61676e6s6
7,7d7s7
8,8G8n8
919D9U9f9u9z9
: :':3:;:A:G:M:
;*;J;];
</<@<R<e<
=,=A=P=q=
>+>K>l>{>
58;m;y;
>-?:?F?P?Z?
&030@0M0
6!757K7_7
o0~0]2
3 444L4`4
01&1M1S1
<+<8<C<P<[<h<s<
=(=3=@=E=
0%080D0
2+3>3G3L3
4$4<4G4U4{4
5-5B5W5q5
:#:T:j:s:
;3;G;Z;e;r;};
>1>6>L>W>a>l>}>
2%2.232
3"3)333)4G4m4
5"5+585A5P5Y5a5i5o5
;g<w<0=?=
:<;d;|;
`1n1t1
2-2&383Z3
3$404a4
:$;5;O;U;{;
;#>,>S>
4I5U9f9u9
2U2i2}2
4S7d7r7p9
9::^:m:
>%>;>T>
c0u0#151l1
1-2O2t2
3%3G3P3r3x3
3#5/5N5r5
<F>T>d>
1$3;3N3
8b9r9w9=;O;
6/6H6T6f6
2B2t2x2|2
3 3$3(3,3034383<3@3D3
=#=5=M=k=
>%>C>Y>o>
?!???U?k?
0%0;0Y0w0
1#1A1W1u1
2'2=2[2y2
=(=>=T=j=
>%>0>;>F>Q>\>r>
?-?C?Y?o?
0050K0a0l0
1'1=1S1i1
2/2E2[2q2
1!1-1G2U3h3
5,525J5O5~5
506B6c6
8)8A8p8w8
:9:U:b:y:
;$;@;];t;
^1p1v1
848B8N8
8+979a9f9
7 8j9}9
:":4:>:_:i:z:
0,070<0|2
<0<F<`<e<(=|=
2M2}5^6|6R7
798H8T8e8
8V:\:{:
;(;6;D;T;x<
>!>(>a?
2!2=2Q2_2
394E4L4Y4}4
5J5m5|5
6D6j6x6
9?:q:~:>;[;b;u;
</<5<R<d<{<
=">_>e>
W0a0t0
2!2=2T2
2,3M3[3
?4?H?S?
9H9V9b9
;";:;?;S;d;
l0q0w0
4+6O6c6
8::Z:~:
<b=y=~=
>/>:>E>P>f>|>
?!?,?B?M?c?y?
0)0?0J0`0k0v0
111<1G1]1h1s1
2#292O2e2{2
3+3A3W3m3
3>4p4$7
=2===H=S=^=i=
>$>:>P>[>f>|>
?!?7?B?M?c?n?
040J0U0k0
6+6@6^6?7G7
8%8/898C8M8W8a8k8u8
99)939=9G9Q9[9e9o9y9
:-:A:U:i:}:
;1;E;Y;m;
;%=9=i=
8.8>8g8
9&9@9S9
=B=V=`=j=t=~=
>(>2><>F>P>Z>d>n>x>
?"?,?6?@?J?T?^?h?r?|?
0&000:0D0N0X0b0l0v0
1 1*141>1H1R1\1f1p1z1
2$282L2`2t2
3(3<3P3d3x3
4,4@4T4h4|4
505D5X5l5
6 646H6\6p6
374G5j5~5
626F6Z6d6x6
7,767@7T7h7r7|7
8&8:8D8N8b8l8v8
9*9>9R9f9z9
7;8G8j8
;@;W;i;
0"0,0@0T0h0|0
1&101D1N1X1b1l1
2 242H2\2f2p2z2
3$3.3B3V3`3t3
424F4Z4d4n4
5,565@5T5h5|5
606D6X6l6
7*747>7R7f7z7
8*888F8T8b8p8
<<,<7<D<J<R<X<
>">D>T>b>g>
?$?/?:?F?W?]?
2$2*22282B2J2P2X2^2u2z2
>Q>n>t>z>
W0_0i0
1Z283K3V3n3
6"6(6D6
7 727I7Y7_7
8+8@8P8\8q8
9?9Z9n9
::2:@:a:&;H;S;c;y;
242:2Y2b2x2
2W3c3s3{3
4&5<5R5
6U7e7w7
9%919K9[9+:e:k:t:
>>A>G>
9=;I;x;,<8<y<
0'1D3P3
`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0h0l0p0t0x0|0
1 1$1(1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;X;\;p;t;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
Djjjjjj
jjjjjj
jjjjjj
#+3;CScs
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.LummaStealer.4!c
tehtris Clean
ClamAV Win.Packed.Lazy-10033561-0
CMC Clean
CAT-QuickHeal Trojan.Lummastealer
Skyhigh BehavesLike.Win32.Generic.fh
ALYac Clean
Cylance Unsafe
Zillya Trojan.LummaStealer.Win32.189
Sangfor Spyware.Win32.Lummastealer.Vhur
K7AntiVirus Spyware ( 005b69541 )
Alibaba TrojanSpy:Win32/LummaStealer.d58052d6
K7GW Spyware ( 005b69541 )
Cybereason malicious.9b30aa
huorong TrojanSpy/LummaStealer.d
Baidu Clean
VirIT Trojan.Win32.Genus.WFU
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic Windows.Trojan.Lumma
ESET-NOD32 a variant of Win32/Spy.LummaStealer.B
APEX Malicious
Avast Win32:Evo-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Agentb.mfxk
BitDefender Gen:Heur.Mint.Zard.25
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Clean
MicroWorld-eScan Gen:Heur.Mint.Zard.25
Tencent Malware.Win32.Gencirc.11c51c19
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Clean
VIPRE Gen:Heur.Mint.Zard.25
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEHFZ
McAfeeD Real Protect-LS!6796C089B30A
Trapmine malicious.high.ml.score
FireEye Generic.mg.6796c089b30aa2e3
Emsisoft Gen:Heur.Mint.Zard.25 (B)
Ikarus Trojan-Spy.Win32.LummaStealer
GData Gen:Heur.Mint.Zard.25
Jiangmin Clean
Webroot Clean
Varist Clean
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft malware.kb.a.991
Gridinsoft Spy.Win32.Keylogger.sa
Xcitium Clean
Arcabit Trojan.Mint.Zard.25
SUPERAntiSpyware Clean
ZoneAlarm Trojan.Win32.Agentb.mfxk
Microsoft Trojan:Win32/LummaStealer.AUP!MTB
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5656253
Acronis Clean
McAfee Artemis!6796C089B30A
MAX malware (ai score=88)
VBA32 BScope.TrojanPSW.Lumma
Malwarebytes Malware.AI.3919214867
Panda Generic Suspicious
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEHFZ
Rising Spyware.LummaStealer!8.1A464 (TFE:2:l40RAgMycWH)
Yandex Trojan.Agentb!Np7zsWAprmk
SentinelOne Clean
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/LummaStealer.B!tr.spy
BitDefenderTheta Gen:NN.ZexaF.36810.tqW@am@dg0o
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)
alibabacloud Trojan[spy]:Win/LummaStealer.B
No IRMA results available.