Static | ZeroBOX

PE Compile Time

2023-08-07 12:38:42

PE Imphash

17ce412007ec6b063cb9a92ee7b9b417

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00037589 0x00037600 6.656855666
.rdata 0x00039000 0x0000b182 0x0000b200 4.84924595026
.data 0x00045000 0x00001b68 0x00000a00 2.53567488826
.rsrc 0x00047000 0x00000064 0x00000200 3.3344959822
.reloc 0x00048000 0x00002144 0x00002200 6.39414987762

Resources

Name Offset Size Language Sub-language File type
RT_RCDATA 0x00047058 0x0000000c LANG_NEUTRAL SUBLANG_DEFAULT ASCII text, with no line terminators

Imports

Library KERNEL32.dll:
0x439000 SizeofResource
0x439004 FindResourceA
0x439008 GetModuleHandleA
0x43900c LockResource
0x439010 LoadResource
0x439014 WriteConsoleW
0x43901c IsDebuggerPresent
0x439028 GetStartupInfoW
0x43902c GetModuleHandleW
0x439034 GetCurrentProcessId
0x439038 GetCurrentThreadId
0x439040 InitializeSListHead
0x439044 GetCurrentProcess
0x439048 TerminateProcess
0x43904c RtlUnwind
0x439050 RaiseException
0x439054 GetLastError
0x439058 SetLastError
0x43905c EncodePointer
0x439070 TlsAlloc
0x439074 TlsGetValue
0x439078 TlsSetValue
0x43907c TlsFree
0x439080 FreeLibrary
0x439084 GetProcAddress
0x439088 LoadLibraryExW
0x43908c ExitProcess
0x439090 GetModuleHandleExW
0x439094 GetModuleFileNameW
0x439098 GetStdHandle
0x43909c WriteFile
0x4390a0 WideCharToMultiByte
0x4390a4 MultiByteToWideChar
0x4390a8 HeapFree
0x4390ac HeapAlloc
0x4390b0 FindClose
0x4390b4 FindFirstFileExW
0x4390b8 FindNextFileW
0x4390bc IsValidCodePage
0x4390c0 GetACP
0x4390c4 GetOEMCP
0x4390c8 GetCPInfo
0x4390cc GetCommandLineA
0x4390d0 GetCommandLineW
0x4390dc LCMapStringW
0x4390e0 GetProcessHeap
0x4390e4 GetFileType
0x4390e8 SetStdHandle
0x4390ec GetStringTypeW
0x4390f0 HeapSize
0x4390f4 HeapReAlloc
0x4390f8 FlushFileBuffers
0x4390fc GetConsoleOutputCP
0x439100 GetConsoleMode
0x439104 SetFilePointerEx
0x439108 CreateFileW
0x43910c CloseHandle
0x439110 DecodePointer

!This program cannot be run in DOS mode.
'EukL@t
L@t?9Iu
L@t?9Bu
L@tRich
`.rdata
@.data
@.reloc
6SVQRQ
Bewbjq3
QQWPQQ
SSVPSS
jZYj5[
Fmjoj{3
?vIj@^+
QQSVWj
F<+F8j
F<+F8j
G<+G8j
F<+F8j
G<+G8j
F<+F8j
F<+F8j
F<+F8j
Ft9Fpt
|$0X9>t
D$0f9D$v
QQSVWd
j<hP6D
URPQQh
UQPXY]Y[
PPPPPWS
PP9E u:PPVWP
zSSSSj
f9:t!V
j$h09D
QQSVj8j@
PPPPPPPP
bad allocation
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
CorExitProcess
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
AreFileApisANSI
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
Unknown exception
bad array new length
string too long
Qkkbal
invalid string position
vector too long
127.0.0.1
Password Domains Collected
qpIk]G
Umpikle"rcvj8"
C3"004,1'n +& (
legram channel)
S0<<8:6 } "?:'6
S#2 $<!7~0;608
:n{} :
,@CKEBY_I^_
cRYPTO
wALLETS
1uXBA]PHgTCBX^_
dppljft/trmjuf
gwhzz~vyk4joljr
so{W|t}<z}u
02/*+:-1>2:e
O~u|xc,[m``ix
@UXXhO
Aqpsrutwvyx
@pmuqgp8"Gfeg
4dF[SFUYr]XQG
7:=tXYCRYC
dF]_FMXhc]Zgwd
;;;;;;;;;;;;;;
UXBYSVEN
ZB[C^GVEC
1:37,c
"//&70sked
Please use rmation through %T..W&&'&"T$W !Q!BqqmfXfcLju!0!oepxt!Nfttbhjoh!
Wt|rxzw;
irm~h!U
:2201u466: ;!&^31$
81,367-*1,'
got~nz}ogWznlw+w}|H.t}
oI.l.qzo~
&/)>8?'
=+&&/W
44444444444444444444444444444
;<=>?@ABCD6mni}t|dikkw}v|{6H
Ikkmx|B(|m
;&!499
:64!<:;
;;;;;;;;;;;;;;;
@<33B3<7@1@7AB<
Xsktorspxsi'=
8?:7:=<=
nelhyxCwye>m7ixvo4272CyE86@ki|qwv7
utCyE86A^FS
GKYAON
^B)uZ]LHDHYYZuJFDDGK^CED
I_XXODpgu]Xjoepxt!OU]D
DUq{jwkw~l]|
}D[R@hc]ZP[CGhwAFF4hW[ZR]ShX[S]ZAGQZ@bQFG][ZhaZ]ZG4g[R@CUFQhy]WF[Gr1
{6o{ts
\zly4HtsyrjnYx{xsyxoAHT]OglRU_TLH
v^HH;hT]OLZI^gvRXITH$RYQFIVcSJcTVSGIix=2pr=,=2is=?AJ)DHZBLMvJ[LM@]vJ~
|}z{xyvwtOLMJKAaaaaaaaaaaaa
LK.}ahzyo|krmBO]]K
13.45a!=fLtalled using HVN]rhAVCOGB
CO"qMDVUCPG~oKAPMQ%pKNKJRK
GWJRV@W*cDLE
CDLEX.
BAOJK\
MAC^BKZ
LMNOPQRSTUVWXYZ4g[R@CUFQhyUF@]ZHIFGDEBC@A^_\]Z[)u}LELN[HD
_ZlqIws#Folhqw_)j[LH]Lz][LHDfGa.olmjkhifgdebc`a unable to be ma
\{szgxta|z{;amaGcWzp2cwyvmpslzcKd(k;"%,k,$$,'.eR|c`cr
343 ;}gae entires to a te
|pbztuNrctuxe profilfe.
AfZ\RU\
hNYHBHO^Vg
z{gv_wghvnwrs1wj_Ghx|ix=2[=2n~=ptsh
Vriwzduh_Fodvvh5fZSABTGPicTYCPice.
Alternatiter which, it wivml5m
kpivomC~EjvssfouWfstjpo]Xj
eEfFgG`@aAbBcClC into the localHdX{qdxzwnqtm{dlogger (which wilGc15svjhsz{vyhnl[-
7-{l~~
z}ojxlowser based keyl648/47!)LIUNM-!mTvctztufn]Qspgjmll send all forma browser instan
igvvkpi"kpuvcnnjlf!Hfdlp*!Dispn5Xhwjjs%wjxtqzyn/aquire the info4quiom7
mjx4quio4ixxtqki|qwv7{qoP\Jaxx\Local Sto
F[yyuotniF[yyuo
2~=n~ui|nvn=2~ot|up{
5jvt6wyvmp[\]^_`abcdelmnopgf"uqhvyctg"gttq7
ut4ixxtq
/%!#UPP&"'%'''rGBZAr}FKBBrA^K@rire about a a br
[ykx&JgzgbRuigrl need to be insaHfofsbm]qbttxpsGzp{lthuhnly5
ozzsLmMnNoOhHiIjJkKt@Tip: As the datHVNC to transactWJ|yylu{'|zlyuht
~wjupqklwja6kitQTpguxbsf]Njdsptabase is encryptGo{{wA66z{lhtjvt
uvely please inquriw_Zlqgrzv_FxuuhqwYhuvlrq_Xqlqv#VRIWZDUH_Plfurv
tvp|ut4ixxtqki|qwv\Z
ynq~,{r,O\a,wGo{{wzfkpzjvykhw$Kirivep`jsvqw2xIeSj
eUxlju)\}x
5rytengcrsBdreyed and currently
D{wu6tqz}jla6ryw5jvt15svjhsz{vy
}{wpglnnz
y|o{sK0twzs0I.twzklmh|s{chjjv|u{zGJvu{lu{4[
wlA'{WNlulyhscjhykz5{
~dcxen9df{R
<4=|TuUvVwWpPqQrRsS| |wINfTP
cLIENT|XdM|pmzm}udsm
{|``DTw{yt8Klwjy
zzw9#8&6>A
qrstuvwxyz{|}~
JSx}~kvvon*]yp~
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCAA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIAA
.CRT$XIAC
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$sxdata
.rdata$voltmd
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.data$rs
SizeofResource
FindResourceA
GetModuleHandleA
LockResource
LoadResource
KERNEL32.dll
IsProcessorFeaturePresent
IsDebuggerPresent
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
GetCurrentProcess
TerminateProcess
RtlUnwind
RaiseException
GetLastError
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
GetStdHandle
WriteFile
WideCharToMultiByte
MultiByteToWideChar
HeapFree
HeapAlloc
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetProcessHeap
GetFileType
SetStdHandle
GetStringTypeW
HeapSize
HeapReAlloc
FlushFileBuffers
GetConsoleOutputCP
GetConsoleMode
SetFilePointerEx
CreateFileW
CloseHandle
WriteConsoleW
DecodePointer
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVbad_exception@std@@
.?AVbad_alloc@std@@
.?AVexception@std@@
.?AVbad_array_new_length@std@@
.?AVtype_info@@
.?AVBitmapC@@
.?AVImageC@@
45.138.16.71PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
0!0&000<0F0R0W0a0m0r0|0
1%1L1e1k1
33B5T5c5t5
33-3;3I3W3
9;:K=F>s>
<7=D=N=X=a=
8H9]9y;
1P2g3C6>8
v;};'>Z>x>}>v?
8#88:P:
;'<@<s<
<+=E=]=
2#212?2M2[2i2w2
1"282J2U2`2
=5>G>f>
<9=f=t=
1g1`3j4c:
1W2y2Q4
6O7d7v7
1E5V5d5t5
X7k7~7
010V0k0
1)2H2c2~2
4 5F5U5l5r5x5~5
919N9z9
94:=:E:
;4;;;N;d;0<P<Z<
<Q=k=z=
=&>,>R>[>a>i>n>
?!?'?-?4?;?B?I?P?W?^?f?n?v?
:!:I:]:y:
5Q6P8U8
:&:4:;:A:c:w:
:;:;?;D;_;l;u;z;
<)<.<3<T<d<|<
??$?(?,?0?
4]5e5l5
=;=S=n=y=
0+000<0A0U0$1+1=1Q1Y1c1l1}1
1X2f2o2
5L5S5~6
:_:c:k:w:
;";@;Y;^;w;
=#=<=A=J=
>#>P>Y>
1W22393g3n3
4<4c4x4
5$565C5\5m5w5
>.>[>b>m>{>
:5:D:N:[:e:u:
=->6>:>@>D>J>N>X>k>t>
F0k1p1v1{1
3*383D3P3d3z3
4%454I4N4S4p4
5&5+505K5Z5e5j5o5
6?6c6z6
?8?G?U?a?m?{?
0)0?0S0
1R1a1o1
3&383J3\3n3
4414C4U4
:1;F;W;
;&<B<d<
>(?]?}?
!0R0q0
1&2L2s2
:M;g;t;
0Y0a0i0q0y0
1!1-191Y1
7[7\8l8}8
9'9a9p9|9
:L:U:^:g:
9 9$9(969
>$>=>y>
7,8H8T8p8
>">A>|>
2M2Y2e2
5!5N5X5b5l5v5
1 1$1(1,1014181<1@1L1P1T1X1\1`1l1p1t1
2 2(20282@2H2P2X2`2h2p2x2
3 3(30383@3H3P3X3`3h3p3x3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?
(4,40444h4l4p4t4x4|4
0$0,040<0D0L0T0\0d0l0t0|0
1$1,141<1D1L1T1\1d1l1t1|1
2$2,242<2D2L2T2\2d2l2t2|2
3$3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
1 1(10181@1H1P1X1`1h1p1x1
2 2(20282@2H2P2X2`2h2p2x2
3 3(30383@3H3P3X3`3h3p3x3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
;$;,;4;<;D;L;T;\;d;l;t;|;
2L2P2`2d2h2p2
3(383<3L3P3X3p3
4$4(4<4L4P4`4p4
5 5$545X:|:
;(;H;T;t;|;
< <(<0<<<\<h<
=$=,=4=<=H=P=
> >@>H>P>\>|>
?$?,?4?<?D?L?T?\?d?l?t?|?
0$0,040<0D0L0T0
1$1,141<1H1h1p1x1
2,282X2`2p2
30383@3H3P3X3d3
4$4,444<4D4L4T4`4
5 5@5H5P5X5`5p5
6(6L6T6\6d6l6t6|6
7$7,747<7H7l7t7|7
888D8d8l8t8|8
949P9`9l9
:$:,:4:<:D:L:T:\:d:l:t:|:
;4;<;D;L;T;\;d;p;
<8<D<d<l<x<
= =(=\=l=x=
>$>,>4><>D>L>T>\>d>l>t>|>
?$?,?4?<?D?L?T?\?d?p?
0,040<0D0L0T0\0d0l0t0|0
1(1L1T1\1d1l1t1|1
282H2l2t2|2
3$3,343<3H3h3p3x3
444@4`4h4p4x4
5$505P5X5h5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:4:<:D:L:T:\:d:l:t:
;(;L;T;\;d;l;t;|;
<$<,<4<<<D<L<T<\<d<l<t<|<
=$=,=4=<=D=L=T=\=d=l=t=|=
>$>,>4><>D>L>T>\>d>l>t>|>
?$?,?4?<?D?L?T?\?d?l?t?
0,040<0D0L0T0\0d0l0t0|0
1 1D1L1T1\1d1l1t1|1
2$2,242<2H2l2t2|2
3$3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5P5t5|5
6$6,646<6D6L6T6`6
747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
9$9,949<9D9L9T9\9d9l9t9|9
:$:,:4:<:D:L:T:\:d:l:t:|:
;0;8;@;H;X;|;
<$<,<4<<<D<L<X<x<
=<=D=L=T=\=d=l=t=
>(>4>T>`>
?$?,?4?<?D?L?T?\?d?l?t?|?
0$0,040<0D0L0T0`0
1<1D1L1T1\1d1l1t1|1
2 2(242T2\2d2p2
3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5 5$5(505D5L5T5\5`5d5l5
6 6@6H6L6h6p6t6
7 7$7,7@7H7T7
8(8H8h8
9(9H9h9
:(:H:d:h:
; ;(;<;
7 7$7(7,7074787<7
9 9<9X9
Capi-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-
mscoree.dll
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
Cja-JP
Capi-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l1-2-2
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
api-ms-win-appmodel-runtime-l1-1-2
user32
ext-ms-
((((( H
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
ChainingMode
ChainingModeGCM
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Clean
tehtris Clean
ClamAV Win.Packed.Zudochka-9811754-0
CMC Clean
CAT-QuickHeal Clean
Skyhigh Clean
ALYac Gen:Variant.Fragtor.477179
Cylance Unsafe
Zillya Trojan.Stealer.Win32.141843
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a93841 )
Alibaba Clean
K7GW Trojan ( 005a93841 )
Cybereason malicious.286d99
huorong TrojanSpy/PassStealer.s
Baidu Clean
VirIT Trojan.Win32.Genus.UZD
Paloalto Clean
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik_AGen.BZS
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.Win32.Stealer.gen
BitDefender Gen:Variant.Fragtor.477179
NANO-Antivirus Trojan.Win32.Stealer.khgikm
ViRobot Clean
MicroWorld-eScan Gen:Variant.Fragtor.477179
Tencent Malware.Win32.Gencirc.10c01cff
TACHYON Trojan-PWS/W32.InfoStealer.285184
Sophos ML/PE-A
F-Secure Clean
DrWeb Trojan.PWS.Siggen3.35329
VIPRE Gen:Variant.Fragtor.477179
TrendMicro Clean
McAfeeD ti!1771C4E6E34F
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.92ae7a1286d992e1
Emsisoft Gen:Variant.Fragtor.477179 (B)
Ikarus Trojan-Spy.GlorySprout
GData Gen:Variant.Fragtor.477179
Jiangmin Trojan.PSW.Stealer.dcp
Webroot Clean
Varist Clean
Avira Clean
Antiy-AVL Trojan/Win32.Kryptik
Kingsoft Clean
Gridinsoft Susp.U.XOREncoded.sd!yf
Xcitium Clean
Arcabit Trojan.Fragtor.D747FB
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealer.gen
Microsoft Trojan:Win32/Predator.SN!MTB
Google Detected
AhnLab-V3 Trojan/Win.Taurus.R638921
Acronis Clean
McAfee Clean
MAX malware (ai score=89)
VBA32 TrojanPSW.Stealer
Malwarebytes Malware.AI.2375620336
Panda Clean
Zoner Clean
TrendMicro-HouseCall Clean
Rising Stealer.Agent!8.C2 (TFE:5:XxsjwueTduU)
Yandex Trojan.Kryptik_AGen!b1bRMJJ28VU
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.73788987.susgen
Fortinet Clean
BitDefenderTheta AI:Packer.6C373D651F
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)
alibabacloud Clean
No IRMA results available.