Static | ZeroBOX

PE Compile Time

2024-08-12 02:52:09

PE Imphash

08b1b12afb6e1cdcf5adc795ee884ca6

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x000406bc 0x00040800 6.52851763638
.rdata 0x00042000 0x00002b6d 0x00002c00 6.73670243154
.data 0x00045000 0x0000f81c 0x00006600 5.61482855009
.reloc 0x00055000 0x0000494c 0x00004a00 6.37735347401

Imports

Library KERNEL32.dll:
0x444874 CloseHandle
0x444878 CreateMutexW
0x44487c ExitProcess
0x444880 GetCurrentProcessId
0x444884 GetCurrentThreadId
0x444888 GetLogicalDrives
0x44488c GetProcessVersion
0x444890 GetSystemDirectoryW
0x444894 GlobalLock
0x444898 GlobalUnlock
Library ole32.dll:
0x4448a0 CoCreateInstance
0x4448a4 CoInitializeEx
0x4448ac CoSetProxyBlanket
0x4448b0 CoUninitialize
Library OLEAUT32.dll:
0x4448b8 SysAllocString
0x4448bc SysFreeString
0x4448c0 SysStringLen
0x4448c4 VariantClear
0x4448c8 VariantInit
Library USER32.dll:
0x4448d0 CloseClipboard
0x4448d4 GetClipboardData
0x4448d8 GetDC
0x4448dc GetSystemMetrics
0x4448e0 GetWindowLongW
0x4448e4 OpenClipboard
0x4448e8 ReleaseDC
Library GDI32.dll:
0x4448f0 BitBlt
0x4448f8 CreateCompatibleDC
0x4448fc DeleteDC
0x444900 DeleteObject
0x444904 GetCurrentObject
0x444908 GetDIBits
0x44490c GetObjectW
0x444910 SelectObject

!This program cannot be run in DOS mode.$
`.rdata
@.data
.reloc
E(;D$D
+F@;F$
+N@;N$v^
F0;F4r
N0;N4s
F0;F4s
V0;V4s
V0;V4s
B;V<sS
~0;~4s
V0;V4s
V0;V4s
N0;N4r
F0;F4r
N0;N4r
F0;F4r
N0;N4s
V0;V4r
N0;N4s
~0;~4s
~0;~4s
\$ SPQ
L$PPQhpe@
L$TPQW
D$ PUW
F0;F4s
F0;F4s
N0;N4s
F0;F4s
F0;F4s
F0;F4s
F0;F4s
N0;N4s
F0;F4s
F0;F4s
F0;F4s
N0;N4s
F0;F4s
N0;N4s
D$<Khoh
D$@TSo
D$HXUg]
D$LVbx
D$tISZ
D$4[g[
D$8ZZh\
D$@MF?
D$D@NLL
D$LEEK}
D$Pq~w
t2<dr=
D$0vrh
D$0[HPG
D$4C\CP
D$8SDA^
(N@=_Q
D$0F@NF
D$$cQm_
D$(#]&[
D$$x6)
D$({ni
D$,upr
D$(>,?&
D$0'"|s
D$4*0*"
D$(PWV
RVQPSWh
t$0QRSP
D$PY-S+
D$X[%W#
D$lO1nO
D$t=I;G
%XSs{)
%XSs{)
@I=rR$A
D$(PVQ
D$(PSW
D$(PSW
D$(PSV
D$(PSW
D$(PWV
D$(PWV
D$(PWV
D$(PVW
D$(PVW
D$(PVQ
D$(PVQ
D$(PWS
D$(PSW
D$(PWS
D$(PWS
D$)5[4
D$*5\4
D$+5]4
D$,5^4
D$-5_4
D$.5`4
D$/5a4
D$05b4
D$15c4
D$25d4
D$35e4
D$45f4
D$55g4
D$65h4
D$75i4
D$(*12
L$ QSWj
D$(PWV
D$(PWS
%XSs{)
%XSs{)
%XSs{)
%XSs{)
FHZ%\#
FL^! /
D$$rm2o
D$,Je'g
D$$B?=@
D$h!D$\
D$$76;R
L$\9L$l
D$4U)R'
D$8X%\#
D$,g=e?
D$L!!#5
D$T#*8
D$X))76
D$\%!75
D$xYA@B
D$|@ASSf
D$L!!#5
D$T#*8
D$X))76
D$\%!75
D$xYA@B
D$|@ASSf
D$X45f
D$lPWS
D$`@-t#
D$de!}'
D$h}%m;
D$ll9h?
D$pU=^3
D$tm1w7
:8C~OB
D$|PSj
D$$kP`R
D$('O[W
D$,b\-H
D$0hXCN
D$43 A@
D$8wpx
D$$9 ?
D$(%(.
D$05&a?
D$(oWCO
D$8@65
L$`j`j
T$<;T$
F(SDFP
|$| sd
;D$|ug
D$\#D$$
L$H!L$
|$$PWRQj
L$09L$L
D$x;t$
@9D$(t
D$$VPR
|$ RPVj
YYYYYYYYYYYY
}YPPPPYYYYa
``YYYYYYYYYYY
JJJJKRJJJJOLJJJJJJJJUE@JJJEYMFJ]JJJJJJJJJJJJJJacgNJJkmJJEmJJDEJJ
0123456789abcdefxp
0123456789ABCDEFXP
00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
MbP?-C
-(;aU,$
u00010203040506070809101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899
Qkkbal
000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F808182838485868788898A8B8C8D8E8F909192939495969798999A9B9C9D9E9FA0A1A2A3A4A5A6A7A8A9AAABACADAEAFB0B1B2B3B4B5B6B7B8B9BABBBCBDBEBFC0C1C2C3C4C5C6C7C8C9CACBCCCDCECFD0D1D2D3D4D5D6D7D8D9DADBDCDDDEDFE0E1E2E3E4E5E6E7E8E9EAEBECEDEEEFF0F1F2F3F4F5F6F7F8F9FAFBFCFDFEFF
failed finding central directory
BVnUqo--@daeftt
system or character via spellings glyphs a is uses that in their modified other on often reflection or resemblance on it leetspeak, used similarity internet. play eleet the of the replacements of primarily ways
total errors
too many files
no error
internal error
undefined error
invalid parameter
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksbdzNvB4YyIYqfN1GFI8/upRk=
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksJbTd+B44vPIuWMVmSd8SouQHrZw==
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksGYzRpHo4hN5uWO0CNI8/upRk=
~`Qky{P
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksHZzRgEpoiPYyMKlqHI8/upRk=
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksIYyl9ApUlN5OJK0KSI8/upRk=
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksOZztiB4o0PYyVPkabeJL1ogb0
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksdcDN6Dp0pIY+fNQebZdP2
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksJZzZrCZ0nJpaKN1mSI8/upRk=
agJaDmvvRlL/5Vgp6A28hspphBdZzSgSZWcEfoFpsksJZzZrCZ0nJpaKN1mSI8/upRk=
unsupported encryption
buffer too small
unsupported central directory size
unexpected decompressed size
unsupported multidisk archive
not a ZIP archive
unsupported feature
invalid filename
archive is too large
file too large
unsupported method
file not found
invalid header or archive is corrupted
decompression failed or archive is corrupted
file stat failed
validation failed
allocation failed
compression failed
file open failed
file seek failed
CRC-32 check failed
write callback failed
file write failed
file create failed
file close failed
file read failed
0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ
5716f8210a0744e3ba86f9d57d14207c
CloseHandle
CreateMutexW
ExitProcess
GetCurrentProcessId
GetCurrentThreadId
GetLogicalDrives
GetProcessVersion
GetSystemDirectoryW
GlobalLock
GlobalUnlock
CoCreateInstance
CoInitializeEx
CoInitializeSecurity
CoSetProxyBlanket
CoUninitialize
CloseClipboard
GetClipboardData
GetSystemMetrics
GetWindowLongW
OpenClipboard
ReleaseDC
BitBlt
CreateCompatibleBitmap
CreateCompatibleDC
DeleteDC
DeleteObject
GetCurrentObject
GetDIBits
GetObjectW
SelectObject
KERNEL32.dll
ole32.dll
OLEAUT32.dll
USER32.dll
GDI32.dll
N0m0u0
1*191F1R1k1z1
2'232B2Q2]2e2v2
363A3a3v3
4W4b4x4
5*525C5H5N5X5b5p5
6;6U6h6u6
7$757:7M7b7i7|7
8 8?8W8q8
9/9S9l9
;7;F;a;o;
<:<\<j<w<
< =P=f=
>+><>K>Z>k>q>
2>3~3Z5~5
>P?\?h?t?
0C2h2x2
4F4Q6o6
5C6H6U6f6
0%1+1B1H1
6:6Z6y6
2D2Y235
;2<M<Z<e<r<}<
=%=2===J=U=b=z=3>
0\3f:l:x:
?)?;?Y?g?
1%161=1C1
1.242B2H2
415F5W5l5v5{5q6i7w7
9!959X9h9n9
:5:>:C:S:e:v:
373Y3u3{3y4
:4H4;6
<T>b>s>
?I?a?g?y?
3 424@5T5
80;?;S;
3"4?4T4
7#818N8T8
9#989D9v9
;";;;E;m;
I1U1g1x1
<+<;<r?
2#222A2
9)9=9b;d=y=
0j1l2~2
4*4+5>5v5
6%666H6U6
8.8c8p8{8
8%9Z9`9[:j:
1"1K2_2
89Q9v9
2!2Z2_3Y4
2M2Y2`2
> >$>(>,>0>4>8><>@>D>H>L>P>T>
??'?9?
3*3@3^3|3
4"484V4l4
5&5D5b5
6:6P6f6
707F7\7r7
8&8D8\8
4%4;4F4Q4g4r4}4
5-5C5N5Y5d5z5
66*656@6K6a6w6
727=7H7^7t7
8/8:8P8f8|8
;#;3;F;a;r;
>D>_>d>~>
0"0,0<0
152D2P2a2}2
7A9`9f9u9{9
=H>u>*?
1T1`1r1
4#4:4p4z4
5V6i6q6
8*:>:z:
:@;W;};
5.676R6
61777=7S7c7
8.8T9]9x9
?;?H?U?b?}?
2o2l3r3
334C4x4
8<8L8i8
;1;6;T;i;
;&<G<a<
<$=?=[=m=
=,>_>t>
0%1>1\1l1r1{1
;);b<h<
? ?&?h?
!080H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1p8
:R<o<}<
5?:b:q:
>?P?t?
7F7\7g7r7
8"8-8C8N8d8o8z8
9959@9V9l9
:2:H:^:t:
0050K0a0w0
1'1=1H1^1t1
2/2:2E2P2f2q2
3!3,3B3M3X3n3y3
4)4?4J4U4k4
515G5]5s5
=U>|>o?
2#2-272A2K2U2_2i2s2}2
3'3;3O3c3w3
4+4?4S4g4{4
6*6S6t6
727E7/8
0[1q1~1
1$4Q4/5}5
6#6.696D6O6Z6e6p6{6
7 7+767A7L7W7b7m7x7
8(838>8I8T8_8j8u8
9%909;9F9Q9\9g9r9}9
:":-:8:C:N:Y:d:o:z:
;*;@;V;l;
<2<H<^<t<
=$=:=P=f=|=
>,>B>X>n>
:/:M:k:
;;;Q;g;
<7<M<k<
=3=I=g=
>!>7>M>k>
?3?Q?o?
000N0l0
;0f1s1
2I4U4~4
4-5L5{5
5?6R6Z6f6
7)7@7R7o7
;>;T;j;u;
<%<0<F<Q<\<r<
="=8=N=d=z=
>>5>K>a>w>
?2?=?H?S?i?
0/0E0[0q0
1!171B1X1c1n1y1
2*2:2J2
737[7a7
7F8K8S8
===2>>>p>R?^?
@0O0}0[1g1
1#3/3q3
2'242?2L2W2d2o2|2
4-434B4M4Y4_4e4k4
7G8O8U8`8n8l9t9y9
;!<:<U<<=H=t=
i0w0f1m1
7B7P7Z7.848Z8
9 9U9b9B:M:_:n:~:
;#;9;J;V;c;w;
<-<3<?<v<
>(>.>N>
R071B1P1f1t1
6X6k6,7C7S7d7i7
7$8D8Z8
9U9b9p9
>(>H>N>r>
\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:H:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,00040<0@0D0H0L0P0T0X0\0`0d0h0l0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9l9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1d1h1l1p1t1x1|1
2 2$2(2,20282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4D4H4L4P4T4X4\4`4d4h4l4p4t4x4
5 5$5(5,5054585<5D5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,60646<6@6D6H6L6P6T6X6\6`6h6l6p6t6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8L8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:8:@:D:H:L:P:T:X:\:`:d:t:x:|:
; ;$;0;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=T=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7$7(7,7074787<7@7D7H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,9094989<9@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
: :$:(:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;
< <$<(<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1014181<1@1D1H1L1P1T1X1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3$3(3,3034383<3@3D3L3P3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,4044484<4@4D4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
5 5$5(5,5054585<5@5D5H5L5P5T5X5\5`5d5h5l5p5t5x5|5
6 6$6(6,6064686<6@6D6H6L6P6T6X6\6`6d6h6l6p6t6x6|6
7 7074787<7@7D7H7L7P7T7X7\7`7h7l7p7t7x7
8 8$8(8,80848<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
9 9$9(9,94989@9D9H9L9P9T9X9\9`9d9h9l9p9t9x9|9
:$:,:0:4:8:<:@:D:H:L:P:T:X:\:`:d:h:l:p:t:x:|:
; ;$;(;,;0;4;8;<;@;D;H;L;P;\;d;h;l;p;t;x;|;
< <$<,<0<4<8<<<@<D<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
= =$=(=,=0=4=8=<=@=D=H=L=P=X=\=`=d=h=l=p=t=x=|=
> >$>(>,>0>4>8><>@>D>H>L>P>T>X>\>`>d>h>l>p>t>x>|>
? ?$?(?,?0?4?8?<?@?D?H?L?P?T?X?\?`?d?h?l?p?t?x?|?
0 0$0(0,0004080<0@0D0H0L0P0T0X0\0`0d0h0l0p0t0x0|0
1 1$1(1,1014181<1@1D1H1L1P1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2x2
3 3$30383<3@3D3T3X3\3`3d3h3l3p3t3x3|3
4 4$4(4,40444@4H4L4P4T4X4\4`4d4h4l4p4t4x4|4
Djjjjjj
jjjjjj
jjjjjj
#+3;CScs
SELECT * FROM Win32_OperatingSystem
cookies.sqlite
@BAPARA
@PAPAPARA^A
A&B0B@B
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.LummaStealer.4!c
Elastic malicious (high confidence)
ClamAV Win.Packed.Lazy-10033561-0
CMC Clean
CAT-QuickHeal Trojan.Sdum
ALYac Clean
Cylance Unsafe
Zillya Clean
Sangfor Spyware.Win32.Lummastealer.Vc7g
K7AntiVirus Spyware ( 005b69541 )
Alibaba TrojanSpy:Win32/LummaStealer.21344e1d
K7GW Spyware ( 005b69541 )
Cybereason malicious.793bd9
huorong TrojanSpy/LummaStealer.d
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
tehtris Clean
ESET-NOD32 a variant of Win32/Spy.LummaStealer.B
APEX Malicious
Avast Win32:Lumma-F [Pws]
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Heur.Mint.Zard.25
NANO-Antivirus Virus.Win32.Gen.ccmw
ViRobot Clean
MicroWorld-eScan Gen:Heur.Mint.Zard.25
Tencent Win32.Trojan.Crypt.Cgow
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Clean
VIPRE Gen:Heur.Mint.Zard.25
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEHQZ
McAfeeD Real Protect-LS!0C29F5F793BD
Trapmine malicious.high.ml.score
FireEye Generic.mg.0c29f5f793bd9427
Emsisoft Gen:Heur.Mint.Zard.25 (B)
Ikarus Trojan-Spy.Win32.LummaStealer
GData Gen:Heur.Mint.Zard.25
Jiangmin Clean
Webroot Clean
Varist W32/ABTrojan.KWHS-0143
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Sdum
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Spy.Win32.Keylogger.sa
Xcitium Clean
Arcabit Trojan.Mint.Zard.25
SUPERAntiSpyware Clean
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Spyware:Win32/Multiverze
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5641133
Acronis Clean
McAfee Artemis!0C29F5F793BD
MAX malware (ai score=89)
VBA32 BScope.TrojanPSW.Lumma
Malwarebytes Spyware.Lumma
Panda Clean
Zoner Clean
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEHQZ
Rising Spyware.LummaStealer!8.1A464 (TFE:5:sn34Jkd5kBP)
Yandex Clean
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/LummaStealer.B!tr.spy
BitDefenderTheta AI:Packer.E15442161E
AVG Win32:Lumma-F [Pws]
DeepInstinct Clean
alibabacloud Trojan[spy]:Win/LummaStealer.B
No IRMA results available.