2020-11-19 16:42:02
0d67f1603a1b4a11efdb395f23b12f28
Name | Virtual Address | Virtual Size | Size of Raw Data | Entropy |
---|---|---|---|---|
.text | 0x00001000 | 0x00055f51 | 0x00056000 | 7.28066408579 |
.rdataz1 | 0x00057000 | 0x00000bb8 | 0x00000c00 | 4.94652597341 |
.rdataz | 0x00058000 | 0x00000bb8 | 0x00000c00 | 4.94652597341 |
.rdata | 0x00059000 | 0x00019520 | 0x00019600 | 0.389787023875 |
.data | 0x00073000 | 0x00099990 | 0x00099a00 | 1.55489969777 |
Antivirus | Signature |
---|---|
Bkav | W32.AIDetect.malware1 |
Lionic | Clean |
tehtris | Generic.Malware |
ClamAV | Win.Packed.Qbot-9864904-0 |
CMC | Clean |
CAT-QuickHeal | Trojan.QakbotPMF.S17137072 |
McAfee | W32/PinkSbot-HH!B5751AF0FCBF |
ALYac | Gen:Variant.Razy.791204 |
Cylance | Unsafe |
Sangfor | Suspicious.Win32.Save.a |
K7AntiVirus | Riskware ( 0040eff71 ) |
Alibaba | Clean |
K7GW | Riskware ( 0040eff71 ) |
Cybereason | malicious.0fcbfb |
Baidu | Clean |
VirIT | Clean |
Cyren | W32/Qbot.AN.gen!Eldorado |
Symantec | W32.Qakbot |
Elastic | malicious (high confidence) |
ESET-NOD32 | Win32/Qbot.CN |
APEX | Malicious |
Paloalto | Clean |
Cynet | Malicious (score: 100) |
Kaspersky | Trojan-Downloader.Win32.Agent.xxznjx |
BitDefender | Gen:Variant.Razy.791204 |
NANO-Antivirus | Trojan.Win32.QakBot.ichvii |
ViRobot | Clean |
MicroWorld-eScan | Gen:Variant.Razy.791204 |
Tencent | Malware.Win32.Gencirc.10d029a2 |
Ad-Aware | Gen:Variant.Razy.791204 |
Sophos | ML/PE-A + Mal/EncPk-APV |
Comodo | TrojWare.Win32.Agent.FESC@8qk2yw |
F-Secure | Heuristic.HEUR/AGEN.1205086 |
DrWeb | Trojan.Inject4.5522 |
Zillya | Trojan.Qbot.Win32.12523 |
TrendMicro | TROJ_GEN.R067C0DC522 |
McAfee-GW-Edition | W32/PinkSbot-HH!B5751AF0FCBF |
Trapmine | malicious.high.ml.score |
FireEye | Generic.mg.b5751af0fcbfb104 |
Emsisoft | Gen:Variant.Razy.791204 (B) |
SentinelOne | Static AI - Malicious PE |
GData | Gen:Variant.Razy.791204 |
Jiangmin | TrojanDownloader.Agent.fzdw |
Webroot | Clean |
Avira | HEUR/AGEN.1205086 |
Kingsoft | Clean |
Gridinsoft | Trojan.Heur!.00012031 |
Arcabit | Trojan.Razy.DC12A4 |
SUPERAntiSpyware | Clean |
ZoneAlarm | Trojan-Downloader.Win32.Agent.xxznjx |
Microsoft | Trojan:Win32/Qakbot.GN!MTB |
TACHYON | Clean |
AhnLab-V3 | Trojan/Win32.Qakbot.C4230779 |
Acronis | Clean |
BitDefenderTheta | Gen:NN.ZexaF.34682.dvX@a0X6mfn |
MAX | malware (ai score=87) |
VBA32 | BScope.Virus.Virlock |
Malwarebytes | Trojan.Crypt |
Panda | Trj/GdSda.A |
Zoner | Clean |
TrendMicro-HouseCall | TROJ_GEN.R067C0DC522 |
Rising | Trojan.Generic@AI.100 (RDML:o76RgFwn+mzl0tVz/BTweA) |
Yandex | Trojan.DL.Agent!A0KyP6ubvdg |
Ikarus | Trojan.Win32.Generic |
MaxSecure | Trojan.Malware.141432533.susgen |
Fortinet | W32/Kryptik.GLWT!tr |
AVG | Win32:DangerousSig [Trj] |
Avast | Win32:DangerousSig [Trj] |
CrowdStrike | win/malicious_confidence_100% (W) |
IRMA | Signature |
---|---|
ESET Security (Windows) | Win32/Qbot.CN trojan |
Avast Core Security (Linux) | Win32:DangerousSig [Trj] |
C4S ClamAV (Linux) | Win.Packed.Qbot-9864904-0 |
F-Secure Antivirus (Linux) | Heuristic.HEUR/AGEN.1364004 [Aquarius] |
McAfee CLI scanner (Linux) | W32/PinkSbot-HH |
Bitdefender Antivirus (Linux) | Gen:Variant.Zusy.344739 |
G Data Antivirus (Windows) | Virus: Gen:Variant.Zusy.344739 (Engine A) |
Sophos Anti-Virus (Linux) | Mal/EncPk-APV |
DrWeb Antivirus (Linux) | Trojan.Inject4.5522 |
Trend Micro SProtect (Linux) | Clean |
ClamAV (Linux) | Win.Packed.Qbot-9864904-0 |
eScan Antivirus (Linux) | Gen:Variant.Zusy.344739(DB) |
Kaspersky Standard (Windows) | UDS:Trojan-Downloader.Win32.Agent.xxznjx |
Emsisoft Commandline Scanner (Windows) | Gen:Variant.Zusy.344739 (B) |