Static | ZeroBOX

PE Compile Time

2024-07-05 00:59:40

PE Imphash

61d6334c6ae4948c906d9fa7fdf019fa

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00015196 0x00015200 6.57378183221
.rdata 0x00017000 0x00007484 0x00007600 5.15576614743
.data 0x0001f000 0x00001fec 0x00001400 1.55335496241
.rsrc 0x00021000 0x000000f8 0x00000200 2.52739185048
.reloc 0x00022000 0x00001b74 0x00001c00 6.61244466806

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x00021060 0x00000091 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library KERNEL32.dll:
0x10017000 GlobalAlloc
0x10017004 GlobalLock
0x10017008 GlobalUnlock
0x1001700c WideCharToMultiByte
0x10017010 Sleep
0x10017014 WriteConsoleW
0x10017018 CloseHandle
0x1001701c CreateFileW
0x10017020 SetFilePointerEx
0x10017024 GetConsoleMode
0x10017028 GetConsoleCP
0x1001702c WriteFile
0x10017030 FlushFileBuffers
0x10017034 SetStdHandle
0x10017038 HeapReAlloc
0x1001703c HeapSize
0x10017048 GetCurrentProcess
0x1001704c TerminateProcess
0x10017054 IsDebuggerPresent
0x10017058 GetStartupInfoW
0x1001705c GetModuleHandleW
0x10017064 GetCurrentProcessId
0x10017068 GetCurrentThreadId
0x10017070 InitializeSListHead
0x10017074 RtlUnwind
0x10017078 RaiseException
0x1001707c InterlockedFlushSList
0x10017080 GetLastError
0x10017084 SetLastError
0x10017088 EncodePointer
0x1001708c EnterCriticalSection
0x10017090 LeaveCriticalSection
0x10017094 DeleteCriticalSection
0x1001709c TlsAlloc
0x100170a0 TlsGetValue
0x100170a4 TlsSetValue
0x100170a8 TlsFree
0x100170ac FreeLibrary
0x100170b0 GetProcAddress
0x100170b4 LoadLibraryExW
0x100170b8 ExitProcess
0x100170bc GetModuleHandleExW
0x100170c0 GetModuleFileNameW
0x100170c4 HeapAlloc
0x100170c8 HeapFree
0x100170cc FindClose
0x100170d0 FindFirstFileExW
0x100170d4 FindNextFileW
0x100170d8 IsValidCodePage
0x100170dc GetACP
0x100170e0 GetOEMCP
0x100170e4 GetCPInfo
0x100170e8 GetCommandLineA
0x100170ec GetCommandLineW
0x100170f0 MultiByteToWideChar
0x100170f4 GetEnvironmentStringsW
0x100170fc LCMapStringW
0x10017100 GetProcessHeap
0x10017104 GetStdHandle
0x10017108 GetFileType
0x1001710c GetStringTypeW
0x10017110 DecodePointer
Library USER32.dll:
0x10017118 EmptyClipboard
0x1001711c SetClipboardData
0x10017120 CloseClipboard
0x10017124 GetClipboardData
0x10017128 OpenClipboard
Library WININET.dll:
0x10017130 InternetOpenW
0x10017134 InternetConnectA
0x10017138 HttpOpenRequestA
0x1001713c HttpSendRequestA
0x10017140 InternetReadFile
0x10017144 InternetCloseHandle

Exports

Ordinal Address Name
1 0x10001d60 ??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
2 0x10001d60 ??4CClipperDLL@@QAEAAV0@ABV0@@Z
3 0x10005b50 Main
!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
QQSVWd
URPQQh
;t$,v-
UQPXY]Y[
zSSSSj
f9:t!V
PPPPPPPP
PPPPPWS
PP9E u:PPVWP
QQSVj8j@
bad allocation
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
CorExitProcess
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
AreFileApisANSI
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
Unknown exception
bad array new length
cb7a4968743b5ae4e2e91276d2503392
202e5672fb685c9c36370183b48203e2
e01c37
921f6ce4d97ea5b2372b7ae9e77d68f4
OUc1Ehz2JbW5FjIrR8==
N3c5SkWhRs5w5W9d3Oks3xdr
PD00Fy==
WzWl5FPq
LTXs7O==
NTRs7O==
ZFXv8kgp8zxdLmpr3N3t5wtLfd3b3Ovce2s=
ZHtvS0gr9rXr72cn
TYdvSFQwTzN562VUgp91ONtn2OL2
Z1R450MY9p==
Nolp6y==
Z1RsSUIX9gNuEA==
MT164Vv=
TXtlR1Mv PS=
VH5jRUrdQVN18Gpn3URaKT5hgy875eT4VXhj6k4w8VR1RFhifdVt4UJ8XTba4yv4VYRpJ0Ag7zM=
1XtlR1Mv PTgTGJT2MB1ONtn2OLo
W15GOD9yQdNdNWpcgdcx2TVV0w8e4ePmf4JcJ1Qv9fNv8F3egeRn2T18UObl4y7p1YFcKkQe ANzTVZs2NhjNvBrfwHS3PPacHRk
TXtlR1Mv PSvTXle
TXtlR1Mv PTd82JlfxZY3n==
SYFt51E2Tt==
Z1By5U4vaJ==
XHBz40om8zohF0pGMvJw2N5thMzPDeTV1TwvKe==
TH5nSUIs7PXd
Z1NvS0Qg8Vdv
Mj1kRVL=
VHh0SUIs7PXd82JlfxZY3n==
Z1tp7EQg8Vdv
XHBz40om8zohF0pGMxBn4xReeTfjDPDRNnR4SQvsN ==
THBz4CIs9fNd82JlfxZY3Ss=
Z1Nh60cg8WBm
XHBz40om8zohF0pGMxVf3TcofOKjRPfcKD5G
Z2Nl5EQk9fxuEA==
fHNh7Ez=
ZHRt50km
ZIRzSVEcVzx1SQ==
ZHNpR1Mm8VXi7mpegn==
c3R5Q0Me zxA
fHNh7EA 7VN6R2VahxJx
fHNh7EA
XHRsSU9vUPS=
XHRsSU9vUPSvTXle
Z1Nl60oX8Wsv9mpp
Z1Vp5EQwTUo=
1H5j8y==
gHtz8y==
0YNv5UggTxpwS2JlMwRY2UFc2TP2
Z1B050WmUp==
XHBz40om8zohF0pGMtNz4x5odNG6NUDjdHR0EkQ1VLAhF02=
035uSkgk9p==
dXBw6u==
S3dy50Wi
ZF v509pVOpE5HNofNZaLOJgf vtQPP9ZFNlSkAY8AJdNGcgeN8eHxBV1H==
ZF v509pVOpE5HNofNZaLOJgf vtQPP9ZFtvR0ApEyF1SXVe
V4xl6kz=
ZF5wSVEeEyFwTnVW2ONjNv5r2OD7AxLR0XFsSTsJ8V6q6iFx2OVf
ZF5wSVEeEyFwTnVW2ONjNv5r2OD7AxLR0XFsSTsJ8VFi6CFMhxJYPH==
TXNnSO==
ZFXpR1Es9V1n8FBy3xhjNwRu2OC6JyDR0WtESUUe Pp1REBo3TpsyvNcgxy=
ZFXpR1Es9V1n8FBy3xhjNwRu2OC6JyDR0WtM50Ie8vtU8GJT3H==
W4x17E0m7p==
ZGJw7VMr7PlNSWN6YUFZ4x1kdSrK5UTpKFNh7EA NzNnSXZlhwBK2T ke vtQPP9
ZGJw7VMr7PlNSWN6YUFZ4x1kdSrK5UTpKFNh7EA Pz1kSWA YUVf4xQ=
S3dy50Wm PS=
ZFJo6k4q7QNuRFZs3OMeHxBV1MrtROX9fXt0QCssVVdvCEVahxI=
ZFJo6k4q7QNuRFZs3OMeHxBV1MrB4UL9dDxT7EAXVJ==
V4Fi4VMY8J==
ZF5yRkgX PTdPXReg FCOONc0vLaReDSdINcME4k7PWhLGJT2H==
ZF5yRkgX PTdPXReg FCOONc0vrkQUDjKGJ0RVMi
Xnh2RUsh7J==
ZGVp7kApVzddPXReg FCOONc0vLaReDSdINcME4k7PWhLGJT2H==
ZGVp7kApVzddPXReg FCOONc0vrkQUDjKGJ0RVMi
S35t50Ms
ZFJv5U4h8UpF7mJgfT9aLOJgf vtQPP9ZFNlSkAY8AJdNGcgeN8eHxBV1H==
ZFJv5U4h8UpF7mJgfT9aLOJgf vtQPP9ZFtvR0ApEyF1SXVe
S35jJ04g
ZFJvRYIsUUpD7mcWgTZwNwRu2OC6JyDR0WtESUUe Pp1REBo3TpsyvNcgxy=
ZFJvRYIsUUpD7mcWgTZwNwRu2OC6JyDR0WtM50Ie8vtU8GJT3H==
S3dlSE4X
ZFJoSUMs ypW72ZrMvVf4xB8UxPbQPTjfGtM509m8btFSXVa
ZFJoSUMs ypW72ZrMvVf4xB8Wx39QOu8W4Nh7EP=
S3Ru7CEv8W6ATXM=
ZFJl5lMz9f1472Zr1wZxPOEbUxzPQNvv1XVh7UsXTxpwT2pnMvVf4xA=
ZFJl5lMz9f1472Zr1wZxPOEbUxzPQNvDd3Jh5AwQ zx1TQ==
W1RMKSIREz1z5WhifccZ3dsnLyPoRPHl0XXlQ1Ue8ANmFCFp2ORx4T5t2w3RQOvS1TxGNi4KEzpwT2pngn==
dnR060bd Vpi6iFeiyFt3eMbfyDkRejj1TxuRUWiLJ==
KHVv5EMi9cS=
KHpl8RWg8zNi7g==
Content-Type: application/x-www-form-urlencoded
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
abcdefghijklmnopqrstuvwxyz0123456789
invalid string position
string too long
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$sxdata
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.edata
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.rsrc$01
.rsrc$02
CLIPPERDLL.dll
??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
??4CClipperDLL@@QAEAAV0@ABV0@@Z
GlobalAlloc
GlobalLock
GlobalUnlock
WideCharToMultiByte
KERNEL32.dll
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
GetClipboardData
USER32.dll
InternetOpenW
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
InternetCloseHandle
WININET.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
RaiseException
InterlockedFlushSList
GetLastError
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
HeapAlloc
HeapFree
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetProcessHeap
GetStdHandle
GetFileType
GetStringTypeW
HeapSize
HeapReAlloc
SetStdHandle
FlushFileBuffers
WriteFile
GetConsoleCP
GetConsoleMode
SetFilePointerEx
CreateFileW
CloseHandle
WriteConsoleW
DecodePointer
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
.?AVbad_exception@std@@
.?AVexception@std@@
.?AVbad_alloc@std@@
.?AVbad_array_new_length@std@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
</assembly>
0#0(020C0H0R0c0h0r0
1#1(121C1H1R1c1h1r1
2#2(222C2H2R2c2h2r2
3#3(323C3H3R3c3h3r3
4#4(424C4H4R4c4h4r4
5#5(525C5H5R5c5h5r5
6#6(626C6H6R6c6h6r6
7#7(727C7H7R7c7h7r7
8#8(828C8H8R8c8h8r8
9#9(929C9H9R9c9h9r9
:#:(:2:C:H:R:c:h:r:
;#;(;2;C;H;R;c;h;r;
<#<(<2<C<H<R<c<h<r<
=!=1=A=Q=
>/>O>h>
0)0/2D2
545W5]5v5
7N7S7Y7a7j7r7
9B9b9n9v9
6Q7\7l7t7z7
798I8]8
;7<A<}<
=O=V=f=}=
0&0.0C0
1#1)121K1S1]1
292A2K2z2
4$4+414:4I4S4
4+555?5J5W5
6#6-686E6
7Z7d7l7
7,838C8Z8a8g8p8
8H9[9w9
; ;\;b;i;o;x;
<(<0<:<i<s<}<
=(=W=a=k=v=
>"?I?c?v?
0"090K0z0
0&1M1g1z1
1&252W2
3#4B4j4
8*8U8t8
939C9l9
:0;V;e;|;
=!='=-=4=;=B=I=P=W=^=f=n=v=
> >&>,>2>9>@>G>N>U>\>c>k>s>{>
>'?S?`?
.080F0a0y0
2C2V2`2
3 3[3e3n3w3
5*545M5a5~5
6E6N6U6[6a6m6s6
1#1K1Y1_1z1
2 2,2{2
;$;*;Q;
0(0H0V0]0c0
2 2,282N2t2
3!3&3A3K3W3\3a3|3
6&7k7p7t7x7|7
=+>0>4>8><>
245<5C5
7%7@7K7
9Q9^9m9
:3;;;E;N;_;q;
0@0[0k0p0z0
3"4&4.4:4T4
5!5M5^5c5
606_6j6
;#;*;K;t;
;<4<D<Q<z<
=)=3=U=f=
?#?-?F?_?d?m?
0.050@0N0U0[0v0}0
0?1E1q1w1
<a<h<o<v<
556:6?6O6T6Y6i6n6s6
7*7V7_7
82878<8W8a8q8v8{8
9&91969;9\9l9
:;:M:Y:f:m:w:
>V?_?w?
&0.0F0T0\0t0
3,3;3I3U3a3o3
8U9s9<:
;!;3;E;W;i;{;
5"6(6P6y6
858<8S8i8
2(2G2 3
<$<T<x<
=0>6>;>B>R>`>q>
0=0G0b0
1!1)1G1O1
9-959E9V9
: :,:;:N:m:
0=1X1n1
=>>R>c>
F0}1S2
878A8K8b8l8
9"9,9W9a9k9
:!:+:B:L:w:
;7;A;K;b;l;
<"<,<W<a<k<
=!=+=B=L=w=
>7>A>K>b>l>
?"?,?W?a?k?
0!0+0B0L0w0
171A1K1b1l1
2"2,2W2a2k2
3!3+3B3L3w3
474A4K4b4l4
5"5,5W5a5k5
6!6+6B6L6w6
777A7K7b7l7
8"8,8W8a8k8
9!9+9B9L9w9
:7:A:K:b:l:
;";,;W;a;k;
<!<+<B<L<w<
=7=A=K=b=l=
>">,>W>a>k>
?!?+?B?L?w?
070A0K0b0l0
1"1,1W1a1k1
2!2+2B2L2w2
373A3K3b3l3
4"4,4W4a4k4
5!5+5B5L5w5
676A6K6b6l6
7"7,7W7a7k7
8!8+8B8L8w8
979A9K9b9l9
:":,:W:a:k:
;!;+;B;L;w;
<7<A<K<b<l<
="=,=W=a=k=
>!>+>B>L>w>
?7?A?K?b?l?
0"0,0W0a0k0
1!1+1B1L1w1
L1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3,30343P3T3X3\3`3d3x3|3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7
=`?h?p?t?x?|?
H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
l1t1|1
2$2,242<2D2L2T2\2d2l2t2|2
3$3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
3 3(30383@3H3P3X3`3h3p3x3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9 9(90989@9H9P9X9`9h9p9x9
=$=,=4=<=D=L=T=\=d=l=t=|=
;(<,<<<@<D<L<d<t<x<
=(=,=4=L=\=`=p=t=x=
> >0>@>P>T>d>h>x>|>
2<2H2h2p2|2
3 3@3H3P3\3|3
404<4\4h4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6X6`6t6|6
7(7H7T7l7p7
8$8,8T8X8t8x8
909P9l9p9
:0:P:p:
;0;P;p;
<$<8<@<T<\<d<
7 7$7(7,70747
3(3@3`3|3
api-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-
mscoree.dll
((((( H
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
api-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l1-2-2
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
api-ms-win-appmodel-runtime-l1-1-2
user32
ext-ms-
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.ClipBanker.Z!c
tehtris Clean
ClamAV Win.Malware.Zusy-10015683-0
CMC Clean
CAT-QuickHeal Trojan.Amadey
Skyhigh BehavesLike.Win32.NetLoader.ch
ALYac Gen:Variant.Zusy.446682
Cylance Unsafe
Zillya Clean
Sangfor Banker.Win32.Clipbanker.Vj7l
K7AntiVirus Trojan ( 005b155f1 )
Alibaba Trojan:Win32/Amadey.e7e6010a
K7GW Trojan ( 005b155f1 )
Cybereason Clean
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/ClipBanker.SJ
APEX Clean
Avast Win32:MalwareX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Zusy.446682
NANO-Antivirus Clean
ViRobot Clean
MicroWorld-eScan Gen:Variant.Zusy.446682
Tencent Clean
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/ClipBanker.bcosf
DrWeb Clean
VIPRE Gen:Variant.Zusy.446682
TrendMicro Clean
McAfeeD ti!98972D73A823
Trapmine Clean
FireEye Gen:Variant.Zusy.446682
Emsisoft Gen:Variant.Zusy.446682 (B)
SentinelOne Clean
GData Gen:Variant.Zusy.446682
Jiangmin Clean
Webroot Clean
Varist Clean
Avira TR/ClipBanker.bcosf
Antiy-AVL Trojan/Win32.ClipBanker
Kingsoft Win32.Trojan.Agent.gen
Gridinsoft Ransom.Win32.Banker.sa
Xcitium Clean
Arcabit Trojan.Zusy.D6D0DA
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
Microsoft Trojan:Win32/Amadey.MA!MTB
Google Detected
AhnLab-V3 Trojan/Win.Amadey.C5582822
Acronis Clean
McAfee Trojan.Win32.Amadey.FEC3
MAX malware (ai score=84)
VBA32 Clean
Malwarebytes Trojan.ClipBanker
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R049H01GE24
Rising Trojan.ClipBanker!8.5FB (TFE:5:nquGHEI3J2D)
Yandex Clean
Ikarus Trojan.Win32.Clipbanker
MaxSecure Clean
Fortinet W32/ClipBanker.SJ!tr
BitDefenderTheta Gen:NN.ZedlaF.36808.hu4@aurKL1ei
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)
alibabacloud Trojan:Win/ClipBanker.SG
No IRMA results available.