Static | ZeroBOX

PE Compile Time

2024-07-19 04:06:33

PE Imphash

61d6334c6ae4948c906d9fa7fdf019fa

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00015196 0x00015200 6.57308683134
.rdata 0x00017000 0x00007494 0x00007600 5.15055446267
.data 0x0001f000 0x00001fec 0x00001400 1.55335496241
.rsrc 0x00021000 0x000000f8 0x00000200 2.52739185048
.reloc 0x00022000 0x00001b74 0x00001c00 6.60917084838

Resources

Name Offset Size Language Sub-language File type
RT_MANIFEST 0x00021060 0x00000091 LANG_ENGLISH SUBLANG_ENGLISH_US XML 1.0 document text

Imports

Library KERNEL32.dll:
0x10017000 GlobalAlloc
0x10017004 GlobalLock
0x10017008 GlobalUnlock
0x1001700c WideCharToMultiByte
0x10017010 Sleep
0x10017014 WriteConsoleW
0x10017018 CloseHandle
0x1001701c CreateFileW
0x10017020 SetFilePointerEx
0x10017024 GetConsoleMode
0x10017028 GetConsoleCP
0x1001702c WriteFile
0x10017030 FlushFileBuffers
0x10017034 SetStdHandle
0x10017038 HeapReAlloc
0x1001703c HeapSize
0x10017048 GetCurrentProcess
0x1001704c TerminateProcess
0x10017054 IsDebuggerPresent
0x10017058 GetStartupInfoW
0x1001705c GetModuleHandleW
0x10017064 GetCurrentProcessId
0x10017068 GetCurrentThreadId
0x10017070 InitializeSListHead
0x10017074 RtlUnwind
0x10017078 RaiseException
0x1001707c InterlockedFlushSList
0x10017080 GetLastError
0x10017084 SetLastError
0x10017088 EncodePointer
0x1001708c EnterCriticalSection
0x10017090 LeaveCriticalSection
0x10017094 DeleteCriticalSection
0x1001709c TlsAlloc
0x100170a0 TlsGetValue
0x100170a4 TlsSetValue
0x100170a8 TlsFree
0x100170ac FreeLibrary
0x100170b0 GetProcAddress
0x100170b4 LoadLibraryExW
0x100170b8 ExitProcess
0x100170bc GetModuleHandleExW
0x100170c0 GetModuleFileNameW
0x100170c4 HeapAlloc
0x100170c8 HeapFree
0x100170cc FindClose
0x100170d0 FindFirstFileExW
0x100170d4 FindNextFileW
0x100170d8 IsValidCodePage
0x100170dc GetACP
0x100170e0 GetOEMCP
0x100170e4 GetCPInfo
0x100170e8 GetCommandLineA
0x100170ec GetCommandLineW
0x100170f0 MultiByteToWideChar
0x100170f4 GetEnvironmentStringsW
0x100170fc LCMapStringW
0x10017100 GetProcessHeap
0x10017104 GetStdHandle
0x10017108 GetFileType
0x1001710c GetStringTypeW
0x10017110 DecodePointer
Library USER32.dll:
0x10017118 EmptyClipboard
0x1001711c SetClipboardData
0x10017120 CloseClipboard
0x10017124 GetClipboardData
0x10017128 OpenClipboard
Library WININET.dll:
0x10017130 InternetOpenW
0x10017134 InternetConnectA
0x10017138 HttpOpenRequestA
0x1001713c HttpSendRequestA
0x10017140 InternetReadFile
0x10017144 InternetCloseHandle

Exports

Ordinal Address Name
1 0x10001d60 ??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
2 0x10001d60 ??4CClipperDLL@@QAEAAV0@ABV0@@Z
3 0x10005b50 Main
!This program cannot be run in DOS mode.
`.rdata
@.data
@.reloc
QQSVWd
URPQQh
;t$,v-
UQPXY]Y[
zSSSSj
f9:t!V
PPPPPPPP
PPPPPWS
PP9E u:PPVWP
QQSVj8j@
bad allocation
bad exception
__based(
__cdecl
__pascal
__stdcall
__thiscall
__fastcall
__vectorcall
__clrcall
__eabi
__swift_1
__swift_2
__ptr64
__restrict
__unaligned
restrict(
delete
operator
`vftable'
`vbtable'
`vcall'
`typeof'
`local static guard'
`string'
`vbase destructor'
`vector deleting destructor'
`default constructor closure'
`scalar deleting destructor'
`vector constructor iterator'
`vector destructor iterator'
`vector vbase constructor iterator'
`virtual displacement map'
`eh vector constructor iterator'
`eh vector destructor iterator'
`eh vector vbase constructor iterator'
`copy constructor closure'
`udt returning'
`local vftable'
`local vftable constructor closure'
new[]
delete[]
`omni callsig'
`placement delete closure'
`placement delete[] closure'
`managed vector constructor iterator'
`managed vector destructor iterator'
`eh vector copy constructor iterator'
`eh vector vbase copy constructor iterator'
`dynamic initializer for '
`dynamic atexit destructor for '
`vector copy constructor iterator'
`vector vbase copy constructor iterator'
`managed vector copy constructor iterator'
`local static thread guard'
operator ""
operator co_await
operator<=>
Type Descriptor'
Base Class Descriptor at (
Base Class Array'
Class Hierarchy Descriptor'
Complete Object Locator'
`anonymous namespace'
FlsAlloc
FlsFree
FlsGetValue
FlsSetValue
InitializeCriticalSectionEx
CorExitProcess
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
AreFileApisANSI
LCMapStringEx
LocaleNameToLCID
AppPolicyGetProcessTerminationMethod
?5Wg4p
%S#[k=
"B <1=
_hypot
_nextafter
Unknown exception
bad array new length
0727c27c867fbf8087d1e795f4f7c249
64c65bd99a106c97aca553b4fcf41b57
0163e2
4c15685b376446570c2df18d11f3f348
BP8XNaEzKN0CNYJjJPDn
AY41QNpm8eN7d5Bk8S8a3Teohzms
CyVWOH==
JuRhdyQv
yOSofH==
AOMofH==
MASrgdhu9BBhSrinWS2liBvKhfdicNqj2Xn=
MCor1Thw t1vd76j
GT9r1yRBUBR9c7OQ u8T2Svm4QW9
MWM0dTN3 r==
Ajgler==
MWMo1NJ2 iRyLF==
zOW2cOw=
GSoh0UNAaRW=
IC0f0NsiRXR5eLijWZQ3YY7giAidedOaIScfed5B9XV5YKae9iUlhZL7ZVmhdxqaITMlSTBl8BQ=
OSoh0UNAaRXk0LCPVRAT2Svm4QWv
JW0CXw DRfRhU1i9 ibpfYXU2yilddKt3ZE9SURA hRzeKWa jQffY37WQmsdx2wOTA9TdRjaCRD00SoVSgb1ADqhySZcOKh0CMg
GSoh0UNAaRWz02ea
GSoh0UNAaRXhe7Ch9CYQgs==
FTApdUF7Uv==
MWwudN5AbL==
KCwvcTpr9BslM5iCFAIofS7sjOKWNdO2OOrrT8==
GC0j1NJx8R1h
MWIr1TRl9Xhz
zeWg0OM=
ICcW1NJx8R1he7Ch9CYQgs==
MWolfxRl9Xhz
KCwvcTpr9BslM5iCFCAfhCTdgVqqNOyYAiM01JwxOb==
GCwvcvJx hRhe7Ch9CYQgXu=
MWIdeTdl9YFq
KCwvcTpr9BslM5iCFCU8gYenhQVq1Oajxy0C
MXIhdxRp hByLF==
3CIdfxA=
MCMpdTlr
MDMv1OFhWBB5ZV==
MCIl0UNr9X1mdria s==
0YM1ZTNjaBBE
3CIdfxBe8XR Y7O7aCIp
3CIdfxBe
KCMo1N AVRW=
KCMo1N AVRWz02ea
MWIheTp29Ywzfril
MWQldxRBUWs=
OC0fgr==
4Covgr==
NTIrdNhlUztAZ7ChFBQQfZHb4V09
MWwWdTXrVr==
KCwvcTpr9BslM5iCFyMrhC7nfPRcXTyq1CMWNdR6WNElM5V=
NY0q1dhp r==
1Swsen==
FY9udTXn
MA5rdT uWQtIbMGk9SY3ZTLfhbGA0OKfMAIh1dB39CNhUL6c8S77VCDU3J==
MA5rdT uWQtIbMGk9SY3ZTLfhbGA0OKfMAor0TBuFAJ5Z2Oa
IZshedA=
MA0s1OFjFAJA0sOSVTMb1A7q4QOdKwGYNSAo1MtO9X ucnytVTU8
MA0s1OFjFAJA0sOSVTMb1A7q4QOdKwGYNSAo1MtO9XJmcHyIaCIQ3M==
GSIj1H==
MASl0UFx X5reKuuWCgb1BTt4QNcTxyYNRoA1NVjaRt5YJukWYokMAPbizJ=
MASl0UFx X5reKuuWCgb1BTt4QNcTxyYNRoIdTJj9xxYeLCPWM==
JZsXfx1r8r==
MBEsfONw8RpRZ1G2RZERhC3jfUCReTOwxAIdfxBeOBRrZ2ShaBACfYbjgbGA0OKf
MBEsfONw8RpRZ1G2RZERhC3jfUCReTOwxAIdfxBeQB5oZ1t6RZU8hCS=
FY9udTXraRW=
MAEked5v8SRyYKSoWTL7VCDU3OCA1NSf3SoWZvtxWXhzJJO7aCH=
MAEked5v8SRyYKSoWTL7VCDU3OCIdTGf1ysPfxB2WL==
IZAecON39L==
MA0u0dh2aRXhW2Ka eEu2TPb2xWh1dyZ1DI9Vx5p8R0lSLCPVM==
MA0u0dh2aRXhW2Ka eEu2TPb2xCr0TyqxBEW0ONn
KicY0Ntm8L==
MBQlfdBuWBhhW2Ka eEu2TPb2xWh1dyZ1DI9Vx5p8R0lSLCPVM==
MBQlfdBuWBhhW2Ka eEu2TPb2xCr0TyqxBEW0ONn
FY0pdTNx
MAErdN5m9WtJdrCc9Y83ZTLfhbGA0OKfMAIh1dB39CNhUL6c8S77VCDU3J==
MAErdN5m9WtJdrCc9Y83ZTLfhbGA0OKfMAor0TBuFAJ5Z2Oa
FY0fST5l
MAEr0RJxVWtHdr6S YYo1BTt4QNcTxyYNRoA1NVjaRt5YJukWYokMAPbizJ=
MAEr0RJxVWtHdr6S YYo1BTt4QNcTxyYNRoIdTJj9xxYeLCPWM==
FY9h1x52
MAEk1NNxaAt0d7SnFAU8hCD7Wz0i0OOq3BoIdT r9dxJZ2O7
MAEk1NNxaAt0d7SnFAU8hCD7Yzdf0NpeJZIdfxQ=
FYMqfvFA9Y E02F=
MAEhdeNE h58d7SnUBYp3TGaWzKW0MqCOSQdfNt2UztA07ijFAU8hCC=
MAEhdeNE h58d7SnUBYp3TGaWzKW0MqK1YEddtxVaBB50V==
JWMITLJWFB5Db1ae9hbRgiumNA0v1OCsNSShZUVj9CRqMHylVTQphY7s4ydY0NqZOOsCWb5PFBtA07ij s==
1iMWeTciaXtmcnyabDElgjOahAOr1deqOOsq0NXnML==
xCQrdxNn eW=
xCkhgKXl9BRmdl==
Content-Type: application/x-www-form-urlencoded
ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789
abcdefghijklmnopqrstuvwxyz0123456789
invalid string position
string too long
.text$di
.text$mn
.text$x
.text$yd
.idata$5
.00cfg
.CRT$XCA
.CRT$XCU
.CRT$XCZ
.CRT$XIA
.CRT$XIC
.CRT$XIZ
.CRT$XPA
.CRT$XPX
.CRT$XPXA
.CRT$XPZ
.CRT$XTA
.CRT$XTZ
.rdata
.rdata$r
.rdata$sxdata
.rdata$zzzdbg
.rtc$IAA
.rtc$IZZ
.rtc$TAA
.rtc$TZZ
.xdata$x
.edata
.idata$2
.idata$3
.idata$4
.idata$6
.data$r
.rsrc$01
.rsrc$02
CLIPPERDLL.dll
??4CClipperDLL@@QAEAAV0@$$QAV0@@Z
??4CClipperDLL@@QAEAAV0@ABV0@@Z
GlobalAlloc
GlobalLock
GlobalUnlock
WideCharToMultiByte
KERNEL32.dll
OpenClipboard
EmptyClipboard
SetClipboardData
CloseClipboard
GetClipboardData
USER32.dll
InternetOpenW
InternetConnectA
HttpOpenRequestA
HttpSendRequestA
InternetReadFile
InternetCloseHandle
WININET.dll
UnhandledExceptionFilter
SetUnhandledExceptionFilter
GetCurrentProcess
TerminateProcess
IsProcessorFeaturePresent
IsDebuggerPresent
GetStartupInfoW
GetModuleHandleW
QueryPerformanceCounter
GetCurrentProcessId
GetCurrentThreadId
GetSystemTimeAsFileTime
InitializeSListHead
RtlUnwind
RaiseException
InterlockedFlushSList
GetLastError
SetLastError
EncodePointer
EnterCriticalSection
LeaveCriticalSection
DeleteCriticalSection
InitializeCriticalSectionAndSpinCount
TlsAlloc
TlsGetValue
TlsSetValue
TlsFree
FreeLibrary
GetProcAddress
LoadLibraryExW
ExitProcess
GetModuleHandleExW
GetModuleFileNameW
HeapAlloc
HeapFree
FindClose
FindFirstFileExW
FindNextFileW
IsValidCodePage
GetACP
GetOEMCP
GetCPInfo
GetCommandLineA
GetCommandLineW
MultiByteToWideChar
GetEnvironmentStringsW
FreeEnvironmentStringsW
LCMapStringW
GetProcessHeap
GetStdHandle
GetFileType
GetStringTypeW
HeapSize
HeapReAlloc
SetStdHandle
FlushFileBuffers
WriteFile
GetConsoleCP
GetConsoleMode
SetFilePointerEx
CreateFileW
CloseHandle
WriteConsoleW
DecodePointer
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
abcdefghijklmnopqrstuvwxyz
ABCDEFGHIJKLMNOPQRSTUVWXYZ
.?AVlogic_error@std@@
.?AVlength_error@std@@
.?AVout_of_range@std@@
.?AVtype_info@@
.?AVbad_exception@std@@
.?AVexception@std@@
.?AVbad_alloc@std@@
.?AVbad_array_new_length@std@@
<?xml version='1.0' encoding='UTF-8' standalone='yes'?>
<assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'>
</assembly>
0#0(020C0H0R0c0h0r0
1#1(121C1H1R1c1h1r1
2#2(222C2H2R2c2h2r2
3#3(323C3H3R3c3h3r3
4#4(424C4H4R4c4h4r4
5#5(525C5H5R5c5h5r5
6#6(626C6H6R6c6h6r6
7#7(727C7H7R7c7h7r7
8#8(828C8H8R8c8h8r8
9#9(929C9H9R9c9h9r9
:#:(:2:C:H:R:c:h:r:
;#;(;2;C;H;R;c;h;r;
<#<(<2<C<H<R<c<h<r<
=!=1=A=Q=
>/>O>h>
0)0/2D2
545W5]5v5
7N7S7Y7a7j7r7
9B9b9n9v9
6Q7\7l7t7z7
798I8]8
;7<A<}<
=O=V=f=}=
0&0.0C0
1#1)121K1S1]1
292A2K2z2
4$4+414:4I4S4
4+555?5J5W5
6#6-686E6
7Z7d7l7
7,838C8Z8a8g8p8
8H9[9w9
; ;\;b;i;o;x;
<(<0<:<i<s<}<
=(=W=a=k=v=
>"?I?c?v?
0"090K0z0
0&1M1g1z1
1&252W2
3#4B4j4
8*8U8t8
939C9l9
:0;V;e;|;
=!='=-=4=;=B=I=P=W=^=f=n=v=
> >&>,>2>9>@>G>N>U>\>c>k>s>{>
>'?S?`?
.080F0a0y0
2C2V2`2
3 3[3e3n3w3
5*545M5a5~5
6E6N6U6[6a6m6s6
1#1K1Y1_1z1
2 2,2{2
;$;*;Q;
0(0H0V0]0c0
2 2,282N2t2
3!3&3A3K3W3\3a3|3
6&7k7p7t7x7|7
=+>0>4>8><>
245<5C5
7%7@7K7
9Q9^9m9
:3;;;E;N;_;q;
0@0[0k0p0z0
3"4&4.4:4T4
5!5M5^5c5
606_6j6
;#;*;K;t;
;<4<D<Q<z<
=)=3=U=f=
?#?-?F?_?d?m?
0.050@0N0U0[0v0}0
0?1E1q1w1
<a<h<o<v<
556:6?6O6T6Y6i6n6s6
7*7V7_7
82878<8W8a8q8v8{8
9&91969;9\9l9
:;:M:Y:f:m:w:
>V?_?w?
&0.0F0T0\0t0
3,3;3I3U3a3o3
8U9s9<:
;!;3;E;W;i;{;
5"6(6P6y6
858<8S8i8
2(2G2 3
<$<T<x<
=0>6>;>B>R>`>q>
0=0G0b0
1!1)1G1O1
9-959E9V9
: :,:;:N:m:
0=1X1n1
=>>R>c>
F0}1S2
878A8K8b8l8
9"9,9W9a9k9
:!:+:B:L:w:
;7;A;K;b;l;
<"<,<W<a<k<
=!=+=B=L=w=
>7>A>K>b>l>
?"?,?W?a?k?
0!0+0B0L0w0
171A1K1b1l1
2"2,2W2a2k2
3!3+3B3L3w3
474A4K4b4l4
5"5,5W5a5k5
6!6+6B6L6w6
777A7K7b7l7
8"8,8W8a8k8
9!9+9B9L9w9
:7:A:K:b:l:
;";,;W;a;k;
<!<+<B<L<w<
=7=A=K=b=l=
>">,>W>a>k>
?!?+?B?L?w?
070A0K0b0l0
1"1,1W1a1k1
2!2+2B2L2w2
373A3K3b3l3
4"4,4W4a4k4
5!5+5B5L5w5
676A6K6b6l6
7"7,7W7a7k7
8!8+8B8L8w8
979A9K9b9l9
:":,:W:a:k:
;!;+;B;L;w;
<7<A<K<b<l<
="=,=W=a=k=
>!>+>B>L>w>
?7?A?K?b?l?
0"0,0W0a0k0
1!1+1B1L1w1
L1T1X1\1`1d1h1l1p1t1x1|1
2 2$2(2,2024282<2@2D2H2L2P2T2X2\2`2d2h2l2p2t2x2|2
3 3,30343P3T3X3\3`3d3x3|3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7
=`?h?p?t?x?|?
H7L7P7T7X7\7`7d7h7l7p7t7x7|7
8 8$8(8,8084888<8@8D8H8L8P8T8X8\8`8d8h8l8p8t8x8|8
<H<L<P<T<X<\<`<d<h<l<p<t<x<|<
l1t1|1
2$2,242<2D2L2T2\2d2l2t2|2
3$3,343<3D3L3T3\3d3l3t3|3
4$4,444<4D4L4T4\4d4l4t4|4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6l6t6|6
7$7,747<7D7L7T7\7d7l7t7|7
8$8,848<8D8L8T8\8d8l8t8|8
3 3(30383@3H3P3X3`3h3p3x3
4 4(40484@4H4P4X4`4h4p4x4
5 5(50585@5H5P5X5`5h5p5x5
6 6(60686@6H6P6X6`6h6p6x6
7 7(70787@7H7P7X7`7h7p7x7
8 8(80888@8H8P8X8`8h8p8x8
9 9(90989@9H9P9X9`9h9p9x9
=$=,=4=<=D=L=T=\=d=l=t=|=
;8<<<L<P<T<\<t<
=$=(=8=<=D=\=l=p=
> >0>@>P>`>d>t>x>
2 2,2L2X2x2
3$303P3X3`3l3
4 4@4L4l4x4
5$5,545<5D5L5T5\5d5l5t5|5
6$6,646<6D6L6T6\6d6h6p6
787X7d7|7
8(848<8d8h8
9 9@9`9|9
: :@:`:
; ;@;`;
<,<4<H<P<d<l<t<
7 7$7(7,70747
3(3@3`3|3
api-ms-win-core-fibers-l1-1-1
api-ms-win-core-synch-l1-2-0
kernel32
api-ms-
mscoree.dll
((((( H
Sunday
Monday
Tuesday
Wednesday
Thursday
Friday
Saturday
January
February
August
September
October
November
December
MM/dd/yy
dddd, MMMM dd, yyyy
HH:mm:ss
api-ms-win-core-datetime-l1-1-1
api-ms-win-core-file-l1-2-2
api-ms-win-core-localization-l1-2-1
api-ms-win-core-localization-obsolete-l1-2-0
api-ms-win-core-processthreads-l1-1-2
api-ms-win-core-string-l1-1-0
api-ms-win-core-sysinfo-l1-2-1
api-ms-win-core-winrt-l1-1-0
api-ms-win-core-xstate-l2-1-0
api-ms-win-rtcore-ntuser-window-l1-1-0
api-ms-win-security-systemfunctions-l1-1-0
ext-ms-win-ntuser-dialogbox-l1-1-0
ext-ms-win-ntuser-windowstation-l1-1-0
advapi32
api-ms-win-appmodel-runtime-l1-1-2
user32
ext-ms-
zh-CHS
az-AZ-Latn
uz-UZ-Latn
kok-IN
syr-SY
div-MV
quz-BO
sr-SP-Latn
az-AZ-Cyrl
uz-UZ-Cyrl
quz-EC
sr-SP-Cyrl
quz-PE
smj-NO
bs-BA-Latn
smj-SE
sr-BA-Latn
sma-NO
sr-BA-Cyrl
sma-SE
sms-FI
smn-FI
zh-CHT
az-az-cyrl
az-az-latn
bs-ba-latn
div-mv
kok-in
quz-bo
quz-ec
quz-pe
sma-no
sma-se
smj-no
smj-se
smn-fi
sms-fi
sr-ba-cyrl
sr-ba-latn
sr-sp-cyrl
sr-sp-latn
syr-sy
uz-uz-cyrl
uz-uz-latn
zh-chs
zh-cht
CONOUT$
Antivirus Signature
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.ClipBanker.Z!c
tehtris Clean
ClamAV Win.Malware.Zusy-10015683-0
CMC Clean
CAT-QuickHeal Trojan.Agent
Skyhigh BehavesLike.Win32.NetLoader.ch
ALYac Gen:Variant.Zusy.446682
Cylance Unsafe
Zillya Trojan.ClipBanker.Win32.21623
Sangfor Banker.Win32.Clipbanker.V62j
K7AntiVirus Trojan ( 005b155f1 )
Alibaba Trojan:Win32/Amadey.6e58ed00
K7GW Trojan ( 005b155f1 )
Cybereason Clean
huorong TrojanSpy/ClipBanker.y
Baidu Clean
VirIT Clean
Paloalto generic.ml
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/ClipBanker.SJ
APEX Clean
Avast Win32:TrojanX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Zusy.446682
NANO-Antivirus Trojan.Win32.SpyBot.kpzgmh
ViRobot Trojan.Win.Z.Zusy.130560
MicroWorld-eScan Gen:Variant.Zusy.446682
Tencent Malware.Win32.Gencirc.11c43545
TACHYON Clean
Sophos Mal/Generic-S
F-Secure Trojan.TR/ClipBanker.biytk
DrWeb Clean
VIPRE Gen:Variant.Zusy.446682
TrendMicro TROJ_GEN.R002C0DGJ24
McAfeeD ti!2025922A225E
Trapmine Clean
FireEye Gen:Variant.Zusy.446682
Emsisoft Gen:Variant.Zusy.446682 (B)
Ikarus Trojan.Win32.Clipbanker
GData Gen:Variant.Zusy.446682
Jiangmin Clean
Webroot Clean
Varist W32/ABTrojan.HRXD-1066
Avira TR/ClipBanker.biytk
Antiy-AVL Trojan/Win32.Amadey
Kingsoft Win32.Trojan.Agent.gen
Gridinsoft Ransom.Win32.Banker.sa
Xcitium Clean
Arcabit Trojan.Zusy.D6D0DA
SUPERAntiSpyware Clean
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
Microsoft Trojan:Win32/Amadey.MA!MTB
Google Detected
AhnLab-V3 Trojan/Win.Amadey.C5582822
Acronis Clean
McAfee Artemis!7D257E3BB844
MAX malware (ai score=86)
VBA32 Clean
Malwarebytes Trojan.ClipBanker
Panda Trj/GdSda.A
Zoner Clean
TrendMicro-HouseCall TROJ_GEN.R002C0DGJ24
Rising Trojan.ClipBanker!8.5FB (TFE:5:nquGHEI3J2D)
Yandex Clean
SentinelOne Clean
MaxSecure Trojan.Malware.771626.susgen
Fortinet W32/ClipBanker.SJ!tr
BitDefenderTheta Gen:NN.ZedlaF.36810.hu4@aOPBd!di
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/ClipBanker.SG
No IRMA results available.