Summary | ZeroBOX

rdpclipd.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 June 24, 2021, 7:06 p.m. June 24, 2021, 8:50 p.m.
Size 11.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9356e66f9e704c587c66521fff104ddd
SHA256 0a26e5b7a813b49276c7b02470d677db61171701b71e5697fa80cb6518a34865
CRC32 413FE431
ssdeep 192:67C2//WhoH9wwvLRkaD7oU/zTVXW0vGY2C+vkfEJD2JswP1oyn5608/:uC2XqoLRka/or0vGYtvADGsm1v6d
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
www.152cs.com 222.139.155.85
IP Address Status Action
164.124.101.2 Active Moloch
222.139.155.85 Active Moloch
45.122.138.54 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49200 -> 45.122.138.54:80 2008974 ET ADWARE_PUP User-Agent (Mozilla/4.0 (compatible)) Possibly Unwanted Program Detected

Suricata TLS

No Suricata TLS

packer Armadillo v1.71
suspicious_features Connection to IP address suspicious_request GET http://45.122.138.54/ads/4.jpg
request GET http://45.122.138.54/ads/4.jpg
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 3137536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x102ff000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 3137536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x102ff000
process_handle: 0xffffffff
1 0 0
file C:\Program Files\AppPatch\4.dll
Time & API Arguments Status Return Repeated

CreateServiceA

service_start_name:
start_type: 2
password:
display_name: Erbeqx sybpgnfsdnthygpeqx
filepath: C:\Program Files (x86)\Microsoft Nyuxpp\Oaykawu.exe
service_name: Wsuecy oqymeiue
filepath_r: C:\Program Files (x86)\Microsoft Nyuxpp\Oaykawu.exe
desired_access: 983551
service_handle: 0x005551c0
error_control: 0
service_type: 272
service_manager_handle: 0x00559460
1 5591488 0
host 45.122.138.54
service_name Wsuecy oqymeiue service_path C:\Program Files (x86)\Microsoft Nyuxpp\Oaykawu.exe
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Cud.Gen.1
CAT-QuickHeal Downloader.Redosdru.30314
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 005036051 )
K7GW Trojan-Downloader ( 005036051 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Cud.Gen.1
Baidu Win32.Trojan-Downloader.Agent.cw
Symantec Downloader.Domar
ESET-NOD32 Win32/TrojanDownloader.Agent.BAF
APEX Malicious
Avast Win32:Dropper-OHP [Trj]
ClamAV Win.Trojan.Agent-1295419
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Cud.Gen.1
NANO-Antivirus Trojan.Win32.ServStart.dpmsdy
Tencent Malware.Win32.Gencirc.10b3bc3d
Ad-Aware Trojan.Cud.Gen.1
TACHYON Trojan/W32.Agent.11264.XT
Sophos ML/PE-A
DrWeb Trojan.DownLoader16.58785
TrendMicro BKDR_ZEGOST.SM14
McAfee-GW-Edition Trojan-FJYJ!9356E66F9E70
FireEye Generic.mg.9356e66f9e704c58
Emsisoft Trojan.Cud.Gen.1 (B)
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin Trojan.Generic.arjxq
Webroot W32.Backdoor.Gen
Avira TR/ATRAPS.Gen4
Antiy-AVL Trojan/Generic.ASCommon.1F3
Gridinsoft Trojan.Win32.Agent.vb!s1
Microsoft TrojanDownloader:Win32/Farfli.L!bit
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Agent.WC
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.ServStart.R139782
McAfee Trojan-FJYJ!9356E66F9E70
MAX malware (ai score=89)
VBA32 BScope.Trojan.Downloader
Malwarebytes Backdoor.Farfli
TrendMicro-HouseCall BKDR_ZEGOST.SM14
Rising Trojan.Generic@ML.86 (RDMK:+dPQK8sRmgLxemUf9AU4iA)
Yandex Trojan.GenAsa!WSlM6c0I2qQ
SentinelOne Static AI - Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Agent.BNA!tr
BitDefenderTheta AI:Packer.7802509D1E