Summary | ZeroBOX

clip64.dll

UPX Admin Tool (Sysinternals etc ...) Malicious Library PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us July 14, 2023, 4:46 p.m. July 14, 2023, 4:48 p.m.
Size 89.0KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 6cd20776123181baa90224db7c78956c
SHA256 d1ec02791818eb83a1b7a8b3f98015ed883745f600fe5c1bcf33932c15aa147f
CRC32 650730D5
ssdeep 1536:xo4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJU+OaB89p:xoUCWbBNpplToUs1uNhj25LJUhaB89p
PDB Path D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsDLL - (no description)
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ef000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74470000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74501000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ef000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743f0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ef000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743f0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744c1000
process_handle: 0xffffffff
1 0 0
Bkav W32.Common.6AD0AF3B
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.446682
CAT-QuickHeal Trojan.GenericPMF.S29595454
McAfee Trojan-FUUW!6CD207761231
Cylance unsafe
VIPRE Gen:Variant.Zusy.446682
Sangfor Downloader.Win32.Amadey.Vldp
K7AntiVirus Riskware ( 00584baa1 )
Alibaba TrojanDownloader:Win32/Amadey.eacb43a9
K7GW Riskware ( 00584baa1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Zusy.D6D0DA
VirIT Trojan.Win32.Genus.NMA
Cyren W32/Agent.GPBN-4848
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/TrojanDownloader.Amadey.H
APEX Malicious
ClamAV Win.Malware.Zusy-10001339-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Zusy.446682
NANO-Antivirus Trojan.Win32.Clipper.juivsg
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.10bdd5b2
TACHYON Trojan/W32.Agent.91136.ADU
Emsisoft Gen:Variant.Zusy.446682 (B)
DrWeb Trojan.Clipper.165
Zillya Trojan.Sdum.Win32.9736
TrendMicro TROJ_GEN.R002C0DG723
McAfee-GW-Edition Trojan-FUUW!6CD207761231
FireEye Gen:Variant.Zusy.446682
Sophos Troj/Amadey-K
Jiangmin Trojan.Agent.ejvu
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/Win32.Wacatac
Gridinsoft Ransom.Win32.Wacatac.ns
Microsoft Trojan:Win32/Amadey!ic
ViRobot Trojan.Win.Z.Amadey.91136.U
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Win32.Trojan.Amadey.C
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5355012
BitDefenderTheta Gen:NN.ZedlaF.36318.fu4@a4v3Jxgi
ALYac Gen:Variant.Zusy.446682
MAX malware (ai score=86)
VBA32 Trojan.Sabsik
Malwarebytes Amadey.Trojan.Downloader.DDS
Panda Trj/GdSda.A