Summary | ZeroBOX

clip64.dll

Amadey Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 20, 2023, 5:56 p.m. Sept. 20, 2023, 6:07 p.m.
Size 89.0KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 03f32c1a791dd8e77edfa3461e31abd1
SHA256 d56fce345a819f325a7a6ca050d1705d7b9fe4135f179dd22416228fa706acca
CRC32 4028A9A8
ssdeep 1536:uuON8V8ybtiqY2bpxLW9woUsScAbcauNhV2ZszsWuKcdJU1aI89p:uuhVZbtvbpxLHoUsYuNhV25LJU1aI89p
PDB Path D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • IsPE32 - (no description)
  • Win_Amadey_Zero - Amadey bot
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
DrWeb Trojan.ClipSpy.85
MicroWorld-eScan Gen:Variant.Zusy.446682
CAT-QuickHeal Trojan.GenericPMF.S29595454
McAfee Trojan-FUUW!03F32C1A791D
Malwarebytes Amadey.Trojan.Downloader.DDS
Zillya Trojan.Sdum.Win32.9748
Sangfor Trojan.Win32.Amadey.Viw7
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Amadey.5777c1de
K7GW Riskware ( 00584baa1 )
K7AntiVirus Riskware ( 00584baa1 )
Arcabit Trojan.Zusy.D6D0DA
BitDefenderTheta Gen:NN.ZedlaF.36662.fu4@aWX4RObi
VirIT Trojan.Win32.Genus.NMA
Cyren W32/Agent.GPBN-4848
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Agent.AFGA
APEX Malicious
ClamAV Win.Malware.Zusy-10001339-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Zusy.446682
NANO-Antivirus Trojan.Win32.Clipper.juivsg
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.10be3141
Emsisoft Gen:Variant.Zusy.446682 (B)
VIPRE Gen:Variant.Zusy.446682
TrendMicro TROJ_GEN.R002C0DIJ23
McAfee-GW-Edition BehavesLike.Win32.Infected.mh
FireEye Gen:Variant.Zusy.446682
Sophos Troj/Amadey-K
Jiangmin Trojan.Agent.ejvu
MAX malware (ai score=88)
Antiy-AVL Trojan[Backdoor]/Win32.Convagent
Gridinsoft Trojan.Win32.Agent.ns
Microsoft Trojan:Win32/Amadey!ic
ViRobot Trojan.Win.Z.Zusy.91136.AY
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Win32.Trojan.Amadey.C
Google Detected
AhnLab-V3 Trojan/Win.Generic.R572736
VBA32 Trojan.Sdum
ALYac Gen:Variant.Zusy.446682
TACHYON Trojan/W32.Agent.91136.ADV
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DIJ23