Summary | ZeroBOX

clip64.dll

Amadey Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 4, 2023, 10:18 a.m. Oct. 4, 2023, 10:24 a.m.
Size 89.0KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 bbacde1c1d68325516dada17bce0a48e
SHA256 22a0c25c93391a9c45aa6c541a90321928c946915a53f4084c2fa01722dc04d2
CRC32 1DAF7498
ssdeep 1536:8uON8V8ybtiqY2bpxLW9woUsScAbcauNhV2ZszsWuKcdJUXaI89p:8uhVZbtvbpxLHoUsYuNhV25LJUXaI89p
PDB Path D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • IsDLL - (no description)
  • IsPE32 - (no description)
  • Win_Amadey_Zero - Amadey bot
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744df000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74460000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744df000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74460000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74431000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1960
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744df000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1960
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74460000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1960
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74431000
process_handle: 0xffffffff
1 0 0
Bkav W32.NataDecoAAT.Trojan
Lionic Trojan.Win32.Agent.Y!c
MicroWorld-eScan Gen:Variant.Zusy.446682
CAT-QuickHeal Trojan.GenericPMF.S29595454
McAfee Trojan-FUUW!BBACDE1C1D68
Malwarebytes Amadey.Trojan.Downloader.DDS
Zillya Trojan.Sdum.Win32.9748
Sangfor Trojan.Win32.Amadey.Viyw
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Amadey.6a0034c6
K7GW Riskware ( 00584baa1 )
K7AntiVirus Riskware ( 00584baa1 )
Arcabit Trojan.Zusy.D6D0DA
VirIT Trojan.Win32.Genus.NMA
Cyren W32/Agent.GPBN-4848
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Agent.AFGA
Cynet Malicious (score: 99)
APEX Malicious
ClamAV Win.Malware.Zusy-10001339-0
Kaspersky HEUR:Trojan.Win32.Agent.gen
BitDefender Gen:Variant.Zusy.446682
NANO-Antivirus Trojan.Win32.Clipper.juivsg
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:BotX-gen [Trj]
Tencent Malware.Win32.Gencirc.10be3141
TACHYON Trojan/W32.Agent.91136.ADV
Emsisoft Gen:Variant.Zusy.446682 (B)
DrWeb Trojan.ClipSpy.85
VIPRE Gen:Variant.Zusy.446682
TrendMicro TROJ_GEN.R002C0DJ323
McAfee-GW-Edition Trojan-FUUW!BBACDE1C1D68
FireEye Gen:Variant.Zusy.446682
Sophos Troj/Amadey-K
Ikarus Trojan.Win32.Amadey
Jiangmin Trojan.Agent.ejvu
Webroot W32.Trojan.Gen
Avira TR/Agent.olkqv
Antiy-AVL Trojan[Backdoor]/Win32.Convagent
Microsoft Trojan:Win32/Amadey!ic
ViRobot Trojan.Win.Z.Zusy.91136.AZ
ZoneAlarm HEUR:Trojan.Win32.Agent.gen
GData Win32.Trojan.Amadey.C
Google Detected
AhnLab-V3 Trojan/Win.Generic.R572736
VBA32 Trojan.Sdum
ALYac Gen:Variant.Zusy.446682
MAX malware (ai score=87)
Cylance unsafe