Summary | ZeroBOX

20201117.rar

PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6401 May 7, 2021, 12:15 p.m. May 7, 2021, 12:18 p.m.
Size 3.9MB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 bdfa523e5a06c417e30f0daecb6215f3
SHA256 1e8441f0d32d3854e0b3801063f6015a9f09637d77b714f8e58fb8c198693a51
CRC32 DBD87A7C
ssdeep 49152:MfLe1QLqYinLEOz6VaAY0mOmD+MK03LRkpdWGZo09AxnemERApAi4EuWlV1d:MC1PYinTz6Va8QXD3LoA4ohJERAii/L
Yara
  • IsDLL - (no description)
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
section qq1
section qq0
section
section qq2
section qq3
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
ServiceMain+0x4dcab1 20201117+0x4edf21 @ 0x104edf21
0x29f42c

exception.instruction_r: 90 68 35 fd 5c 06 e8 c9 64 12 00 66 ff c0 f6 d1
exception.instruction: nop
exception.exception_code: 0x80000004
exception.symbol: ServiceMain+0x51d213 20201117+0x52e683
exception.address: 0x1052e683
registers.esp: 2748108
registers.edi: 268435456
registers.eax: 1238480055
registers.ebp: 2749236
registers.edx: 361
registers.ebx: 0
registers.esi: 0
registers.ecx: 838
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10592000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73da1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 872
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00310000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d30000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73771000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c91000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b94000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c71000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x729a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72961000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75241000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x003edc00', u'virtual_address': u'0x00270000', u'entropy': 7.921578451662922, u'name': u'qq3', u'virtual_size': u'0x003edb40'} entropy 7.92157845166 description A section with a high entropy has been found
entropy 0.99950310559 description Overall entropy of this PE file is high
Bkav W32.MokesC784TW.Trojan
Elastic malicious (high confidence)
DrWeb BackDoor.PcClient.6627
MicroWorld-eScan Trojan.GenericKD.45083921
FireEye Generic.mg.bdfa523e5a06c417
CAT-QuickHeal Trojan.Multi
ALYac Trojan.Agent.PcShare
Zillya Trojan.Agent.Win32.1632392
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/PcShare.bc1af3d8
K7GW Trojan ( 7000001c1 )
K7AntiVirus Trojan ( 7000001c1 )
BitDefenderTheta Gen:NN.ZedlaF.34688.7R4@aq1Y8Jpi
Cyren W32/Trojan.JUJI-7602
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.WTF
Paloalto generic.ml
Kaspersky Trojan.Win32.PcShare.s
BitDefender Trojan.GenericKD.45083921
NANO-Antivirus Trojan.Win32.PcShare.ifipzo
Avast Other:Malware-gen [Trj]
Rising Trojan.Agent!8.B1E (CLOUD)
Ad-Aware Trojan.GenericKD.45083921
Emsisoft Trojan.GenericKD.45083921 (B)
Comodo Malware@#4puj8zmfvw84
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.PCSHARE.C
McAfee-GW-Edition BehavesLike.Win32.Worm.wc
Sophos Mal/Generic-R + Mal/VMProtBad-A
Ikarus Trojan.Win32.Agent
Jiangmin Trojan.PcShare.c
Avira TR/Agent.letbd
MAX malware (ai score=100)
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Ymacco.AA1E
Gridinsoft Trojan.Win32.Agent.ns
GData Trojan.GenericKD.45083921
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.PcClient.R191990
McAfee Artemis!BDFA523E5A06
VBA32 TScope.Malware-Cryptor.SB
Cylance Unsafe
TrendMicro-HouseCall Trojan.Win32.PCSHARE.C
Tencent Win32.Trojan.Pcshare.Plaw
Yandex Trojan.PcShare!kTPiiRkXQM0
SentinelOne Static AI - Suspicious PE
Fortinet W32/Agent.A!tr
Webroot W32.Trojan.Gen
AVG Other:Malware-gen [Trj]