Summary | ZeroBOX

PDF.exe

PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6401 July 1, 2021, 8:44 a.m. July 1, 2021, 8:47 a.m.
Size 141.6KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 cdcdbe253da2dfdf3792f26681bbd14e
SHA256 c512bba369f7480f1682546ba31ac48e290887f1209a8dbbfdd1ed3de2544095
CRC32 46800023
ssdeep 3072:iBkfJpRXATwMdFCcGb6Es1TCVD+hjJPxtY7IbiqS71LaiMDSq4OXPJ0WcPM959:iqjIK1yiqhjJPx+IbIRLaioQgJJx
Yara
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
exception.symbol: pdf+0x35ce2
exception.instruction: add byte ptr [eax], al
exception.module: PDF.exe
exception.exception_code: 0xc0000005
exception.offset: 220386
exception.address: 0x465ce2
registers.esp: 1638284
registers.edi: 0
registers.eax: 1970484152
registers.ebp: 1638292
registers.edx: 4611298
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1108
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c63000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\diejc.dll
file C:\Users\test22\AppData\Local\Temp\diejc.dll
Process injection Process 1108 called NtSetContextThread to modify thread in remote process 2208
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4414690
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001dc
process_identifier: 2208
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CrowdStrike win/malicious_confidence_90% (W)
Arcabit Zum.Androm.1
Cyren W32/Injector.AIQ.gen!Eldorado
APEX Malicious
BitDefender Zum.Androm.1
MicroWorld-eScan Zum.Androm.1
Emsisoft Zum.Androm.1 (B)
McAfee-GW-Edition BehavesLike.Win32.Vopak.cc
FireEye Generic.mg.cdcdbe253da2dfdf
Sophos ML/PE-A
Webroot W32.Adware.Gen
Microsoft Backdoor:Win32/Remcos!MTB
GData Zum.Androm.1
MAX malware (ai score=81)
Malwarebytes Trojan.Injector
Yandex Trojan.Slntscn24.bVVB1s
SentinelOne Static AI - Malicious PE
Fortinet W32/Kryptik.1!tr
Cybereason malicious.53da2d
Qihoo-360 HEUR/QVM20.1.469F.Malware.Gen