Summary | ZeroBOX

428558fcf4133715cf08d2fdf904b35f3c5e47dadbb5128b43785648688abfa1.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 21, 2021, 5:50 p.m. Sept. 21, 2021, 5:52 p.m.
Size 500.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4849ab316b3dcde68a2a23c22dee2d98
SHA256 428558fcf4133715cf08d2fdf904b35f3c5e47dadbb5128b43785648688abfa1
CRC32 0B846DB9
ssdeep 6144:GmWhfxau8aL2lDSqF6TbuxbpWHVZTfv3bexsVQs2tZfG/NecanqvkP7j:0hfx7InEr/zTAsrfNeq6X
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
packer InstallShield 2000
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlpNtEnumerateSubKey+0x2a2b isupper-0x4e2b ntdll+0xcf559 @ 0x7746f559
RtlpNtEnumerateSubKey+0x2b0b isupper-0x4d4b ntdll+0xcf639 @ 0x7746f639
RtlUlonglongByteSwap+0xba5 RtlFreeOemString-0x20d35 ntdll+0x7df95 @ 0x7741df95
538668gdg5244726dg08e3geg905c46g4d6f57eaecc6238c54786658688acga2+0x2508 @ 0x402508
538668gdg5244726dg08e3geg905c46g4d6f57eaecc6238c54786658688acga2+0x1bdd @ 0x401bdd
538668gdg5244726dg08e3geg905c46g4d6f57eaecc6238c54786658688acga2+0x23d5 @ 0x4023d5
538668gdg5244726dg08e3geg905c46g4d6f57eaecc6238c54786658688acga2+0x19fc @ 0x4019fc
0x480471
0x3

exception.instruction_r: eb 12 8b 45 ec 8b 08 8b 09 50 51 e8 6f ff ff ff
exception.symbol: RtlpNtEnumerateSubKey+0x1b25 isupper-0x5d31 ntdll+0xce653
exception.instruction: jmp 0x7746e667
exception.module: ntdll.dll
exception.exception_code: 0xc0000374
exception.offset: 845395
exception.address: 0x7746e653
registers.esp: 1627064
registers.edi: 1627532
registers.eax: 1627080
registers.ebp: 1627184
registers.edx: 0
registers.ebx: 0
registers.esi: 5898240
registers.ecx: 2147483647
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d72000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0042a000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2444
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2328
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d52000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2328
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0042a000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2328
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00480000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2328
region_size: 28672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10000000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2328
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10001000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2328
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10004000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2328
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10005000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2328
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10006000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2328
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00460000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
cmdline svchost.exe
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2444
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0001ba00', u'virtual_address': u'0x00064000', u'entropy': 6.934536006723987, u'name': u'.rsrc', u'virtual_size': u'0x0001b8a0'} entropy 6.93453600672 description A section with a high entropy has been found
entropy 0.221442885772 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LdrGetDllHandle

module_name: snxhk.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: snxhk.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: snxhk.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: snxhk.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0
Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Mansabo.trFy
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
ALYac Trojan.Trickster.Gen
Malwarebytes Spyware.TrickBot
Zillya Trojan.Mansabo.Win32.129
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Mansabo.cc48983d
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Trojan.TrickBot.1
ESET-NOD32 a variant of Win32/Kryptik.FYCJ
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Mansabo.rd
BitDefender Gen:Variant.Trojan.TrickBot.1
NANO-Antivirus Trojan.Win32.Mansabo.iaoyyg
ViRobot Trojan.Win32.U.Agent.512000.J
MicroWorld-eScan Gen:Variant.Trojan.TrickBot.1
Avast Win32:Malware-gen
Rising Trojan.Generic@ML.100 (RDML:8gDeLmCy13QY0g5lKAkzAA)
Ad-Aware Gen:Variant.Trojan.TrickBot.1
Emsisoft Gen:Variant.Trojan.TrickBot.1 (B)
Comodo Malware@#wgnmfhr65pvr
F-Secure Heuristic.HEUR/AGEN.1118472
DrWeb Trojan.Trick.45135
VIPRE Trojan.Win32.Generic!BT
TrendMicro TSPY_GOLROTED.IWG
McAfee-GW-Edition GenericRXCZ-QA!4849AB316B3D
FireEye Generic.mg.4849ab316b3dcde6
Sophos Mal/Generic-R + Troj/Trikbot-W
Ikarus Trojan-Banker.TrickBot
Jiangmin Trojan.Mansabo.bi
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1118472
Antiy-AVL Trojan/Generic.ASMalwS.223D4CE
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Skeeyah.cc!s1
Microsoft Trojan:Win32/Trickbot.A!MTB
ZoneAlarm Trojan.Win32.Mansabo.rd
GData Gen:Variant.Trojan.TrickBot.1
TACHYON Trojan/W32.Mansabo.512000
AhnLab-V3 Trojan/Win32.Injector.C2181257
McAfee GenericRXCZ-QA!4849AB316B3D
MAX malware (ai score=100)
VBA32 BScope.Trojan.Mansabo
Cylance Unsafe
TrendMicro-HouseCall TSPY_GOLROTED.IWG