Summary | ZeroBOX

wininit.exe

Malicious Library UPX PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 3, 2023, 10:13 a.m. Aug. 3, 2023, 10:16 a.m.
Size 323.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 398168319933805c70238c679be79bdb
SHA256 617edc0de1e77f1822ef3e93986f705758ba7ee38b59725d01cf6cabd5d98ef1
CRC32 215FCCBF
ssdeep 6144:jBe4i9+vu/x+TjVA0uIfeDcGyguqfWrUU4aeZk7v1jEoTEvFGCNE:7i9nuxuI2DhuGsf8W7Nj/EvFlu
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1836
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10004000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1836
region_size: 10973184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03a70000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nshC0AC.tmp\System.dll
file C:\Users\test22\AppData\Local\Temp\nshC0AC.tmp\System.dll
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.398168319933805c
McAfee Artemis!398168319933
Malwarebytes Malware.AI.871869256
VIPRE Gen:Variant.Nemesis.25923
Sangfor Trojan.Win32.Agent.V31o
Alibaba Trojan:Win32/Guloader.acf402b5
CrowdStrike win/malicious_confidence_90% (W)
Arcabit Trojan.Nemesis.D6543
Symantec ML.Attribute.HighConfidence
ESET-NOD32 NSIS/Injector.BZR
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Guloader.gen
BitDefender Gen:Variant.Nemesis.25923
MicroWorld-eScan Gen:Variant.Nemesis.25923
Avast FileRepMalware [Misc]
Tencent Win32.Trojan.FalseSign.Ngil
Sophos Mal/Generic-S
McAfee-GW-Edition Artemis!Trojan
Trapmine malicious.high.ml.score
Emsisoft Gen:Variant.Nemesis.25923 (B)
Webroot W32.Trojan.Gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Guloader.gen
GData Gen:Variant.Nemesis.25923
AhnLab-V3 Downloader/Win.GuLoader.C5454720
ALYac Gen:Variant.Nemesis.25923
MAX malware (ai score=86)
Cylance unsafe
AVG FileRepMalware [Misc]
DeepInstinct MALICIOUS