Summary | ZeroBOX

gusan.exe

Malicious Library UPX AntiDebug PE File DLL OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 6, 2023, 4:52 p.m. Sept. 6, 2023, 4:54 p.m.
Size 2.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2bd43c0d8154511c0e587f32867b64e2
SHA256 d21d1a22fae807687828f71f86a5b5c1efe7fac2f0d7db69faf4b7b963753785
CRC32 961106EB
ssdeep 49152:acbz6oZU0itafljg3br5Whqtptz2GnZygx37QjaX2ACQmbiqu2rmP:acbaJwfls3/5ggtzjU04RM2Y
PDB Path D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb
section .didat
resource name PNG
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2564
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d62000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0229e000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x726f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x726d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x726c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x726a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73921000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x764b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75831000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72621000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72601000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75bf1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75591000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2640
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00340000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
cmdline "C:\Windows\System32\regsvr32.exe" BhZ~DUo7.52_ /s
cmdline regsvr32 BhZ~DUo7.52_ /s
file C:\Users\test22\AppData\Local\Temp\BhZ~DUo7.52_
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 20480
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x028d1000
process_handle: 0xffffffff
1 0 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Process injection Process 2564 resumed a thread in remote process 2640
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000002c0
suspend_count: 1
process_identifier: 2640
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Zenpak.tspc
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.69134635
FireEye Generic.mg.2bd43c0d8154511c
CAT-QuickHeal Trojan.Zenpak
ALYac Trojan.GenericKD.69121874
Cylance unsafe
VIPRE Trojan.Uztuby.4
Sangfor Trojan.Win32.Zenpak.Vj7e
K7AntiVirus Trojan ( 005aacba1 )
K7GW Trojan ( 005aacba1 )
Arcabit Trojan.Generic.D41EE92B
VirIT Trojan.Win32.Genus.SYB
Cyren W32/Kryptik.KNQ.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.HUNA
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky Trojan.Win32.Zenpak.dmdr
BitDefender Trojan.GenericKD.69134635
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:InjectorX-gen [Trj]
Tencent Win32.Trojan.Zenpak.Simw
Emsisoft Trojan.GenericKD.69134635 (B)
F-Secure Trojan.TR/Crypt.Agent.jlcya
Zillya Trojan.Zenpak.Win32.19996
TrendMicro Trojan.Win32.AMADEY.YXDIDZ
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Dropper-AU
SentinelOne Static AI - Suspicious PE
Jiangmin Heur:TrojanDropper.TDSS
Webroot W32.Trojan.Gen
Avira TR/Crypt.Agent.jclir
Antiy-AVL Trojan/Win32.Kryptik
Gridinsoft Ransom.Win32.Bladabindi.sa
Xcitium Malware@#dsbhcuy86vug
Microsoft Trojan:Win32/Uztuby
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.GenericKD.69134635
Google Detected
McAfee Artemis!2BD43C0D8154
MAX malware (ai score=85)
VBA32 Trojan.Zenpak
Malwarebytes Malware.AI.4111194114
Panda Trj/Chgt.AC
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDIDZ
Rising Trojan.Zenpak!8.10372 (TFE:3:qZTt58xsKLM)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HUEI!tr