Summary | ZeroBOX

nvpn.exe

NSIS Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 4, 2023, 7:40 a.m. Oct. 4, 2023, 7:44 a.m.
Size 309.4KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 c17f541fdb6b3cb61be539e348d6ee0f
SHA256 be001461acb26523b913f93761b14f56fc7dd7f256e90ae53b40f0b40dd859b7
CRC32 44E8D877
ssdeep 6144:LnPdudwDzzZCMdRe6C20MlphqSWkwB8DTKvG5wAPVj6laU2Dzbnw6fJD6nHFlVwT:LnPdvz3uqphtWHB8DTKvQPUIbnML6T
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xffd7f150
registers.esp: 4258644
registers.edi: 0
registers.eax: 1968976824
registers.ebp: 4258652
registers.edx: 4292342096
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00250000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00260000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\jvvbbwmcda.exe
file C:\Users\test22\AppData\Local\Temp\jvvbbwmcda.exe
file C:\Users\test22\AppData\Local\Temp\jvvbbwmcda.exe
Process injection Process 2648 called NtSetContextThread to modify thread in remote process 2708
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 4258744
registers.edi: 0
registers.eax: 848208
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000098
process_identifier: 2708
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Trojan.NSISX.Spy.Gen.24
FireEye Generic.mg.c17f541fdb6b3cb6
ALYac Gen:Variant.Jaik.182440
Malwarebytes Malware.AI.2921465108
Sangfor Spyware.Win32.Agent.Vqq8
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005abde11 )
K7AntiVirus Trojan ( 005abde11 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.NSISX.Spy.Gen.24
Avast FileRepMalware [Pws]
Emsisoft Trojan.NSISX.Spy.Gen.24 (B)
F-Secure Heuristic.HEUR/AGEN.1337940
VIPRE Trojan.NSISX.Spy.Gen.24
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.NSIS.Agent
GData Trojan.NSISX.Spy.Gen.24
Jiangmin Trojan.Fsysna.pez
Avira HEUR/AGEN.1337940
Kingsoft malware.kb.a.989
Gridinsoft Trojan.Win32.FormBook.bot
Arcabit Trojan.NSISX.Spy.Gen.24 [many]
ViRobot Trojan.Win.Z.Spy.316811
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Sabsik.FL.A!ml
Google Detected
AhnLab-V3 Win-Trojan/Gandcrab08.Exp
McAfee Artemis!C17F541FDB6B
MAX malware (ai score=89)
Cylance unsafe
Rising Trojan.Generic@AI.87 (RDML:XJWQsthrCloig6kkpJ0mJA)
SentinelOne Static AI - Suspicious PE
BitDefenderTheta Gen:NN.ZexaE.36738.kuW@aOI8Ymni
AVG FileRepMalware [Pws]
Cybereason malicious.9223cf
DeepInstinct MALICIOUS