Summary | ZeroBOX

download

Generic Malware PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 4, 2023, 10:16 a.m. Oct. 4, 2023, 10:20 a.m.
Size 3.1MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 add29a185e990ee7eb0bb41294c0869b
SHA256 212b0f237a07c0bacc3fe4b7c38ad5b28b3b230bc93d2e4f292861f802a22f41
CRC32 1898E414
ssdeep 49152:B/ZzYR8VwxhkgRtPt/rap9lhB9e5FEQa7hz/WMBhHfDqLddN:B/FTi++Ql4FEQaxuMBh/DqLdd
PDB Path C:\Users\cr4shed\Desktop\MyHealthLoader\obj\Debug\MyHealthLoader.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Is_DotNET_EXE - (no description)
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path C:\Users\cr4shed\Desktop\MyHealthLoader\obj\Debug\MyHealthLoader.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 1900544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ba0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00810000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00392000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003db000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02340000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0039a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00312200', u'virtual_address': u'0x00002000', u'entropy': 7.987464722086865, u'name': u'.text', u'virtual_size': u'0x00312138'} entropy 7.98746472209 description A section with a high entropy has been found
section {u'size_of_data': u'0x00003200', u'virtual_address': u'0x00316000', u'entropy': 7.3571597426144395, u'name': u'.rsrc', u'virtual_size': u'0x00003030'} entropy 7.35715974261 description A section with a high entropy has been found
entropy 0.999841646873 description Overall entropy of this PE file is high
Lionic Trojan.Win32.Convagent.4!c
DrWeb Trojan.DownLoader46.21649
MicroWorld-eScan Gen:Variant.Zusy.473064
FireEye Gen:Variant.Zusy.473064
ALYac Gen:Variant.Zusy.473064
Malwarebytes Malware.AI.3437055100
VIPRE Gen:Variant.Zusy.473064
Sangfor Spyware.Msil.Zusy.Vqoh
Alibaba Trojan:MSIL/Stealer.3ae36a07
BitDefenderTheta Gen:NN.ZemsilF.36738.fp0@a8ULjvk
VirIT Trojan.Win32.Genus.SXR
Cyren W32/MSIL_Troj.CRP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Spy.Agent.EPV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.MSIL.Stealer.fdd
BitDefender Gen:Variant.Zusy.473064
Avast Win32:SpywareX-gen [Trj]
Tencent Malware.Win32.Gencirc.11b605fa
Emsisoft Gen:Variant.Zusy.473064 (B)
F-Secure Trojan.TR/Spy.Stealer.hpqrg
TrendMicro TROJ_GEN.R002C0XJ223
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan.SuspectCRC
Webroot W32.Trojan.Gen
Avira TR/Spy.Stealer.hpqrg
Antiy-AVL Trojan[Spy]/MSIL.Stealer
Microsoft Trojan:Win32/Znyonm
Gridinsoft Ransom.Win32.Wacatac.sa
Arcabit Trojan.Zusy.D737E8
ViRobot Trojan.Win.Z.Zusy.3233792.A
ZoneAlarm Trojan-Spy.MSIL.Stealer.fdd
GData Gen:Variant.Zusy.473064
Google Detected
AhnLab-V3 Trojan/Win.Generic.C5442767
McAfee Artemis!ADD29A185E99
MAX malware (ai score=82)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0XJ223
Rising Stealer.Agent!8.C2 (CLOUD)
Fortinet MSIL/Agent.EPV!tr.spy
AVG Win32:SpywareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (W)