Summary | ZeroBOX

Aviso%20de%20Pago_Banco%20BCP_Pdf.exe

.NET framework(MSIL) PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 23, 2023, 9:26 a.m. Oct. 23, 2023, 9:30 a.m.
Size 61.5KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 6f9a2815395092a00026fb6ef6ea6ba5
SHA256 7e1e59d1c4b49c0d200dfd5fe76afff0c59f8f96c772eb1a5071f181d4230527
CRC32 4A01EBE4
ssdeep 768:WzeuIh1rpR2B6uE3sgw+8zxvRzK+TEV/IhD2kiyi0Ik2WLa1ZVdD+xTx5x0BeEO+:XuIJR2B6B3sNvRzC/IV7j2WLIA3XroV
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Is_DotNET_EXE - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00420000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003fc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00415000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00417000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006d1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.Common.1023D49D
Lionic Trojan.Win32.Blocker.V!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Lazy.417368
FireEye Gen:Variant.Lazy.417368
Skyhigh BehavesLike.Win32.Generic.km
ALYac Gen:Variant.Lazy.417368
Malwarebytes Trojan.Downloader.MSIL.Generic
Sangfor Ransom.Msil.Blocker.Vlfi
K7AntiVirus Trojan-Downloader ( 005a01891 )
Alibaba Ransom:MSIL/Blocker.edbbc467
K7GW Trojan-Downloader ( 005a01891 )
Symantec MSIL.Downloader!gen8
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/TrojanDownloader.Agent.OXE
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Ransom.MSIL.Blocker.gen
BitDefender Gen:Variant.Lazy.417368
Avast Win32:RansomX-gen [Ransom]
Emsisoft Gen:Variant.Lazy.417368 (B)
F-Secure Trojan.TR/Dldr.Agent.defdc
VIPRE Gen:Variant.Lazy.417368
TrendMicro Trojan.MSIL.BLOCKER.USPAXJL23
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Webroot W32.Trojan.Gen
Varist W32/ABRisk.OXZE-3921
Avira TR/Dldr.Agent.defdc
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/MSIL.Blocker
Kingsoft malware.kb.c.986
Gridinsoft Trojan.Win32.AgentTesla.bot
Xcitium Malware@#3v25jp353zoxv
Arcabit Trojan.Lazy.D65E58
ZoneAlarm HEUR:Trojan-Ransom.MSIL.Blocker.gen
GData Gen:Variant.Lazy.417368
Google Detected
AhnLab-V3 Malware/Win.Generic.C5522669
DeepInstinct MALICIOUS
McAfee Artemis!6F9A28153950
Cylance unsafe
TrendMicro-HouseCall Trojan.MSIL.BLOCKER.USPAXJL23
Tencent Malware.Win32.Gencirc.13f2d6ee
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.OXE!tr.dldr
BitDefenderTheta Gen:NN.ZemsilF.36738.dm0@aCbCOpe
AVG Win32:RansomX-gen [Ransom]