Summary | ZeroBOX

TrueCrypt_nKJqAu.exe

Generic Malware Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 March 29, 2024, 7:46 a.m. March 29, 2024, 8:12 a.m.
Size 3.9MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 0cb4cc8a9f145e69c6765bc81faacc7e
SHA256 adad8b635d0e68f9bbef153e5abb427d85de2e3a4f786668912074b8419ee239
CRC32 D44D9A51
ssdeep 49152:fjIJ/Kg6NGN+V+efZCM8jr/dWQciyvFTaFAtfP322EcERaScBg:0FtKk3eSJ8T4cHgYw
Yara
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 5367413344
registers.r15: 0
registers.rcx: -1
registers.rsi: 3143169
registers.r10: 3221225480
registers.rbx: -10000
registers.rsp: 3143304
registers.r11: 514
registers.r8: 3143344
registers.r9: 350
registers.rdx: 0
registers.r12: 3143872
registers.rbp: 3143368
registers.rdi: 5363574752
registers.rax: 0
registers.r13: 3276528
1 0 0
section {u'size_of_data': u'0x002bde00', u'virtual_address': u'0x0011d000', u'entropy': 7.0333360964505305, u'name': u'.rdata', u'virtual_size': u'0x002bdd10'} entropy 7.03333609645 description A section with a high entropy has been found
entropy 0.702138301863 description Overall entropy of this PE file is high
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanPWS.Stealer
Skyhigh BehavesLike.Win64.Expiro.wh
ALYac Trojan.GenericKDZ.105491
Cylance unsafe
VIPRE Trojan.GenericKDZ.105491
Sangfor Dropper.Win32.Agent.Vftw
K7AntiVirus Trojan ( 005af5bf1 )
BitDefender Trojan.GenericKDZ.105491
K7GW Trojan ( 005af5bf1 )
Cybereason malicious.a9f145
Arcabit Trojan.Generic.D19C13
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.CW
Avast Win64:Evo-gen [Trj]
Kaspersky UDS:Trojan-Spy.Win32.Stealer.gen
Alibaba TrojanDropper:Win64/FormBook.c62de06d
MicroWorld-eScan Trojan.GenericKDZ.105491
Emsisoft Trojan.GenericKDZ.105491 (B)
F-Secure Heuristic.HEUR/AGEN.1372589
TrendMicro Trojan.Win64.SMOKELOADER.YXEC1Z
FireEye Trojan.GenericKDZ.105491
Sophos Mal/Generic-S
Ikarus Trojan.Win64.FormBook
Google Detected
Avira HEUR/AGEN.1372589
MAX malware (ai score=85)
Antiy-AVL Trojan[PSW]/Win32.Stealer
Kingsoft Win32.Troj.Undef.a
Gridinsoft Trojan.Win64.ZgRAT.mz!n
Microsoft Trojan:Win32/Casdet!rfn
ViRobot Trojan.Win.Z.Agent.4095488.A
ZoneAlarm UDS:Trojan-Spy.Win32.Stealer.gen
GData Win32.Malware.Antis.OLUV5G
Varist W64/Agent.IFU.gen!Eldorado
AhnLab-V3 Trojan/Win.Evo-gen.C5558850
DeepInstinct MALICIOUS
Malwarebytes Trojan.MalPack.GO
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win64.SMOKELOADER.YXEC1Z
Rising Trojan.Injector!1.F43F (CLASSIC)
Fortinet W32/Agent.CW!tr
AVG Win64:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[dropper]:Multi/Agent.CW