Summary | ZeroBOX

alex.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 May 31, 2024, 7:33 a.m. May 31, 2024, 7:44 a.m.
Size 2.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ebc2640384e061203dcf9efb12a67cd9
SHA256 c7f29056f46d16f7500f5356adaa2ef637aaf5cade2b9a78f3bcd95c0e6ec207
CRC32 A6F2BBD7
ssdeep 49152:9njCh+WABosiLf5TYUwT5Ca/TAqp5egZS0gslgWu0MbP7WGW936Nt7SmZk1wIf1W:dBiLf5TFwT5wqpnS0qxPWh9KNt7p0W
PDB Path C:\1i40v9e\output.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\1i40v9e\output.pdb
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x2e01cb
registers.esp: 36895388
registers.edi: 1973072088
registers.eax: 1972830208
registers.ebp: 632
registers.edx: 1973069536
registers.ebx: 0
registers.esi: 1973551114
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2568
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0018e400', u'virtual_address': u'0x00097000', u'entropy': 7.99937826403714, u'name': u'.data', u'virtual_size': u'0x0018fe04'} entropy 7.99937826404 description A section with a high entropy has been found
entropy 0.721957851801 description Overall entropy of this PE file is high
Bkav W32.Common.58090271
Lionic Trojan.Win32.Reline.i!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojanpws.Reline
Skyhigh Artemis!Trojan
Malwarebytes Spyware.Stealer
VIPRE Gen:Heur.Kysler.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b5b4d1 )
BitDefender Gen:Heur.Kysler.1
K7GW Trojan ( 005b5b4d1 )
Cybereason malicious.384e06
VirIT Trojan.Win32.Genus.VTJ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HXBW
APEX Malicious
McAfee Artemis!EBC2640384E0
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Trojan.Kysler-10030133-0
Kaspersky HEUR:Trojan-PSW.Win32.Reline.gen
Alibaba TrojanPSW:Win32/Redline.234a3ab3
NANO-Antivirus Trojan.Win32.RedLineNET.kncccm
MicroWorld-eScan Gen:Heur.Kysler.1
Rising Trojan.ShellCodeRunner!1.FC2C (CLASSIC)
Emsisoft Gen:Heur.Kysler.1 (B)
F-Secure Trojan.TR/AD.RedLineSteal.btvhn
DrWeb Trojan.PWS.RedLineNET.9
Zillya Trojan.Kryptik.Win32.4791301
McAfeeD ti!C7F29056F46D
Trapmine malicious.high.ml.score
FireEye Generic.mg.ebc2640384e06120
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
Webroot W32.Malware.Gen
Google Detected
Avira TR/AD.RedLineSteal.btvhn
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.GenKryptik
Kingsoft Win32.Trojan-PSW.Reline.gen
Gridinsoft Malware.Win32.RedLine.tr
Arcabit Trojan.Kysler.1
ZoneAlarm HEUR:Trojan-PSW.Win32.Reline.gen
GData Gen:Heur.Kysler.1
Varist W32/ABRisk.REFY-4852
AhnLab-V3 Trojan/Win.Generic.R648506
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Reline
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXEERZ