Summary | ZeroBOX

vidar1906.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 June 20, 2024, 5:31 p.m. June 20, 2024, 5:35 p.m.
Size 439.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b2f5d04fc1d63f47ec7cdc2b326b7e83
SHA256 b4ed59f2391034891fe8af87450a34eaca1518b400182554e392845f0d21e7a1
CRC32 06F8D519
ssdeep 6144:8gNhEV5pZ5BXmp4pEEEXI/ajDfJFb7uNmrkbBlpNezk3g7wZXlQkEDFGqymjv:8gjEV5pZ5hwTuNma8ow7glOsGjv
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3401cb
registers.esp: 8911620
registers.edi: 1973072088
registers.eax: 1972830208
registers.ebp: 629
registers.edx: 1973069536
registers.ebx: 0
registers.esi: 1973157892
registers.ecx: 259445726
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2564
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00340000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00035400', u'virtual_address': u'0x00038000', u'entropy': 7.9802785364540485, u'name': u'.data', u'virtual_size': u'0x00036468'} entropy 7.98027853645 description A section with a high entropy has been found
entropy 0.486301369863 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealerc.1m!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.gc
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
BitDefender Trojan.GenericKD.73179496
Arcabit Trojan.Generic.D45CA168
VirIT Trojan.Win32.GenusT.DXQF
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.GYWE
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-PSW.Win32.Stealerc.gen
Alibaba Malware:Win32/km_24ad3.None
MicroWorld-eScan Trojan.GenericKD.73179496
Rising Backdoor.Agent!8.C5D (TFE:5:cc1urRePFHP)
Emsisoft Trojan.GenericKD.73179496 (B)
F-Secure Heuristic.HEUR/AGEN.1317017
TrendMicro TrojanSpy.Win32.RISEPRO.YXEFSZ
McAfeeD Real Protect-LS!B2F5D04FC1D6
Trapmine malicious.high.ml.score
FireEye Generic.mg.b2f5d04fc1d63f47
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Krypt
Webroot W32.Stealerc
Google Detected
Avira HEUR/AGEN.1317017
Antiy-AVL Trojan[PSW]/Win32.StealerC
Kingsoft malware.kb.a.988
Gridinsoft Trojan.Win32.Kryptik.sa
Microsoft Trojan:Win32/Midie.AMAE!MTB
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
GData Win32.Trojan.Kryptik.Q3FHWT
Varist W32/Kryptik.MHC.gen!Eldorado
AhnLab-V3 Trojan/Win.Stealerc.R654391
BitDefenderTheta Gen:NN.ZexaF.36806.BqW@aKg6Bdm
DeepInstinct MALICIOUS
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.RISEPRO.YXEFSZ
MAX malware (ai score=83)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.GYWE!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Midie.AZZZ3DGW