Summary | ZeroBOX

UGcLEmRAhjNb.exe

Generic Malware Malicious Library UPX Malicious Packer PE64 PE File dll OS Processor Check DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6403_us July 7, 2024, 6:48 p.m. July 7, 2024, 6:52 p.m.
Size 5.2MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 f2a5c7e8313862aca9b7a6314ca73f3a
SHA256 ca66a07c7d3fc179579bc8ffe620503fe7f86abdd1abb0c17fbe5bfef42d7b9f
CRC32 DE657ED8
ssdeep 49152:Z6dH/1E4lojlIfw68P9//EctarfVW7c9PqoEv0V8jM5ERIcRjtS7HU4sOThLJG+6:E9tzQIUhZh7cJxEIZJX6
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • DllRegisterServer_Zero - execute regsvr32.exe
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 5367969440
registers.r15: 0
registers.rcx: -1
registers.rsi: 4257537
registers.r10: 3221225480
registers.rbx: -10000
registers.rsp: 4257784
registers.r11: 514
registers.r8: 4257824
registers.r9: 350
registers.rdx: 0
registers.r12: 4258352
registers.rbp: 4257848
registers.rdi: 5362858720
registers.rax: 0
registers.r13: 4849568
1 0 0
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Multi
ALYac Trojan.GenericKDZ.107592
Cylance Unsafe
VIPRE Trojan.GenericKDZ.107592
Sangfor Dropper.Win32.Agent.V7an
K7AntiVirus Trojan ( 005af30d1 )
BitDefender Trojan.GenericKDZ.107592
K7GW Trojan ( 005af30d1 )
Arcabit Trojan.Generic.D1A448
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.CS
McAfee Artemis!F2A5C7E83138
Avast Win64:Malware-gen
Kaspersky Trojan.MSIL.Agent.qwiuaz
Alibaba TrojanDropper:Win64/Genric.c1414b33
MicroWorld-eScan Trojan.GenericKDZ.107592
Rising Trojan.Injector!1.F43F (CLASSIC)
Emsisoft Trojan.GenericKDZ.107592 (B)
F-Secure Trojan.TR/AVI.Agent.zumhs
TrendMicro Trojan.Win64.AMADEY.YXEGEZ
McAfeeD ti!CA66A07C7D3F
FireEye Trojan.GenericKDZ.107592
Sophos Mal/Generic-S
Ikarus Trojan-Dropper.WinGo.Agent
Google Detected
Avira TR/AVI.Agent.zumhs
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.LummaStealer
Kingsoft MSIL.Trojan.Agent.qwiuaz
Gridinsoft Trojan.Win64.Agent.sa
Microsoft Trojan:Win32/LummaStealer.MWW!MTB
ZoneAlarm Trojan.MSIL.Agent.qwiuaz
GData Trojan.GenericKDZ.107592
Varist W64/ABTrojan.CTYM-4497
AhnLab-V3 Trojan/Win.Evo-gen.C5558850
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.3279684942
TrendMicro-HouseCall Trojan.Win64.AMADEY.YXEGEZ
Tencent Msil.Trojan.Agent.Jcnw
Fortinet W32/Agent.CS!tr
AVG Win64:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_70% (D)
alibabacloud Trojan[dropper]:Multi/Agent.CB