Summary | ZeroBOX

vidar1207.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us July 12, 2024, 3:57 p.m. July 12, 2024, 3:59 p.m.
Size 431.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 51c75077bca69383b83b1c94c2406e05
SHA256 f3f2ee666e572cea6eb5bcfd31fbfbc3b0edc9f99db528bb0a640751fb223033
CRC32 3CAC797D
ssdeep 6144:LwcfOnB0WvTtMMR0Q+uGQ8n97bfrd1NFqGOGOwqGz5n3eU7FhdSs4ztWTH8S8EO:CnTvT729zd3RObwqGz5n3VFLqS8EO
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .css
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3501cb
registers.esp: 37746580
registers.edi: 1969008856
registers.eax: 1968766976
registers.ebp: 637
registers.edx: 1969006304
registers.ebx: 0
registers.esi: 1970143252
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 516
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00350000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00035a00', u'virtual_address': u'0x00033000', u'entropy': 7.978153513084861, u'name': u'.data', u'virtual_size': u'0x00036a64'} entropy 7.97815351308 description A section with a high entropy has been found
entropy 0.510107015458 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
Cynet Malicious (score: 100)
Skyhigh Artemis!Trojan
Cylance Unsafe
Sangfor Infostealer.Win32.Kryptik.Vnyo
K7AntiVirus Trojan ( 00515e9f1 )
K7GW Trojan ( 00515e9f1 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HXLV
APEX Malicious
McAfee Artemis!51C75077BCA6
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
MicroWorld-eScan Gen:Variant.Lazy.567086
Rising Stealer.Agent!8.C2 (TFE:5:s6y2KdE9tVH)
Emsisoft Gen:Variant.Lazy.567086 (B)
TrendMicro TrojanSpy.Win32.VIDAR.YXEGLZ
McAfeeD Real Protect-LS!51C75077BCA6
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan-Spy.LummaStealer
Google Detected
MAX malware (ai score=87)
Kingsoft malware.kb.a.878
Gridinsoft Trojan.Heur!.00012031
Arcabit Trojan.Lazy.D8A72E
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft TrojanDownloader:Win32/Upatre!ml
Varist W32/Kryptik.MJE.gen!Eldorado
BitDefenderTheta Gen:NN.ZexaF.36808.AyY@aKwN1Sii
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Vidar
Tencent Trojan.Win32.Kryptik.16001224
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HXLV!tr
AVG Win32:CrypterX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/Kryptik.HDAT