Summary | ZeroBOX

1x212.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us July 20, 2024, 8:10 p.m. July 20, 2024, 8:23 p.m.
Size 370.0KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 5ce0b51dc000aef2803892a6c87aea26
SHA256 f55a522d784a8b3e3c62c383e1a489ff3650c135b4a19867122dc33de8598581
CRC32 CE426533
ssdeep 6144:57J79eEroX09/k5chVMbRBPgv/ZeqmnDYhCxyVXGa5BD1Bo+1weqne:z7AErJObPAaML72e
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x7f01cb
registers.esp: 14547948
registers.edi: 1969008856
registers.eax: 1968766976
registers.ebp: 637
registers.edx: 1969006304
registers.ebx: 0
registers.esi: 1970143252
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0002a400', u'virtual_address': u'0x00031000', u'entropy': 7.96589479415736, u'name': u'.data', u'virtual_size': u'0x0002b2bc'} entropy 7.96589479416 description A section with a high entropy has been found
entropy 0.457994579946 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojanpws.Msil
Skyhigh BehavesLike.Win32.Generic.fc
ALYac Trojan.GenericKD.73523810
Cylance Unsafe
VIPRE Trojan.GenericKD.73523810
Sangfor Worm.Win32.Save.a
K7AntiVirus Trojan ( 005b74961 )
BitDefender Trojan.GenericKD.73523810
K7GW Trojan ( 005b74961 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HXIV
APEX Malicious
McAfee Artemis!5CE0B51DC000
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-PSW.Win32.Reline.gen
NANO-Antivirus Trojan.Win32.StealC.kpuufa
MicroWorld-eScan Trojan.GenericKD.73523810
Rising Trojan.Stealerc!8.1840A (TFE:5:LJYb8B5HnVJ)
Emsisoft Trojan.GenericKD.73523810 (B)
F-Secure Trojan.TR/AD.Stealc.zliix
DrWeb Trojan.PWS.StealC.1
TrendMicro Trojan.Win32.AMADEY.YXEGQZ
McAfeeD ti!F55A522D784A
Trapmine malicious.high.ml.score
FireEye Generic.mg.5ce0b51dc000aef2
Sophos Troj/Krypt-AHS
Ikarus Trojan-Spy.LummaStealer
Webroot W32.Trojan.Agent.Gen
Google Detected
Avira TR/AD.Stealc.zliix
MAX malware (ai score=85)
Antiy-AVL Trojan[PSW]/MSIL.Convagent
Kingsoft Win32.Trojan-PSW.Reline.gen
Gridinsoft Ransom.Win32.Sabsik.sa
Xcitium Malware@#32ylnjfewgutk
Microsoft Trojan:Win32/Redline.MAE!MTB
ZoneAlarm HEUR:Trojan-PSW.Win32.Reline.gen
GData Win32.Trojan.PSE.1DLVFY1
Varist W32/Kryptik.MJE.gen!Eldorado
AhnLab-V3 Trojan/Win.PWSX-gen.R658435
BitDefenderTheta Gen:NN.ZexaF.36810.xqW@a4vhVSm
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.RedLine
Malwarebytes Trojan.Crypt
Panda Trj/Chgt.AD