Summary | ZeroBOX

669bd79ba7b76_crypted.exe#1

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us July 21, 2024, 9:47 a.m. July 21, 2024, 9:49 a.m.
Size 1.2MB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 ea997020dfe8911e85a57e22185a827a
SHA256 96db11589e31f55a3bb06de8f13246d3220a483e5ff41f8fabbb1070e0bf52fa
CRC32 7FBEC2BB
ssdeep 24576:xscfqYRgWHOpTqaQBm6i65noMaDCLAyPsmGgivF18G6xDWmuZRCt:xaWHOpTqaQBrd57KgLsmSvf8GyWmuZ4
PDB Path C:\moubfbjpbey15d\output.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\moubfbjpbey15d\output.pdb
section .textbss
section .00cfg
packer Microsoft Visual C++ V8.0 (Debug)
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3a01cb
registers.esp: 38336600
registers.edi: 1969008856
registers.eax: 1968766976
registers.ebp: 637
registers.edx: 1969006304
registers.ebx: 0
registers.esi: 1970143252
registers.ecx: 0
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0005cc00', u'virtual_address': u'0x0012c000', u'entropy': 7.230004998902727, u'name': u'.data', u'virtual_size': u'0x0005ea0c'} entropy 7.2300049989 description A section with a high entropy has been found
entropy 0.294561333863 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.182739
ALYac Gen:Variant.Jaik.182739
Cylance Unsafe
VIPRE Gen:Variant.Jaik.182739
Sangfor Trojan.Win32.Save.a
Cybereason malicious.0dfe89
BitDefenderTheta Gen:NN.ZexaF.36810.pLY@aGy99Lmi
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Jaik.182739
Emsisoft Gen:Variant.Jaik.182739 (B)
TrendMicro TrojanSpy.Win32.METASTEALER.YXEGUZ
McAfeeD ti!96DB11589E31
Trapmine suspicious.low.ml.score
FireEye Generic.mg.ea997020dfe8911e
Ikarus Trojan.Win32.Krypt
MAX malware (ai score=87)
Kingsoft Win32.Trojan-Spy.Stealer.a
Gridinsoft Malware.Win32.RedLine.tr
Arcabit Trojan.Jaik.D2C9D3
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Jaik.182739
McAfee Artemis!EA997020DFE8
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Vidar
Malwarebytes Trojan.MalPack.RND
TrendMicro-HouseCall TrojanSpy.Win32.METASTEALER.YXEGUZ
SentinelOne Static AI - Malicious PE
Fortinet W32/PossibleThreat
Panda Trj/Chgt.AD
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Jaik.Gen