Summary | ZeroBOX

4434.exe

Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 2, 2024, 7:45 a.m. Aug. 2, 2024, 7:47 a.m.
Size 413.0KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 607c413d4698582cc147d0f0d8ce5ef1
SHA256 46a8a9d9c639503a3c8c9654c18917a9cedbed9c93babd14ef14c1e25282c0d5
CRC32 4080297B
ssdeep 6144:FmliDzugxTgexyJ4hgIR3oHu5VamKRUuCjdwZOeBSGJfaoZ0HmNKP7gnF/1p0IX:m8bxcextX5UmKRUuyQOeBtJpZ8Cd
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .Bqq
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3101cb
registers.esp: 10091860
registers.edi: 1969008856
registers.eax: 1968766976
registers.ebp: 629
registers.edx: 1969006304
registers.ebx: 0
registers.esi: 1969094660
registers.ecx: 10091756
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1700
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00310000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00031000', u'virtual_address': u'0x00036000', u'entropy': 7.971093800662128, u'name': u'.data', u'virtual_size': u'0x00031f74'} entropy 7.97109380066 description A section with a high entropy has been found
entropy 0.47572815534 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal TrojanSpy.Stealer
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Gen:Variant.Zusy.556556
Cylance Unsafe
VIPRE Gen:Variant.Zusy.556556
Sangfor Trojan.Win32.Save.a
BitDefender Gen:Variant.Zusy.556556
VirIT Trojan.Win32.GenusT.DYRA
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HXDB
APEX Malicious
McAfee Artemis!607C413D4698
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
Alibaba TrojanSpy:Win32/LummaStealer.bf1bf176
MicroWorld-eScan Gen:Variant.Zusy.556556
Rising Trojan.Kryptik!8.8 (TFE:5:tqR7QSnYTiP)
Emsisoft Gen:Variant.Zusy.556556 (B)
F-Secure Trojan.TR/AD.Stealc.qpzok
TrendMicro TrojanSpy.Win32.STEALC.YXEG5Z
McAfeeD ti!46A8A9D9C639
Trapmine malicious.high.ml.score
FireEye Generic.mg.607c413d4698582c
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Google Detected
Avira TR/AD.Stealc.qpzok
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Convagent
Kingsoft Win32.Trojan-Spy.Stealer.gen
Gridinsoft Malware.Win32.Stealc.tr
Microsoft Trojan:Win32/LummaStealer.AFZ!MTB
ViRobot Trojan.Win.Z.Zusy.422912
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Gen:Variant.Zusy.556556
Varist W32/Kryptik.MNR.gen!Eldorado
AhnLab-V3 Trojan/Win.RedLine.R659669
BitDefenderTheta Gen:NN.ZexaF.36810.zuW@aGqzCTf
DeepInstinct MALICIOUS
Malwarebytes Trojan.Crypt
Ikarus Trojan-Spy.LummaStealer
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.STEALC.YXEG5Z
Tencent Trojan.Win64.Kryptik.16001267
huorong Trojan/Injector.brm