Summary | ZeroBOX

343dsxs.exe

Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 12, 2024, 8:50 a.m. Aug. 12, 2024, 9:42 a.m.
Size 413.0KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 7b0a50d5495209fa15500df08a56428f
SHA256 d7f591f60eea358649cd97b73296b31a682e22fc5784df440026c3086de3d835
CRC32 8C6C2339
ssdeep 12288:uXUNyeOg3fUJlIWBdKmkUNsoFjbMd+g4Gq:uXUUeZsICQm51jbMdxlq
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .Bqq
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 81 3e 4c 6f 61 64 75 f2 81 7e 08 61 72 79 41 75
exception.instruction: cmp dword ptr [esi], 0x64616f4c
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3101cb
registers.esp: 10286932
registers.edi: 1973072088
registers.eax: 1972830208
registers.ebp: 629
registers.edx: 1973069536
registers.ebx: 0
registers.esi: 1973157892
registers.ecx: 10286828
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00310000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00031000', u'virtual_address': u'0x00036000', u'entropy': 7.971369041844284, u'name': u'.data', u'virtual_size': u'0x00031f34'} entropy 7.97136904184 description A section with a high entropy has been found
entropy 0.47572815534 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealc.l!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Gen:Variant.Zusy.556556
Cylance Unsafe
VIPRE Gen:Variant.Zusy.556556
K7AntiVirus Riskware ( 00584baa1 )
BitDefender Gen:Variant.Zusy.556556
K7GW Riskware ( 00584baa1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HXDB
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Keylogger.Lazy-10031941-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
Alibaba TrojanSpy:Win32/LummaStealer.c6d275c5
MicroWorld-eScan Gen:Variant.Zusy.556556
Rising Trojan.Kryptik!8.8 (TFE:5:tqR7QSnYTiP)
Emsisoft Gen:Variant.Zusy.556556 (B)
F-Secure Trojan.TR/AD.Stealc.qmsti
DrWeb Trojan.PWS.StealC.4
Zillya Trojan.Kryptik.Win32.4848318
TrendMicro TrojanSpy.Win32.STEALC.YXEG4Z
McAfeeD ti!D7F591F60EEA
Trapmine malicious.high.ml.score
FireEye Generic.mg.7b0a50d5495209fa
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Webroot W32.Trojan.Gen
Avira TR/AD.Stealc.qmsti
MAX malware (ai score=83)
Antiy-AVL Trojan/Win32.Convagent
Kingsoft malware.kb.a.808
Gridinsoft Malware.Win32.Stealc.tr
ViRobot Trojan.Win.Z.Zusy.422912.A
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Gen:Variant.Zusy.556556
Varist W32/Kryptik.MJE.gen!Eldorado
AhnLab-V3 Trojan/Win.RedLine.R659669
BitDefenderTheta Gen:NN.ZexaF.36810.zuW@aCjRTik
DeepInstinct MALICIOUS
VBA32 BScope.TrojanPSW.Reline
Malwarebytes Trojan.Crypt
Ikarus Trojan-Spy.LummaStealer
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.STEALC.YXEG4Z
Tencent Trojan.Win64.Kryptik.16001267
huorong Trojan/Injector.brm