Summary | ZeroBOX

66c609c335ba8_crypted.exe#1

Antivirus PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 23, 2024, 9:19 a.m. Aug. 23, 2024, 9:26 a.m.
Size 324.4KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 5ea478b85c9222759b2b24d76b5fa098
SHA256 fb3da355936d1177a318557fff4d55af1c9594a800a19bc3f3f92b363232b5b1
CRC32 59E1F9DA
ssdeep 6144:ysr9RmCb8SjZMxdruce/3IONpVUiOVEyOF6MT4KVseO1RkyODD9CkTVfyfO:yCoSjZMxdr8vIspVUi2OMMsKVsexTRC4
PDB Path c:\56zm\xzd9\obj\Releas\Zaq1.pdbpdb
Yara
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: Unhandled Exception:
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: System.MissingMethodException: Method not found: '!!0 System.Runtime.InteropServices.Marshal.GetDelegateForFunctionPointer(IntPtr)'. at AVP.Program.Main(String[] args)
console_handle: 0x0000000b
1 1 0
pdb_path c:\56zm\xzd9\obj\Releas\Zaq1.pdbpdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 786432
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00590000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00610000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2004
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2004
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01e00000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01e60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00592000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005c5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005cb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01e50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0059a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004de00', u'virtual_address': u'0x00002000', u'entropy': 7.995077791038084, u'name': u'.text', u'virtual_size': u'0x0004dc94'} entropy 7.99507779104 description A section with a high entropy has been found
entropy 0.993620414673 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
ClamAV Win.Packed.Stealerc-10034897-0
CAT-QuickHeal Trojan.Multi
Cylance Unsafe
VIPRE Gen:Variant.Lazy.588785
CrowdStrike win/malicious_confidence_90% (D)
K7GW Trojan ( 005b98c91 )
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Alibaba Trojan:MSIL/LummaStealer.8e2bf65f
MicroWorld-eScan Gen:Variant.Lazy.588785
F-Secure Trojan.TR/AVI.RedLine.onxjm
TrendMicro TrojanSpy.Win32.METASTEALER.YXEHVZ
McAfeeD ti!FB3DA355936D
Emsisoft Gen:Variant.Lazy.588785 (B)
SentinelOne Static AI - Malicious PE
Webroot W32.Trojan.MSIL.Stelpak
Avira TR/AVI.RedLine.onxjm
MAX malware (ai score=88)
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Malware.Win32.RedLine.tr
ViRobot Trojan.Win.Z.Lazy.332152
AhnLab-V3 Trojan/Win.PWSX-gen.C5660481
Malwarebytes Trojan.Crypt.MSIL
Ikarus Win32.Outbreak
TrendMicro-HouseCall TrojanSpy.Win32.METASTEALER.YXEHVZ
huorong Trojan/MSIL.Agent.li
Fortinet MSIL/GenKryptik.HATV!tr