Summary | ZeroBOX

66e096a0354a7_Burn.exe

Malicious Library Admin Tool (Sysinternals etc ...) UPX Malicious Packer MZP Format PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 12, 2024, 12:53 p.m. Sept. 12, 2024, 1:10 p.m.
Size 3.9MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9577e48285b66a841485df16c155628f
SHA256 2a3dc406419165a8dcb97d082f333b18f69dd185a0062afb7fc1de6fc355dd1f
CRC32 5A1CE698
ssdeep 49152:sHcUNVV6G2f8SHnu/lVTz1B5wjdhjHV08pTm3HVD29IiO:QZVzX5wjdhJ08E31DviO
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .itext
section .didata
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 335872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00360000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 1310720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x027c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Agent.Vd58
BitDefender Trojan.GenericKD.74100326
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.LummaStealer.B
Avast FileRepMalware [Pws]
Kaspersky UDS:DangerousObject.Multi.Generic
MicroWorld-eScan Trojan.GenericKD.74100326
Emsisoft Trojan.GenericKD.74100326 (B)
McAfeeD ti!2A3DC4064191
CTX malware (ai score=85)
Sophos Mal/Generic-S
FireEye Trojan.GenericKD.74100326
Google Detected
Gridinsoft Spy.Win32.Gen.tr
Microsoft Trojan:Win32/Stealc.RPZ!MTB
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.GenericKD.74100326
DeepInstinct MALICIOUS
Malwarebytes Spyware.Lumma
AVG FileRepMalware [Pws]