Summary | ZeroBOX

66e87722b6018_sdfjen.exe#space

Antivirus PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 19, 2024, 9:35 a.m. Sept. 19, 2024, 10:10 a.m.
Size 206.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 38ae00650fbf32979ee3d6163e5c579e
SHA256 f13908864ac5caa23e894d1ffa61d50507b0c154278ec3bea55f5b46603cacc9
CRC32 B4437BA5
ssdeep 6144:8tVxxGoWQnmAjwBwzG+ToHT4F0CQ31g/EO:SxWkmAj9zG+e4g1g/EO
PDB Path c:\08mdtbniesx0wu\obj\Release\' .pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: Unhandled Exception:
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: System.MissingMethodException: Method not found: '!!0 System.Runtime.InteropServices.Marshal.GetDelegateForFunctionPointer(IntPtr)'. at AVP.Program.Main(String[] args)
console_handle: 0x0000000b
1 1 0
pdb_path c:\08mdtbniesx0wu\obj\Release\' .pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 184
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00850000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00470000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00510000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00302000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00335000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0033b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00337000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0031c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00550000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 184
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0030a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00030800', u'virtual_address': u'0x00002000', u'entropy': 7.989160250449191, u'name': u'.text', u'virtual_size': u'0x00030674'} entropy 7.98916025045 description A section with a high entropy has been found
entropy 0.98727735369 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.StealC.4!c
CAT-QuickHeal Trojan.MSIL
ALYac Gen:Variant.Zusy.561455
Cylance Unsafe
VIPRE Gen:Variant.Jalapeno.18373
Sangfor Trojan.Msil.Kryptik.Vltb
CrowdStrike win/malicious_confidence_90% (D)
BitDefender Gen:Variant.Jalapeno.18373
K7GW Trojan ( 005ba8491 )
K7AntiVirus Trojan ( 005ba8491 )
Arcabit Trojan.Jalapeno.D47C5
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBRV
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packed.Stealerc-10034588-0
Kaspersky HEUR:Trojan.MSIL.Stelpak.gen
Alibaba Trojan:MSIL/StealC.6f486854
MicroWorld-eScan Gen:Variant.Jalapeno.18373
Rising Trojan.Kryptik!8.8 (CLOUD)
Emsisoft Gen:Variant.Jalapeno.18373 (B)
F-Secure Trojan.TR/AD.Stealc.mrucl
TrendMicro Trojan.Win32.PRIVATELOADER.YXEIQZ
McAfeeD ti!F13908864AC5
CTX exe.trojan.msil
Sophos Mal/Generic-S
Ikarus Win32.Outbreak
FireEye Generic.mg.38ae00650fbf3297
Webroot W32.Trojan.Gen
Google Detected
Avira TR/AD.Stealc.mrucl
Kingsoft MSIL.Trojan.Stelpak.gen
Gridinsoft Trojan.Win32.Packed.dd!ni
Microsoft Trojan:MSIL/StealC.EZ!MTB
ZoneAlarm HEUR:Trojan.MSIL.Stelpak.gen
GData Gen:Variant.Jalapeno.18373
Varist W32/MSIL_Kryptik.LNN.gen!Eldorado
AhnLab-V3 Malware/Win.Generic.C5671116
McAfee Artemis!38AE00650FBF
DeepInstinct MALICIOUS
Malwarebytes Trojan.Downloader
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXEIQZ
Tencent Malware.Win32.Gencirc.10c04690
huorong Trojan/MSIL.Agent.li
Fortinet MSIL/Kryptik.AMFU!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml