Summary | ZeroBOX

3uTools.exe

Generic Malware Malicious Library UPX Malicious Packer PE File dll OS Processor Check PE32 DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 20, 2024, 10:32 a.m. Sept. 20, 2024, 11:01 a.m.
Size 20.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3d2cb4c07b03ebffec42584ba3bc788f
SHA256 e9a490a9484aa93f5491a4cbba1381a4f1ed501f91ddcb42fcf4f09c3a7a4b2b
CRC32 70972640
ssdeep 196608:5io16DgfRh3F01c8u+fF0M2mWfMWbHNuz:zEpK+fFU51uz
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • DllRegisterServer_Zero - execute regsvr32.exe
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .symtab
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_ICON language LANG_CHINESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01505e0c size 0x00000468
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01506308 size 0x00000092
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x01506308 size 0x00000092
name RT_VERSION language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0150639c size 0x0000032c
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Redcap.4!c
Skyhigh Artemis
Sangfor Dropper.Win32.Agent.Vs2a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.EK
Avast Win32:Evo-gen [Trj]
Alibaba TrojanPSW:Win32/Stealerc.5ca14777
Rising Dropper.Agent!1.10205 (CLASSIC)
F-Secure Trojan.TR/Redcap.ysths
TrendMicro TrojanSpy.Win32.STEALC.YXEIRZ
McAfeeD ti!E9A490A9484A
Trapmine malicious.high.ml.score
CTX exe.trojan.artemis
Sophos Mal/Generic-S
Webroot W32.STEALC.YXEIRZ
Google Detected
Avira TR/Redcap.ysths
Antiy-AVL Trojan/Win32.Sabsik
Kingsoft Win32.Trojan-PSW.Stealerc.mie
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.Agent.AFB7Y7
McAfee Artemis!3D2CB4C07B03
DeepInstinct MALICIOUS
Malwarebytes Trojan.Dropper.GO.Generic
Ikarus Trojan-Dropper.WinGo.Agent
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.STEALC.YXEIRZ
Tencent Win32.Trojan-QQPass.QQRob.Vsmw
Fortinet W32/Agent.EK!tr
AVG Win32:Evo-gen [Trj]
Paloalto generic.ml