Summary | ZeroBOX

s9471.exe

Generic Malware Malicious Library UPX PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 April 7, 2025, 10:38 a.m. April 7, 2025, 10:40 a.m.
Size 952.5KB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 f258ba9ca646b9749d7f22a3dfdc77d2
SHA256 fcc3edcd526b0c746998d72af8ce9cc29b0bd801f767078cc472f93d57eee9ef
CRC32 D0EECC43
ssdeep 24576:AwUXFRm7/J2sC0atSlUUQx287txxQ2FWdlpyDd:Aw6I8MgSlfSXtxxx2sDd
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library
  • IsPE64 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .BSS
section .gxfg
section .retplne
section _RDATA
section .cSs
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
s9471+0x1ab87 @ 0x13fe7ab87
s9471+0xc126 @ 0x13fe6c126
s9471+0x3a009 @ 0x13fe9a009
s9471+0x15af2 @ 0x13fe75af2
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76c2652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x76d5c521

exception.instruction_r: 44 0f b7 01 44 2b c0 75 19 48 2b ca 66 85 c0 74
exception.symbol: s9471+0x1ab87
exception.instruction: movzx r8d, word ptr [rcx]
exception.module: s9471.exe
exception.exception_code: 0xc0000005
exception.offset: 109447
exception.address: 0x13fe7ab87
registers.r14: 0
registers.r15: 0
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 1637520
registers.r11: 1649342465
registers.r8: 1
registers.r9: 1649342464
registers.rdx: 5367201606
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 75
registers.r13: 0
1 0 0
section {u'size_of_data': u'0x00028400', u'virtual_address': u'0x00001000', u'entropy': 6.959868801291911, u'name': u'.text', u'virtual_size': u'0x00028215'} entropy 6.95986880129 description A section with a high entropy has been found
section {u'size_of_data': u'0x000b6800', u'virtual_address': u'0x00040000', u'entropy': 7.99976008500284, u'name': u'.cSs', u'virtual_size': u'0x000b6800'} entropy 7.999760085 description A section with a high entropy has been found
entropy 0.93690851735 description Overall entropy of this PE file is high
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Lumma.1u!c
Skyhigh BehavesLike.Win64.Trickbot.dc
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/Kryptik.EZV
APEX Malicious
Avast Win64:CrypterX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Backdoor.DcRat!8.129D9 (TFE:1:OfHhlSV0GZG)
CTX exe.trojan.kryptik
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.f258ba9ca646b974
Webroot Win.Malware.Gen
Google Detected
Antiy-AVL Trojan[PSW]/Win32.Stealer
Kingsoft malware.kb.a.990
Gridinsoft Ransom.Win64.TrickBot.sa
Microsoft Trojan:Win32/Wacatac.B!ml
Varist W64/ABTrojan.UQBE-1824
AhnLab-V3 Trojan/Win.Kryptik.C5748808
McAfee Artemis!F258BA9CA646
DeepInstinct MALICIOUS
Malwarebytes Crypt.Trojan.MSIL.DDS
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.VSX.PE04C9V
MaxSecure Trojan.Malware.300983.susgen
Fortinet W64/Kryptik.EZV!tr
AVG Win64:CrypterX-gen [Trj]
alibabacloud Trojan[stealer]:Win/Wacapew.C9nj