Summary | ZeroBOX

ukex%E9%97%AE%E9%A2%98.exe

Category Machine Started Completed
FILE s1_win7_x6402 April 6, 2021, 8:18 a.m. April 6, 2021, 8:18 a.m.
Size 1.5MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 958c184f9e41f943ab794f180870692e
SHA256 fd01cc51dc5553a97472b79b1fe64e9e9fd8b0552530cf0d39d31d44d7ae048f
CRC32 4C0E08F4
ssdeep 24576:AXCYQVCnAT59ypgs0MfhGH0T1XiNfXVqekMhV1qbX96elZpj4xrSqc66guj2eb1/:ASYQ4OYpOMZrxS9gekMh+PjWuqcPj2mJ
Yara
  • win_registry - Affect system registries
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE64 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .sedata
section {u'size_of_data': u'0x0002bc00', u'virtual_address': u'0x00001000', u'entropy': 7.998745560456876, u'name': u'.text', u'virtual_size': u'0x0004d000'} entropy 7.99874556046 description A section with a high entropy has been found
section {u'size_of_data': u'0x0014f000', u'virtual_address': u'0x0004e000', u'entropy': 7.620723706884645, u'name': u'.sedata', u'virtual_size': u'0x0014f000'} entropy 7.62072370688 description A section with a high entropy has been found
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x0019e000', u'entropy': 7.984222641752575, u'name': u'.sedata', u'virtual_size': u'0x00001000'} entropy 7.98422264175 description A section with a high entropy has been found
entropy 0.999342105263 description Overall entropy of this PE file is high
Elastic malicious (high confidence)
Qihoo-360 Win64/Trojan.Generic.H8oAYt8A
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
K7GW Riskware ( 0040eff71 )
Cybereason malicious.89480a
Symantec Trojan.Gen.MBT
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Avast Win64:Malware-gen
Rising Malware.Blackv!8.E14F (CLOUD)
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win64.Trickbot.tc
FireEye Generic.mg.958c184f9e41f943
SentinelOne Static AI - Suspicious PE
Jiangmin TrojanDropper.Agent.bpxz
Avira HEUR/AGEN.1138440
Gridinsoft Trojan.Heur!.030100A3
AegisLab Trojan.Win32.Malicious.4!c
Microsoft Program:Win32/Wacapew.C!ml
AhnLab-V3 Malware/Win32.RL_Generic.R305514
McAfee Artemis!958C184F9E41
Cylance Unsafe
Ikarus PUA.NoobyProtect
eGambit Unsafe.AI_Score_99%
Fortinet Malicious_Behavior.SB
AVG Win64:Malware-gen
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen