Summary | ZeroBOX

2HW7P.jpg

Category Machine Started Completed
FILE s1_win7_x6401 April 14, 2021, 6:14 p.m. April 14, 2021, 6:16 p.m.
Size 32.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4486684e1b0197497e946a50a854ddf0
SHA256 d5e3ce92c70d51c53853215bdef05db7c98b7b6bca3c75efa0172a0923b1bda0
CRC32 0BD6A784
ssdeep 768:FrqQ7AmV3rjBkyo1bGk/8K9hWDiwtwTxC+YASD+30UYlyKQdth:F33k6ZGJFCnAmD+n
Yara
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • ImportTableIsBad - ImportTable Check
  • FASM - http://flatassembler.net

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x00008000', u'virtual_address': u'0x00001000', u'entropy': 7.703435687739236, u'name': u'.text', u'virtual_size': u'0x00007ebf'} entropy 7.70343568774 description A section with a high entropy has been found
entropy 1.0 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Ser.Razy.7042
ALYac Gen:Variant.Ser.Razy.7042
Cylance Unsafe
VIPRE Trojan.Win32.Winwebsec.m (v)
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Ser.Razy.D1B82
Cyren W32/Dofoil.H.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Smokeloader.J
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Razy-7588195-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ser.Razy.7042
NANO-Antivirus Trojan.Win32.Zurgop.fednlb
Rising Downloader.Zurgop!8.4BB (C64:YzY0OmU/VPjJOpph)
Ad-Aware Gen:Variant.Ser.Razy.7042
Sophos ML/PE-A + Mal/Behav-204
DrWeb Trojan.PWS.Spy.21017
TrendMicro Trojan.Win32.ZURGOP.SM
McAfee-GW-Edition BehavesLike.Win32.VirRansom.nc
FireEye Generic.mg.4486684e1b019749
Emsisoft Trojan-Downloader.Zurgop (A)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Generic.cgmcl
Webroot W32.Trojan.Smoakloader
Avira TR/Crypt.XPACK.Gen
eGambit Unsafe.AI_Score_100%
MAX malware (ai score=83)
Antiy-AVL Trojan[Downloader]/Win32.Dofoil
Microsoft TrojanDownloader:Win32/Dofoil.AD
GData Gen:Variant.Ser.Razy.7042
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Dofoil.R223509
Acronis suspicious
McAfee GenericRXGK-YC!4486684E1B01
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Trojan.Agent
TrendMicro-HouseCall Trojan.Win32.ZURGOP.SM
Ikarus Trojan-Downloader.Win32.Dofoil
Fortinet W32/Zurgop.DA!tr
BitDefenderTheta AI:Packer.EB5DFF611E
AVG Win32:Malware-gen
Cybereason malicious.e1b019
Panda Trj/CI.A
Qihoo-360 HEUR/QVM19.1.9387.Malware.Gen