Summary | ZeroBOX

280421-z1z.exe

OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 30, 2021, 9:28 a.m. April 30, 2021, 9:33 a.m.
Size 623.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2699077a996951eac7b369b6356ff296
SHA256 7419f0798c70888e7197f69ed1091620b2c6fbefead086b5faf23badf0474044
CRC32 2DAB3E89
ssdeep 12288:iSDW0/Ph/JtjwVXfFUOj9Y9A3o6rq9JSsQ+uP096/X:fW0h/JtjwVXSOj9GA3o62Esn9SX
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .new
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1108
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 503808
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0059d000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1108
region_size: 905216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01da0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00090e00', u'virtual_address': u'0x00001000', u'entropy': 7.944129866661065, u'name': u'.text', u'virtual_size': u'0x00090c10'} entropy 7.94412986666 description A section with a high entropy has been found
entropy 0.930923694779 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.2699077a996951ea
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.f80096
Symantec ML.Attribute.HighConfidence
APEX Malicious
McAfee-GW-Edition BehavesLike.Win32.Lockbit.jc
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Predator!ml
Cynet Malicious (score: 100)
Acronis suspicious
Malwarebytes MachineLearning/Anomalous.95%
Rising Trojan.Generic@ML.81 (RDML:BPB8/zwVhs734rdHG6nUQA)
Ikarus PUA.LoadMoney
eGambit Unsafe.AI_Score_99%
BitDefenderTheta Gen:NN.ZexaF.34686.My0@aiyEvJdO