Summary | ZeroBOX

msoffice.exe

OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 May 7, 2021, 11:32 a.m. May 7, 2021, 11:40 a.m.
Size 610.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4834277170bcb025809c6bcd8c967bc2
SHA256 caf3eca514de58e215b5e9f568f748293be64a3c82e15c2f905903cd9bfacc1c
CRC32 D6A16A21
ssdeep 12288:8Uf6GgYdyR6XH5Gwrt4Cl5YRc6tqe9XTyct3DHJ8zmrqJ:8Uf65YdyU359rt4RRFgU3DHJ8zy
Yara
  • OS_Processor_Check_Zero - OS Processor Check
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .new
resource name POFOLAZIVUVUMIMUPIRIC
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 323584
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0029e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 593920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01c80000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00070600', u'virtual_address': u'0x00001000', u'entropy': 7.834864830771281, u'name': u'.text', u'virtual_size': u'0x000704cd'} entropy 7.83486483077 description A section with a high entropy has been found
entropy 0.737489745693 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
McAfee Artemis!4834277170BC
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Hacktool ( 700007861 )
Cyren W32/Kryptik.EAT.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
Paloalto generic.ml
McAfee-GW-Edition BehavesLike.Win32.Lockbit.jc
FireEye Generic.mg.4834277170bcb025
Sophos ML/PE-A
GData Win32.Trojan-Stealer.Raccoon.M8NUWI
AegisLab Trojan.Win32.Stealer.l!c
Microsoft Trojan:Win32/Caynamer.A!ml
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34688.MyW@aqwNWQcO
VBA32 BScope.Trojan.AET.281105
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Kryptik!1.D58B (CLOUD)
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_81%
AVG FileRepMalware
Cybereason malicious.361d67