Summary | ZeroBOX

XPP.exe

Generic Malware PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 8, 2021, 1:11 p.m. June 8, 2021, 1:15 p.m.
Size 108.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7faf83341e5db899efe051b69a718045
SHA256 c03b1078cfa67fff8fc51ef2f1289dcb770670ff762022276c40508837088972
CRC32 FC4E2909
ssdeep 3072:jyEJEFT07yUzz2JxWqEfGBpQ2JyB92mTZP9dsGTKklRXr28nZLFGlPdRU4o:ZyrxWqEfGBpQ2JyB92mTZP9dssK/dRf
Yara
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 8024
region_size: 61440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00480000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6012
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8024
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003a0000
process_handle: 0xffffffff
1 0 0
host 172.217.25.14
Time & API Arguments Status Return Repeated

EnumServicesStatusA

service_handle: 0x00512d40
service_type: 48
service_status: 3
0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Sangfor Trojan.Win32.Save.a
BitDefenderTheta Gen:NN.ZevbaF.34722.gm0@aenNI9ci
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FGIB
APEX Malicious
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee PWS-FCZK!7FAF83341E5D
Yandex Trojan.AvsArher.bTx33N
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen