Summary | ZeroBOX

WXC.exe

Generic Malware PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 8, 2021, 1:11 p.m. June 8, 2021, 1:18 p.m.
Size 108.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 35629d91d42d813e3bd6940439fb9ef2
SHA256 1bbc90ce190a6dded22f8b6a4d2495651ec47f0c6e24ba56c3b2c6fea90c7f56
CRC32 C27EA44F
ssdeep 3072:bGU4MWERxc2AYiPDM3TxWqEfGBpQ2JyB92mTZP9ds/D6lpXsSQ9ZAlXsr4xw45:FWwfnTxWqEfGBpQ2JyB92mTZP9ds7n49
Yara
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8708
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 8708
region_size: 57344
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8708
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3700
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 8708
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00360000
process_handle: 0xffffffff
1 0 0
host 172.217.25.14
Time & API Arguments Status Return Repeated

EnumServicesStatusA

service_handle: 0x005d9f28
service_type: 48
service_status: 3
0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.35629d91d42d813e
Sangfor Trojan.Win32.Save.a
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FGIB
APEX Malicious
SentinelOne Static AI - Suspicious PE
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee PWS-FCZK!35629D91D42D
Yandex Trojan.AvsArher.bTx33N
eGambit Unsafe.AI_Score_95%
BitDefenderTheta Gen:NN.ZevbaF.34722.gm0@ayqCSkni
MaxSecure Trojan.Malware.300983.susgen