Summary | ZeroBOX

FNM.exe

Generic Malware PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 8, 2021, 1:22 p.m. June 8, 2021, 1:27 p.m.
Size 108.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bde0289473fa5ed70ff343254bbb5c76
SHA256 af67aa98f71ce8f9f4b467bc6f280b9c86147bbbfe0125bb0e6c75f4dd0ec7db
CRC32 A226C52A
ssdeep 3072:3VcLROTcEJgecrxWqEfGBpQ2JyB92mTZP9dsyLPlZXYOEfZTZXwUc584qo:3VKUqrxWqEfGBpQ2JyB92mTZP9dsSCc5
Yara
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2864
region_size: 61440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01d20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 5980
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00480000
process_handle: 0xffffffff
1 0 0
host 172.217.25.14
Time & API Arguments Status Return Repeated

EnumServicesStatusA

service_handle: 0x004e9f28
service_type: 48
service_status: 3
0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
AegisLab Trojan.Win32.Generic.4!c
Sangfor Trojan.Win32.Save.a
Cyren W32/VBKrypt.AVU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FGIB
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Vebzenpak
Avast FileRepMalware
McAfee-GW-Edition BehavesLike.Win32.Trojan.ch
MaxSecure Trojan.Malware.300983.susgen
FireEye Generic.mg.bde0289473fa5ed7
SentinelOne Static AI - Suspicious PE
GData Gen:Variant.Babar.27154
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee PWS-FCZK!BDE0289473FA
Fortinet W32/GenKryptik.FGIB!tr
BitDefenderTheta Gen:NN.ZevbaF.34722.gm0@aSqA46gi
AVG FileRepMalware
CrowdStrike win/malicious_confidence_70% (W)