Summary | ZeroBOX

inquiry.exe

Generic Malware Admin Tool (Sysinternals etc ...) PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 18, 2021, 5:34 p.m. June 18, 2021, 5:39 p.m.
Size 208.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5cf27ec755267b1f7e443c9f2f45e627
SHA256 c15809e8ecf7f049f4793bd618212fdc2077fce1a626b59e152fbc1bdad41485
CRC32 0D97330E
ssdeep 6144:8gHI97MiB6PZJH1SSgKNrl3mzF368zcQDPcuxf6SOX+3skfNdZu8faYVGoK28ZL0:Q97MiB6PZJH1SSgKtl3mzF368zcQDPcE
Yara
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 4748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4748
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01d70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 4748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x01c50000
process_handle: 0xffffffff
1 0 0
host 172.217.25.14
file C:\Windows\win.ini
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Sangfor Trojan.Win32.Save.a
Cyren W32/Kryptik.DVQ.gen!Eldorado
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Cylance Unsafe
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZevbaF.34744.nm0@aakV@Mei