Summary | ZeroBOX

포트폴리오_210628(경력사항도 같이 기재하였습니다 잘 부탁드립니다).exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 5, 2021, 3:26 p.m. July 5, 2021, 3:26 p.m.
Size 847.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 586d6732d8c8d4045b05276f2a0cbf53
SHA256 ad534790700a9daa5fda6452692590e5e8c86d6a86aec0110822d0b54a6c21d9
CRC32 CD119732
ssdeep 24576:NmSo/l/4X2EM3GdNsFiKZqzYvqi/NmZrRV/tJ:NcaXNM2PBKZAsAZrRVVJ
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73702000
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Siggen14.19488
MicroWorld-eScan Trojan.GenericKD.37164865
Qihoo-360 Win32/TrojanDropper.Generic.HyoDQ8wA
ALYac Trojan.Ransom.Makop
Malwarebytes Ransom.Oled
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Ransom:Win32/Cryptor.cf03b965
K7GW Riskware ( 0040eff71 )
Cybereason malicious.170807
Cyren W32/NSIS_Ransom.A.gen!Eldorado
Symantec Downloader
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-Ransom.Win32.Cryptor.gen
BitDefender Trojan.GenericKD.37164865
Avast Win32:NSISDropper-B [Drp]
Rising Trojan.Injector/NSIS!1.BFBB (CLASSIC)
Ad-Aware Trojan.GenericKD.37164865
Emsisoft Trojan.GenericKD.37164865 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Cryptor.R011C0PG221
McAfee-GW-Edition BehavesLike.Win32.AdwareAdload.cc
FireEye Generic.mg.586d6732d8c8d404
Sophos Mal/Generic-R + Troj/Ransom-GIF
GData Trojan.GenericKD.37164865
Avira TR/Cryptor.eukch
Gridinsoft Ransom.Win32.Wacatac.sa
ViRobot Trojan.Win32.S.MakopRansom.867994
ZoneAlarm HEUR:Trojan-Ransom.Win32.Cryptor.gen
Microsoft Trojan:Win32/Ymacco.ABAD
Cynet Malicious (score: 100)
AhnLab-V3 Ransomware/Win.MakopRansom.C4537699
McAfee RDN/Ransom
VBA32 Trojan.DelShad
TrendMicro-HouseCall Ransom_Cryptor.R011C0PG221
Yandex Trojan.Slntscn24.bVVB1s
Fortinet NSIS/Injector.777B!tr.ransom
AVG Win32:NSISDropper-B [Drp]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)