Summary | ZeroBOX

wocmr.exe

Ficker Stealer PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 7, 2021, 10:23 a.m. July 7, 2021, 10:25 a.m.
Size 280.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2320dc2bbca2b3c45573d259f7b77e5d
SHA256 04ebbf20cfd58785ad616b81244c6901e8ed57c9c2c1c10c4bf454c035f69aa2
CRC32 3AE6E577
ssdeep 3072:KLv5RVyiEy9MJB5lggOXEIxyj5kI7EpfRuoOdl0rnlipHOQcFVxvRu8t4xytu3:6kiEy9MMgSEIxJuoOdmpQcFVxY7B
PDB Path C:\fedebadeyev-nerikimapev-13\bivuhobu-vet\22\xodolojok_zalaweviz\vi.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Ficker_Stealer_Zero - Ficker Stealer

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\fedebadeyev-nerikimapev-13\bivuhobu-vet\22\xodolojok_zalaweviz\vi.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 139264
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02dda000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 192512
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00330000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0282c658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0282c658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0282c658 size 0x00000468
name RT_ICON language LANG_SERBIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0282c658 size 0x00000468
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02831308 size 0x000001c0
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02831308 size 0x000001c0
name RT_STRING language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02831308 size 0x000001c0
name RT_ACCELERATOR language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0282cb28 size 0x00000010
name RT_ACCELERATOR language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0282cb28 size 0x00000010
name RT_GROUP_ICON language LANG_SERBIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0282cac0 size 0x0000003e
section {u'size_of_data': u'0x00030400', u'virtual_address': u'0x00001000', u'entropy': 7.778880056744088, u'name': u'.text', u'virtual_size': u'0x00030318'} entropy 7.77888005674 description A section with a high entropy has been found
entropy 0.690518783542 description Overall entropy of this PE file is high
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46583840
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056689f1 )
Alibaba Ransom:Win32/GandCrab.6d135b16
K7GW Trojan ( 0056689f1 )
Cybereason malicious.492d7a
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.HLPO
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.46583840
ViRobot Trojan.Win32.Infostealer.287232.A
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Kryptik!1.D7D4 (CLASSIC)
Ad-Aware Trojan.GenericKDZ.76250
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Trojan.dh
FireEye Generic.mg.2320dc2bbca2b3c4
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI - Malicious PE
MAX malware (ai score=82)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Azorult.OG!MTB
GData MSIL.Trojan-Stealer.NetSteal.DDFEEE
AhnLab-V3 Trojan/Win.MalPE.R429655
Acronis suspicious
McAfee Packed-GDT!2320DC2BBCA2
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002H07G521
Ikarus Trojan.Win32.Glupteba
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)