Summary | ZeroBOX

efryses.jpg

Generic Malware PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 July 9, 2021, 9:49 a.m. July 9, 2021, 10:02 a.m.
Size 108.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c2600528c452e288a545c35659f9ce6f
SHA256 9435308eb1024c0e11753dc2412b9243af69d7388817e3aebc59a4a58f2ec372
CRC32 73B092A6
ssdeep 1536:W4xltu7uRhWixtTTwc83azy+OKjy5ClRZsGBVhR:D6uHxtQclzXJeClfsGD
Yara
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74612000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2456
region_size: 61440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00360000
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
McAfee Artemis!C2600528C452
CrowdStrike win/malicious_confidence_90% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GenKryptik.FHIT
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Avast FileRepMalware
McAfee-GW-Edition BehavesLike.Win32.Trojan.cm
FireEye Generic.mg.c2600528c452e288
Ikarus Trojan.Win32.Krypt
Webroot W32.Trojan.Gen
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZevbaCO.34790.gm0@aqtwjfli
AVG FileRepMalware