Summary | ZeroBOX

rollerkind2.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 20, 2021, 9:14 a.m. Aug. 20, 2021, 9:37 a.m.
Size 561.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8592015a4beab9f11614e49ae3080bbb
SHA256 c44003fda460e601c0d058ae28985cc89eff6db2bb3f14c033ee44a6f26f33b4
CRC32 57EEFCBC
ssdeep 12288:pqf8F6FnR+NE8/dMCqFaMZ7Iud8gNsswi8HY1s81GrD:28FuR+NEEGFaMhIudBNn28MrD
PDB Path C:\gicecatovalo\jivumokudu\jesuyuraji\38\fayagecoca_sodirowogi.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\gicecatovalo\jivumokudu\jesuyuraji\38\fayagecoca_sodirowogi.pdb
resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 442368
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02e9d000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 843776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x046d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00076a00', u'virtual_address': u'0x00001000', u'entropy': 7.9767272809312715, u'name': u'.text', u'virtual_size': u'0x00076870'} entropy 7.97672728093 description A section with a high entropy has been found
entropy 0.846565566459 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f9be1 )
K7GW Trojan ( 0056f9be1 )
Cyren W32/Kryptik.EWJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMDM
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Avast FileRepMalware
Sophos ML/PE-A + Troj/Krypt-W
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.8592015a4beab9f1
Emsisoft Trojan.Agent (A)
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Gridinsoft Trojan.Win32.Packed.lu!heur
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan.Ilgergop.CLSXAU
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPe.R426948
Acronis suspicious
VBA32 BScope.Trojan.Glupteba
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan-Downloader.Win32.Zurgop
eGambit Unsafe.AI_Score_69%
Fortinet W32/Kryptik.HMDM!tr
Webroot W32.Trojan.Gen
AVG FileRepMalware
CrowdStrike win/malicious_confidence_80% (D)