Summary | ZeroBOX

rollerkind.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 7, 2021, 9:46 a.m. Nov. 7, 2021, 10:05 a.m.
Size 598.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 74e67a935b1d792b6500d5682b544051
SHA256 06149511efddea5721a650d95a09edc85e612b67044a2c7a932df304eb6dd4c2
CRC32 BBB7943D
ssdeep 12288:3ThiZY+W+uYWgBFE1nA15EjhRafflx0d/+o5/1ujsWb4VhIunna6:3QZW+npBFElAX+bOflx0oC/IQWERa6
PDB Path C:\wuzujet\poxaveg28\rekocamikukuc\gijobetecayu-jotinebak.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\wuzujet\poxaveg28\rekocamikukuc\gijobetecayu-jotinebak.pdb
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 442368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2312
region_size: 847872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_ICON language LANG_LATVIAN filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0009d000 size 0x00000468
name RT_GROUP_ICON language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0009ea20 size 0x0000004c
name RT_GROUP_ICON language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0009ea20 size 0x0000004c
name RT_GROUP_ICON language LANG_LATVIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x0009ea20 size 0x0000004c
section {u'size_of_data': u'0x00079000', u'virtual_address': u'0x00001000', u'entropy': 7.964884069069684, u'name': u'.text', u'virtual_size': u'0x00078f70'} entropy 7.96488406907 description A section with a high entropy has been found
entropy 0.810041841004 description Overall entropy of this PE file is high
Elastic malicious (high confidence)
FireEye Generic.mg.74e67a935b1d792b
McAfee GenericRXQC-OC!74E67A935B1D
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.0ec637
Cyren W32/Kryptik.FOQ.gen!Eldorado
Symantec Packed.Generic.528
APEX Malicious
Kaspersky VHO:Backdoor.Win32.Agent.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.hc
Sophos ML/PE-A
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Microsoft Ransom:Win32/StopCrypt!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 Malware-Cryptor.2LA.gen
Rising Trojan.Generic@ML.100 (RDML:Bu8cgD5BGmrREuhQqFqlww)
SentinelOne Static AI - Malicious PE
CrowdStrike win/malicious_confidence_80% (D)