Summary | ZeroBOX

IE_NET.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 May 30, 2023, 5:11 p.m. May 30, 2023, 5:16 p.m.
Size 326.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 aa8062b0fe51ad7da061a51ca03f1ea0
SHA256 09bf1a8e8e0197ab31d521638ac79295e004fe66d6db921326eb7bc1fb8b056f
CRC32 694B30B3
ssdeep 6144:RRpLriIHczy4eNbnQdrI1eHtY9MsBG9qUTXu:RRMYcESi2GXCqUTXu
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.246.220.85 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .lis
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
host 185.246.220.85
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealerc.4!c
MicroWorld-eScan Gen:Variant.Zusy.470560
FireEye Generic.mg.aa8062b0fe51ad7d
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
Cyren W32/Ransom.RQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HTQQ
APEX Malicious
BitDefender Gen:Variant.Zusy.470560
Avast Win32:CrypterX-gen [Trj]
DrWeb Trojan.Packed2.45320
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-XU
SentinelOne Static AI - Suspicious PE
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/Win32.Zenpak
Gridinsoft Ransom.Win32.STOP.dg!n
Arcabit Trojan.Zusy.D72E20
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
GData Gen:Variant.Zusy.470560
Cynet Malicious (score: 100)
MAX malware (ai score=89)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:0kf1OCkW17PxjAMMaotVAQ)
Ikarus Trojan.Win32
Fortinet W32/Kryptik.HTQQ!tr
AVG Win32:CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)