Summary | ZeroBOX

dwmop.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 12, 2023, 5:24 p.m. July 12, 2023, 5:29 p.m.
Size 248.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9749f1713629f82f7c889752d3c616e5
SHA256 1aced5b0b35c26283d78ba9f316cda7ec72fe74d8c9bf863f8aaac0e13f8584c
CRC32 5D8D9340
ssdeep 3072:7r5SgoL6smNRbN6hY3Wk8KhPet+oNhwjFMsChEW2fS2+jzylX:xnxDWkJlTihw6bEWMIH0
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01c5e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00013000', u'virtual_address': u'0x0001b000', u'entropy': 7.917695469159441, u'name': u'.data', u'virtual_size': u'0x0171633c'} entropy 7.91769546916 description A section with a high entropy has been found
entropy 0.307070707071 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
CAT-QuickHeal Ransom.Stop.P5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 00516fdf1 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.KDS1.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Backdoor.Win32.Mokes.gen
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dm
Trapmine malicious.high.ml.score
FireEye Generic.mg.9749f1713629f82f
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Gridinsoft Ransom.Win32.STOP.dg!n
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm VHO:Backdoor.Win32.Mokes.gen
Google Detected
Cylance unsafe
Rising Trojan.Generic@AI.92 (RDML:6+L63i8xYHiuBbCAtvsnwA)
MaxSecure Trojan.Malware.300983.susgen
Cybereason malicious.caf71e
DeepInstinct MALICIOUS