Summary | ZeroBOX

re.exe

Generic Malware PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 7, 2023, 8:30 a.m. Aug. 7, 2023, 8:58 a.m.
Size 90.5KB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 42ac2bba9af99081defe93ce797a3412
SHA256 d4163f1179d58f842ba3b9cd28cd315de031669b93d87111c40fbc13167e42ab
CRC32 F379DEE7
ssdeep 768:+IR0tFOAQJfLWMQyvh5+kI25cBvgpYybW8vK9/vdKircuudDTt1WfpMVKk5hqM1Q:jGFiQyr6rPhvdKbtDj57gbOsRBFr
Yara
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
157.245.47.66 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 157.245.47.66:443 -> 192.168.56.101:49161 2037599 ET ATTACK_RESPONSE Havoc/Sliver Framework TLS Certificate Observed A Network Trojan was detected

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49161
157.245.47.66:443
C=US, ST=Washington, L=Seattle, unknown=, unknown=6274, O=DEBUG, CN=157.245.47.66 C=US, ST=Washington, L=Seattle, unknown=, unknown=6274, O=DEBUG, CN=157.245.47.66 85:61:c7:e7:c5:c0:ad:d8:64:79:ba:64:b7:b5:78:8d:6d:13:88:3d

suspicious_features POST method with no referer header, Connection to IP address suspicious_request POST https://157.245.47.66/test.txt
suspicious_features POST method with no referer header, Connection to IP address suspicious_request POST https://157.245.47.66/funny_cat.gif
request POST https://157.245.47.66/test.txt
request POST https://157.245.47.66/funny_cat.gif
request POST https://157.245.47.66/test.txt
request POST https://157.245.47.66/funny_cat.gif
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000022d0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000022e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
host 157.245.47.66