Summary | ZeroBOX

AIMP2.eXe

Gen1 Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 9, 2023, 12:35 p.m. Oct. 9, 2023, 12:40 p.m.
Size 34.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 62b71a7a5a313f5144b7bf45b7fcf87a
SHA256 1318828fdc81a052de87b9907ff279a4626dd13731bba9596d3f7d4c34695e89
CRC32 0B9E6329
ssdeep 786432:Sddgao43f/IPpNiW8t3IMvcfZtq6oIYKcekU:qdSykiWI3HcxtEoX
PDB Path D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\Corehost.Static\singlefilehost.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
212.47.253.124 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
pdb_path D:\a\_work\1\s\artifacts\obj\coreclr\windows.x64.Release\Corehost.Static\singlefilehost.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .CLR_UEF
section .didat
section Section
section _RDATA
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 851968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001d50000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001da0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
Bkav W64.AIDetectMalware
ESET-NOD32 a variant of Win64/Agent.CWD
Sophos ATK/Athena-B
Google Detected
host 212.47.253.124