Summary | ZeroBOX

test.exe

Malicious Packer PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 18, 2023, 5:53 p.m. Oct. 18, 2023, 6:01 p.m.
Size 72.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3939345bad08812d7dba41f064c1665d
SHA256 2467ecb2205d0efbb55df472d486b0623b4501edfaf70995ad040fdb351b4bc8
CRC32 B6C5F871
ssdeep 1536:IU6ylU2vIA1wBNDbX/uCPJPMV0BMb+KR0Nc8QsJq39:jxJI+Y5bv7JPMV0Be0Nc8QsC9
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
167.172.140.132 Active Moloch
91.235.128.141 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00310000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0000b000', u'virtual_address': u'0x00001000', u'entropy': 7.024940946665872, u'name': u'.text', u'virtual_size': u'0x0000a966'} entropy 7.02494094667 description A section with a high entropy has been found
entropy 0.647058823529 description Overall entropy of this PE file is high
host 167.172.140.132
host 91.235.128.141
dead_host 167.172.140.132:4444
Bkav W32.FamVT.RorenNHc.Trojan
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.S1559271
Skyhigh BehavesLike.Win32.Swrort.lh
McAfee Swrort.i
Cylance unsafe
Zillya Trojan.RozenaGen.Win32.2
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058e0f11 )
Alibaba Trojan:Win32/CobaltStrike.5c89
K7GW Trojan ( 0058e0f11 )
Cybereason malicious.63f8dd
BitDefenderTheta Gen:NN.ZexaF.36738.eq1@a07pFSpi
VirIT Trojan.Win32.Genus.OJM
Symantec Packed.Generic.347
ESET-NOD32 a variant of Win32/Rozena.AA
APEX Malicious
ClamAV Win.Trojan.Swrort-5710536-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.CryptZ.Marte.1.Gen
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Backdoor-Shell
MicroWorld-eScan Trojan.CryptZ.Marte.1.Gen
Avast Win32:MsfEncode-AA [Hack]
Tencent Win32.Trojan.Cryptz.Gtgl
Emsisoft Trojan.CryptZ.Marte.1.Gen (B)
F-Secure Trojan.TR/Patched.Gen2
DrWeb BackDoor.Meterpreter.35
VIPRE Trojan.CryptZ.Marte.1.Gen
TrendMicro BKDR_SWRORT.SM
Trapmine malicious.high.ml.score
FireEye Generic.mg.3939345bad08812d
Sophos Mal/EncPk-ACE
SentinelOne Static AI - Malicious PE
GData Trojan.CryptZ.Marte.1.Gen
Webroot W32.Malware.Gen
Google Detected
Avira TR/Patched.Gen2
MAX malware (ai score=84)
Antiy-AVL GrayWare/Win32.Tampering.a
Gridinsoft Trojan.Win32.Gen.bot
Xcitium TrojWare.Win32.Rozena.A@4jwdqr
Arcabit Trojan.CryptZ.Marte.1.Gen
ViRobot Trojan.Win32.Elzob.Gen
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Meterpreter.O!MTB
Varist W32/Swrort.A.gen!Eldorado
AhnLab-V3 Trojan/Win32.Shell.R1283