Summary | ZeroBOX

fol1.exe

Malicious Packer UPX PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Dec. 14, 2023, 6:49 p.m. Dec. 14, 2023, 6:54 p.m.
Size 415.6KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 f81b9c6cc289b618410201320c0443cf
SHA256 5da64b62dff944e2b9bb3ca115832f88caedf52afa3f045ba1199d3da29212ac
CRC32 C0557B48
ssdeep 6144:dVOzI7SfNUYmnmAvS+BKnkc2Rud2+KVuGiEdHyUivYmogOKl+5ua:dVOzpCYmm9bk/IY5KzLnB/a
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
113.52.134.114 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1676
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 106496
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00000000005d0000
process_handle: 0xffffffffffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
section {u'size_of_data': u'0x0001a000', u'virtual_address': u'0x00004000', u'entropy': 7.988501217447163, u'name': u'.rdata', u'virtual_size': u'0x00019ed0'} entropy 7.98850121745 description A section with a high entropy has been found
entropy 0.287690179806 description Overall entropy of this PE file is high
host 113.52.134.114
dead_host 113.52.134.114:443
Bkav W64.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.70769453
Skyhigh RDN/genericp
Cylance unsafe
Sangfor Trojan.Win32.Save.a
BitDefender Trojan.GenericKD.70769354
Cybereason malicious.e0a837
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Rozena.UA
APEX Malicious
McAfee RDN/genericp
Avast Win64:Evo-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky Backdoor.Win64.Havoc.bmt
Alibaba Trojan:Win64/Rozena.bdbe9594
Rising Backdoor.Havoc!8.970A (TFE:5:iOsLNUjCOWT)
Emsisoft Trojan.GenericKD.70769354 (B)
F-Secure Trojan.TR/Rozena.guhsq
FireEye Generic.mg.f81b9c6cc289b618
Sophos Mal/Generic-S
Ikarus Trojan.Win64.Crypt
Google Detected
Avira TR/Rozena.guhsq
MAX malware (ai score=88)
Antiy-AVL Trojan/Win64.Rozena
Gridinsoft Trojan.Win64.Shellcode.sa
Arcabit Trojan.Generic.D437DB2D
ZoneAlarm Backdoor.Win64.Havoc.bmt
GData Win64.Trojan.Agent.XNGILA
DeepInstinct MALICIOUS
Malwarebytes Trojan.ShellCode
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002H0DLD23
Tencent Win32.Trojan.FalseSign.Iajl
SentinelOne Static AI - Suspicious PE
Fortinet W64/Rozena.UA!tr
AVG Win64:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)