Summary | ZeroBOX

wek.exe

Generic Malware Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 April 3, 2024, 7:12 a.m. April 3, 2024, 7:15 a.m.
Size 2.7MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 bcc93e415a05ea5bb4ac3985fe389866
SHA256 6ce6fd56b675cb8ffc6e5ecb11bb80640e24e58a09985f8a4f635ee9c3c2bf97
CRC32 A8C46D1C
ssdeep 49152:wrtSAbjawsGcz8QfpyvcRjBZPohnKZV7+P:bOaw1uF4
Yara
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 5355789632
registers.r15: 0
registers.rcx: -1
registers.rsi: 4126465
registers.r10: 3221225480
registers.rbx: -10000
registers.rsp: 4126696
registers.r11: 514
registers.r8: 4126736
registers.r9: 350
registers.rdx: 0
registers.r12: 4127264
registers.rbp: 4126760
registers.rdi: 5353221216
registers.rax: 0
registers.r13: 5897872
1 0 0
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.WinGo.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh Artemis
Cylance unsafe
Sangfor Dropper.Win32.Wingo.V2kp
K7GW Trojan ( 005af5bf1 )
VirIT Trojan.Win64.Agent.GNH
Symantec Trojan Horse
ESET-NOD32 a variant of WinGo/TrojanDropper.Agent.CW
McAfee Artemis!BCC93E415A05
Avast Win64:Evo-gen [Trj]
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba TrojanDropper:Win64/WinGo.80860d6d
Rising Dropper.Agent!1.F3A7 (CLASSIC)
F-Secure Heuristic.HEUR/AGEN.1372589
DrWeb Trojan.MulDrop26.48102
TrendMicro Trojan.Win64.SMOKELOADER.YXEDBZ
Sophos Mal/Generic-S
Ikarus Trojan-Dropper.WinGo.Agent
Google Detected
Avira HEUR/AGEN.1372589
Antiy-AVL Trojan[Dropper]/Win32.Agent
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Trojan.Win64.AsyncRAT.tr
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Win32.Trojan-Downloader.Generic.H42K7L
Varist W64/Agent.IFU.gen!Eldorado
AhnLab-V3 Trojan/Win.Evo-gen.C5558850
DeepInstinct MALICIOUS
Malwarebytes Trojan.MalPack.GO
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win64.SMOKELOADER.YXEDBZ
AVG Win64:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[dropper]:Multi/Agent.CW