Summary | ZeroBOX

4.exe

PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 3, 2024, 7:12 a.m. April 3, 2024, 7:17 a.m.
Size 5.3MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 fcce0a9aa496c81dceda922d4423f2ba
SHA256 768ea7c6f1285d70a63d32bbd3f3a0e9c530fdbd1c16e10672c42485e35bc077
CRC32 CC93EC42
ssdeep 98304:XX2a7J2JcPj1735LBLQwovLvpMyH3CzFRmr4BgDF7L:XX2a70JWL5d0wo1MyXC3vOZ
Yara
  • IsPE64 - (no description)
  • PE_Header_Zero - PE File Signature

IP Address Status Action
104.21.95.148 Active Moloch
162.19.139.184 Active Moloch
164.124.101.2 Active Moloch
91.92.242.200 Active Moloch

section .00cfg
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 176128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000500000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
host 91.92.242.200
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Miner.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh Trojan-FWHP!FCCE0A9AA496
Cylance unsafe
VIPRE Application.Generic.3649698
Sangfor CoinMiner.Win64.Kryptik.Vk0t
K7AntiVirus Trojan ( 005af85d1 )
BitDefender Application.Generic.3649698
K7GW Trojan ( 005af85d1 )
Arcabit Application.Generic.D37B0A2
VirIT Trojan.Win64.Agent.GNH
Symantec Trojan Horse
ESET-NOD32 a variant of Win64/Kryptik.EDF
APEX Malicious
McAfee Trojan-FWHP!FCCE0A9AA496
Avast Win64:Evo-gen [Trj]
ClamAV Win.Trojan.Genkryptik-10016533-0
Kaspersky HEUR:Trojan.Win32.Miner.pef
Alibaba Trojan:Win64/CoinMiner.ad3fc43d
MicroWorld-eScan Application.Generic.3649698
Rising Trojan.Staser!8.7FD (TFE:5:g2ZCviiLSKR)
Emsisoft Application.Generic.3649698 (B)
F-Secure Trojan.TR/AD.Nekark.jumdx
TrendMicro TROJ_GEN.R002C0DD124
FireEye Generic.mg.fcce0a9aa496c81d
Sophos Mal/Generic-S
Ikarus Trojan.Win64.Krypt
Google Detected
Avira TR/AD.Nekark.jumdx
MAX malware (ai score=70)
Antiy-AVL Trojan/Win64.GenKryptik
Kingsoft Win32.Trojan.Miner.pef
Gridinsoft Trojan.Win64.Kryptik.sa
Microsoft Trojan:Win64/CoinMiner!pz
ViRobot Trojan.Win.Z.Genkryptik.5586216
ZoneAlarm HEUR:Trojan.Win32.Miner.pef
GData Win64.Trojan.Agent.9BRFQS
Varist W64/Kryptik.LEG.gen!Eldorado
AhnLab-V3 Dropper/Win.DropperX-gen.R622355
DeepInstinct MALICIOUS
Malwarebytes Trojan.Crypt.Generic
Panda Trj/Chgt.AD
TrendMicro-HouseCall TROJ_GEN.R002C0DD124
Tencent Malware.Win32.Gencirc.140757e9
MaxSecure Trojan.Malware.121218.susgen
Fortinet W64/GenKryptik.GQCB!tr
AVG Win64:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)