Summary | ZeroBOX

dumb.exe

Generic Malware Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6402 May 7, 2024, 8:21 a.m. May 7, 2024, 8:22 a.m.
Size 3.2MB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 479736d5599db235e580d2ff12fe3594
SHA256 5dd5ba8ed48b93b53007a7abe8f253672fcd5b73af78abf0cdea3838ef807557
CRC32 27E10A1C
ssdeep 49152:wB4Jd6QzY94VGMtTL4U86O4WppG1nNqmF0ec+zZVz:FPx4D8OF8xg+zZN
Yara
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .managed
section hydrated
section _RDATA
section .malware
section {u'size_of_data': u'0x00078e00', u'virtual_address': u'0x00356000', u'entropy': 7.999516891962421, u'name': u'.malware', u'virtual_size': u'0x00079000'} entropy 7.99951689196 description A section with a high entropy has been found
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cylance unsafe
Sangfor Trojan.Win32.Agent.Vfde
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win64:RATX-gen [Trj]
Ikarus Win32.Outbreak
Google Detected
Antiy-AVL Trojan/Win32.Sabsik
Gridinsoft Trojan.Heur!.03250023
Microsoft Trojan:Win32/AgentTesla!ml
DeepInstinct MALICIOUS
TrendMicro-HouseCall TROJ_GEN.F0D1C00E624
SentinelOne Static AI - Malicious PE
Fortinet W64/GenKryptik.GUVY!tr
AVG Win64:RATX-gen [Trj]
Paloalto generic.ml