Summary | ZeroBOX

TrialR.exe

MPRESS PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 4, 2024, 4:55 p.m. July 4, 2024, 4:59 p.m.
Size 45.5KB
Type MS-DOS executable, MZ for MS-DOS
MD5 e18a6528feb2a80af9a1cc435ed30bed
SHA256 78f40dbc06bf9e63d2322bad4b70fefb29d6060292f91c12d82cbae449ed4d77
CRC32 9CF1775E
ssdeep 768:ZteOuhluA69L7MtikTzxJ1shFrccuHL6i7WzehAL7BfknCVN7DeWq3:Su7MZbOIHumhALZknCVYWq3
Yara
  • PE_Header_Zero - PE File Signature
  • MPRESS_Zero - MPRESS packed file
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
89.197.154.116 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .MPRESS1
section .MPRESS2
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1940
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00380000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00009e00', u'virtual_address': u'0x00001000', u'entropy': 7.995104318767181, u'name': u'.MPRESS1', u'virtual_size': u'0x00015000'} entropy 7.99510431877 description A section with a high entropy has been found
entropy 0.877777777778 description Overall entropy of this PE file is high
host 89.197.154.116
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.ShellCode.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Swrort.A
Skyhigh BehavesLike.Win32.Generic.pc
McAfee GenericRXAA-AA!E18A6528FEB2
Cylance Unsafe
VIPRE GenPack:Generic.ShellCode.Marte.3.E8B732F2
Sangfor Suspicious.Win32.Save.a
BitDefender GenPack:Generic.ShellCode.Marte.3.E8B732F2
Cybereason malicious.8feb2a
Arcabit GenPack:Generic.ShellCode.Marte.3.E8B732F2
Symantec Meterpreter
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Rozena.IO
APEX Malicious
Avast Win32:Evo-gen [Trj]
ClamAV Win.Trojan.Swrort-5710536-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Meterpreter.e2928c0d
MicroWorld-eScan GenPack:Generic.ShellCode.Marte.3.E8B732F2
Rising Trojan.Meterpreter!8.E532 (TFE:5:SaFlFaaGJTU)
Emsisoft GenPack:Generic.ShellCode.Marte.3.E8B732F2 (B)
Zillya Dropper.VB.Win32.28999
TrendMicro Backdoor.Win32.COBEACON.SMJMAC
McAfeeD Real Protect-LS!E18A6528FEB2
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e18a6528feb2a80a
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Rozena
Webroot W32.Malware.Gen
Google Detected
Antiy-AVL Trojan[Backdoor]/Win32.Agent
Kingsoft Win32.HeurC.KVMH008.a
Gridinsoft Trojan.Win32.Agent.sa
Xcitium TrojWare.Win32.Rozena.A@4jwdqr
Microsoft Trojan:Win32/Meterpreter.O
ZoneAlarm HEUR:Trojan.Win32.Generic
GData GenPack:Generic.ShellCode.Marte.3.E8B732F2
AhnLab-V3 Dropper/Win32.VB.R135701
BitDefenderTheta Gen:NN.ZexaF.36808.cmuaaemocxei
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Meterpreter
Malwarebytes Malware.Heuristic.2022
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Metasploit_heur.16000690
Yandex Trojan.GenAsa!LSJ6dfgnrwY
MAX malware (ai score=80)
MaxSecure Trojan.Malware.300983.susgen
dead_host 192.168.56.103:49162
dead_host 89.197.154.116:7810