Summary | ZeroBOX

TrialP.exe

MPRESS PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 4, 2024, 4:55 p.m. July 4, 2024, 5:03 p.m.
Size 45.5KB
Type MS-DOS executable, MZ for MS-DOS
MD5 1b56ac299e10b84c9d04416ed1b309a2
SHA256 29c8a6f9f4ff78e6019fbf55c882966f7af611b7c470cebe763b0c356756f351
CRC32 C2DC41BF
ssdeep 768:qaQGlqpqlh7yIJ1/c6tnI2Nc5xeABGCfUHVWBEM7bVDy+PUWe+ji7DeWq3:qa84h7Z06tnIy2GCIWBp7ZDy+PUOJWq3
Yara
  • PE_Header_Zero - PE File Signature
  • MPRESS_Zero - MPRESS packed file
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
89.197.154.116 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .MPRESS1
section .MPRESS2
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00380000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00009e00', u'virtual_address': u'0x00001000', u'entropy': 7.995900566664523, u'name': u'.MPRESS1', u'virtual_size': u'0x00015000'} entropy 7.99590056666 description A section with a high entropy has been found
entropy 0.877777777778 description Overall entropy of this PE file is high
host 89.197.154.116
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.ShellCode.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Swrort.A
Skyhigh BehavesLike.Win32.Generic.pc
ALYac GenPack:Generic.ShellCode.Marte.3.9B440D83
Cylance Unsafe
VIPRE GenPack:Generic.ShellCode.Marte.3.9B440D83
Sangfor Suspicious.Win32.Save.a
BitDefender GenPack:Generic.ShellCode.Marte.3.9B440D83
Cybereason malicious.99e10b
Arcabit GenPack:Generic.ShellCode.Marte.3.9B440D83
Symantec Meterpreter
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Rozena.IO
APEX Malicious
McAfee GenericRXAA-AA!1B56AC299E10
Avast Win32:Evo-gen [Trj]
ClamAV Win.Trojan.Swrort-5710536-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Meterpreter.b88e0f89
MicroWorld-eScan GenPack:Generic.ShellCode.Marte.3.9B440D83
Rising Trojan.Meterpreter!8.E532 (TFE:5:SaFlFaaGJTU)
Emsisoft GenPack:Generic.ShellCode.Marte.3.9B440D83 (B)
Zillya Dropper.VB.Win32.28999
TrendMicro Backdoor.Win32.COBEACON.SMJMAC
McAfeeD Real Protect-LS!1B56AC299E10
Trapmine malicious.high.ml.score
FireEye Generic.mg.1b56ac299e10b84c
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Rozena
Webroot W32.Malware.Gen
Google Detected
MAX malware (ai score=82)
Antiy-AVL Trojan[Backdoor]/Win32.Agent
Kingsoft malware.kb.b.986
Gridinsoft Trojan.Win32.Agent.sa
Xcitium TrojWare.Win32.Rozena.A@4jwdqr
Microsoft Trojan:Win32/Meterpreter.O
ZoneAlarm HEUR:Trojan.Win32.Generic
GData GenPack:Generic.ShellCode.Marte.3.9B440D83
Varist W32/ABTrojan.YCAX-4884
AhnLab-V3 Dropper/Win32.VB.R135701
BitDefenderTheta Gen:NN.ZexaF.36808.cmuaai7pdzmi
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Meterpreter
Panda Trj/Genetic.gen
Tencent Trojan.Win32.Metasploit_heur.16000690
Yandex Trojan.GenAsa!LSJ6dfgnrwY
dead_host 89.197.154.116:7810
dead_host 192.168.56.101:49161