Summary | ZeroBOX

serrrr.exe

Generic Malware Malicious Library UPX Malicious Packer Anti_VM PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us July 8, 2024, 5:04 p.m. July 8, 2024, 5:10 p.m.
Size 1.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 293bdbec6a256c88eb2cfb4e46e892ae
SHA256 ad151a7ff1d02e3ff5043b3cc7c85d3e1d7961d012ec0950233f52601e76ff09
CRC32 172F88EB
ssdeep 24576:5xIRF9sB8mDluB5N+RcZN69tJq/nTVJdFoa+Se/Z1K+BV4Ztnrm2FsiIRsyHtUoz:5HINUCe5CnrFyNPaugiAUXWeySlD
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section {u'size_of_data': u'0x000f8000', u'virtual_address': u'0x0003f000', u'entropy': 7.84987188969665, u'name': u'.rdata', u'virtual_size': u'0x000f7f92'} entropy 7.8498718897 description A section with a high entropy has been found
entropy 0.795828319294 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
file C:\Users\admin\Documents\Outlook Files\honey@pot.com.pst
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Tasker.1g!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Tasker
Skyhigh BehavesLike.Win32.Generic.tc
ALYac Gen:Variant.Fragtor.593075
Cylance Unsafe
VIPRE Gen:Variant.Fragtor.593075
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
BitDefender Gen:Variant.Zusy.555433
K7GW Riskware ( 00584baa1 )
Cybereason malicious.c6a256
Arcabit Trojan.Zusy.D879A9
Symantec ML.Attribute.HighConfidence
APEX Malicious
McAfee Artemis!293BDBEC6A25
Avast Win32:DropperX-gen [Drp]
Kaspersky HEUR:Trojan.Win32.Tasker.gen
Alibaba Trojan:Win32/Tasker.b8511d4c
MicroWorld-eScan Gen:Variant.Zusy.555433
Rising Trojan.Tasker!8.CA15 (CLOUD)
Emsisoft Gen:Variant.Zusy.555433 (B)
F-Secure Trojan.TR/Tasker.cgymk
TrendMicro Trojan.Win32.AMADEY.YXEGFZ
McAfeeD Real Protect-LS!293BDBEC6A25
FireEye Generic.mg.293bdbec6a256c88
Sophos Generic Reputation PUA (PUA)
Webroot W32.Dropper.Gen
Google Detected
Avira TR/Tasker.cgymk
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Tasker
Gridinsoft Trojan.Win32.Gen.ca
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Tasker.gen
GData Gen:Variant.Zusy.555433
Varist W32/ABRisk.REZE-7638
AhnLab-V3 Dropper/Win.DropperX-gen.C5647250
BitDefenderTheta Gen:NN.ZexaF.36808.nrW@a8DxyCf
DeepInstinct MALICIOUS
Malwarebytes MachineLearning/Anomalous.94%
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXEGFZ
SentinelOne Static AI - Malicious PE
Fortinet W32/PossibleThreat
AVG Win32:DropperX-gen [Drp]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)