Summary | ZeroBOX

zabardast-movie2024.mp3.exe

UPX OS Processor Check PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 19, 2024, 9:35 a.m. Sept. 19, 2024, 10:01 a.m.
Size 192.0KB
Type PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
MD5 cbef9bb615e2bd37d730ed30fde6ae03
SHA256 7e60419c0819d6577cbfb9be9e7617704d66159bc63ca3c3d1a3c8e4aef91a01
CRC32 64212061
ssdeep 3072:Fb0xcYID2ZYaeKSra3Xf3HHic+sregMFC7Zd9mNo3c:Fb0IDE+1r6PSczK47ZdYOM
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000076c00000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Cynet Malicious (score: 100)
Cylance Unsafe
VIPRE Trojan.GenericKD.74151513
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (D)
BitDefender Trojan.GenericKD.74151513
K7GW Trojan ( 0058e2781 )
K7AntiVirus Trojan ( 0058e2781 )
Arcabit Trojan.Generic.D46B7659
VirIT Trojan.Win64.Genus.HHD
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win64/Kryptik.CWP
APEX Malicious
Avast Win64:MalwareX-gen [Trj]
Alibaba Trojan:Win64/Kryptik.5511a693
MicroWorld-eScan Trojan.GenericKD.74151513
Rising Trojan.Kryptik!8.8 (CLOUD)
Emsisoft Trojan.GenericKD.74151513 (B)
F-Secure Trojan.TR/Kryptik.xguzq
TrendMicro Backdoor.Win64.SILVER.YXEIQZ
McAfeeD ti!7E60419C0819
CTX exe.trojan.kryptik
Sophos Mal/Generic-S
FireEye Generic.mg.cbef9bb615e2bd37
Webroot W32.Trojan.Gen
Google Detected
Avira TR/Kryptik.xguzq
Antiy-AVL Trojan/Win64.Kryptik
Xcitium Malware@#2s1h0u79g8zcc
Microsoft Trojan:Win64/CobaltStrike.HP!MTB
GData Trojan.GenericKD.74151513
Varist W64/ABTrojan.DZAI-5388
AhnLab-V3 Trojan/Win.CobaltStrike.C5671521
McAfee Artemis!CBEF9BB615E2
DeepInstinct MALICIOUS
Malwarebytes Trojan.Crypt
Ikarus Trojan.Win64.Agent
Panda Trj/Chgt.AD
TrendMicro-HouseCall Backdoor.Win64.SILVER.YXEIQZ
Tencent Win32.Trojan.Kryptik.Bujl
Fortinet W64/Kryptik.CWP!tr
AVG Win64:MalwareX-gen [Trj]
Paloalto generic.ml