Summary | ZeroBOX

TripVPN.exe

Malicious Packer UPX Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 23, 2024, 9:53 a.m. Sept. 23, 2024, 9:56 a.m.
Size 72.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f1796b78cb43fa7b6805584f0c3207c1
SHA256 efc499a1811ccdb91ec97daecb683b18c9193b6fe2dac087c6cf79a616b7550a
CRC32 1B3CDE4B
ssdeep 1536:IKZTVkMXTvN4CzkHeLGC/1dKYaMb+KR0Nc8QsJq39:VDkWFRbKDe0Nc8QsC9
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
193.117.208.101 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1684
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00300000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0000b000', u'virtual_address': u'0x00001000', u'entropy': 7.009958718997616, u'name': u'.text', u'virtual_size': u'0x0000a966'} entropy 7.009958719 description A section with a high entropy has been found
entropy 0.647058823529 description Overall entropy of this PE file is high
host 193.117.208.101
Bkav W32.FamVT.RorenNHc.Trojan
Lionic Trojan.Win32.Swrort.4!c
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Swrort.A
Skyhigh BehavesLike.Win32.Swrort.lh
ALYac Trojan.CryptZ.Marte.1.Gen
Cylance Unsafe
VIPRE Trojan.CryptZ.Marte.1.Gen
Sangfor HackTool.Win32.Httpsstager_Bin_v2_5_through_v4_x.uwccg
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.CryptZ.Marte.1.Gen
K7GW Trojan ( 001172b51 )
K7AntiVirus Trojan ( 001172b51 )
Arcabit Trojan.CryptZ.Marte.1.Gen
VirIT Trojan.Win32.Rozena.AA
Symantec Trojan Horse
Elastic Windows.Trojan.Metasploit
ESET-NOD32 a variant of Win32/Rozena.CP
APEX Malicious
Avast Win32:MsfShell-C [Trj]
ClamAV Win.Trojan.Swrort-5710536-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/CobaltStrike.5c89
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Backdoor-Shell
MicroWorld-eScan Trojan.CryptZ.Marte.1.Gen
Rising HackTool.Swrort!1.6477 (CLASSIC)
Emsisoft Trojan.CryptZ.Marte.1.Gen (B)
F-Secure Trojan.TR/Patched.Gen2
Zillya Trojan.RozenaGen.Win32.2
TrendMicro Backdoor.Win32.SWRORT.SMAL01
McAfeeD Real Protect-LS!F1796B78CB43
Trapmine malicious.high.ml.score
CTX exe.trojan.swrort
Sophos Mal/EncPk-ACE
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.f1796b78cb43fa7b
Jiangmin Trojan.Generic.hstxm
Webroot W32.Malware.Gen
Google Detected
Avira TR/Patched.Gen2
Antiy-AVL GrayWare/Win32.Tampering.a
Kingsoft malware.kb.a.1000
Gridinsoft Trojan.Win32.Swrort.zv!s2
Xcitium TrojWare.Win32.Rozena.A@4jwdqr
Microsoft Trojan:Win32/Meterpreter.O
ViRobot Trojan.Win32.Elzob.Gen
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.15GIW0O
Varist W32/Swrort.A.gen!Eldorado
dead_host 192.168.56.103:49171
dead_host 192.168.56.103:49170
dead_host 193.117.208.101:7777
dead_host 192.168.56.103:49162
dead_host 192.168.56.103:49173
dead_host 192.168.56.103:49172
dead_host 192.168.56.103:49164
dead_host 192.168.56.103:49169
dead_host 192.168.56.103:49167
dead_host 192.168.56.103:49168
dead_host 192.168.56.103:49166