Summary | ZeroBOX

c.exe

Category Machine Started Completed
FILE s1_win7_x6402 March 9, 2021, 1:15 p.m. March 9, 2021, 1:16 p.m.
Size 548.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 176fa86193f2c903cf10de7910569685
SHA256 26156edb64b5cc30c393ec4e05ef7313134ca5f9ce4a057bb4130dcef1c1c9ec
CRC32 57D9346D
ssdeep 12288:64xrj1uqwz3l9xbGp13oTltsVfOedW9toAzyLqQVk:h3BwTlzb+BT9dD/+
Yara
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasRichSignature - Rich Signature Check
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0027d000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 9068
region_size: 598016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02460000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00074600', u'virtual_address': u'0x00001000', u'entropy': 7.750676085617098, u'name': u'.text', u'virtual_size': u'0x000744e1'} entropy 7.75067608562 description A section with a high entropy has been found
entropy 0.850228310502 description Overall entropy of this PE file is high
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36358985
FireEye Generic.mg.176fa86193f2c903
CAT-QuickHeal Trojan.Zenpak
Qihoo-360 Win32/Trojan.Generic.HwoCvwcA
ALYac Trojan.GenericKD.36358985
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2890627
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Azorult.18d8fc8d
K7GW Trojan ( 00577fea1 )
K7AntiVirus Trojan ( 00577fea1 )
Arcabit Trojan.Generic.D22ACB49
Cyren W32/Trojan.FWF.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BotX-gen [Trj]
ClamAV Win.Packed.Zenpak-9834572-0
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
BitDefender Trojan.GenericKD.36358985
NANO-Antivirus Trojan.Win32.Zenpak.imeect
Paloalto generic.ml
ViRobot Trojan.Win32.Z.Agent.561664.DZ
Rising Trojan.Kryptik!1.D2C8 (CLOUD)
Ad-Aware Trojan.GenericKD.36358985
Sophos Mal/Generic-S
F-Secure Trojan.TR/AD.StellarStealer.shcqv
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DBK21
McAfee-GW-Edition BehavesLike.Win32.Emotet.hc
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI - Malicious PE
Avira TR/AD.StellarStealer.shcqv
MAX malware (ai score=100)
Gridinsoft Trojan.Win32.Packed.oa
Microsoft Trojan:Win32/Azorult.MX!MTB
ZoneAlarm HEUR:Trojan.Win32.Zenpak.pef
GData Trojan.GenericKD.36358985
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R366767
Acronis suspicious
McAfee Packed-GBE!176FA86193F2
VBA32 BScope.Trojan.Azorult
Malwarebytes Trojan.MalPack.GS
ESET-NOD32 a variant of Win32/Kryptik.HJMK
TrendMicro-HouseCall TROJ_GEN.R002C0DBK21
Tencent Win32.Trojan.Zenpak.Dxxf
Yandex Trojan.Zenpak!P4PceyU6PbE