Summary | ZeroBOX

phpguard.exe

Category Machine Started Completed
FILE s1_win7_x6401 March 10, 2021, 12:21 p.m. March 10, 2021, 12:23 p.m.
Size 1.6MB
Type PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows
MD5 8c7dd09efc79198a7896fa5b659e776d
SHA256 83c4ff76659aec8db03942b3b7094736e4377048166839d3ab476067fbc2f892
CRC32 C6A85A2A
ssdeep 49152:EYzt8X3ynuZJ+ylANb03jgQu8oi51+ez/ELv:EWiebOUHiL+0/
Yara
  • UPX_Zero - UPX packed file
  • IsPE64 - (no description)
  • IsConsole - (no description)
  • IsPacked - Entropy Check
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration
  • PE_Header_Zero - PE File Signature Zero

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section {u'size_of_data': u'0x001a2000', u'virtual_address': u'0x0034b000', u'entropy': 7.911359217180375, u'name': u'UPX1', u'virtual_size': u'0x001a2000'} entropy 7.91135921718 description A section with a high entropy has been found
entropy 0.999701046338 description Overall entropy of this PE file is high
url http://helpdeskserver.epelcdn.com/dd210131/interrupted
url http://api.etherscan.io/api?module=account
url http://init.shinvalidlookup
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
section UPX2 description Section name indicates UPX
Elastic malicious (high confidence)
McAfee Artemis!8C7DD09EFC79
Cylance Unsafe
APEX Malicious
Avast Win64:Trojan-gen
ClamAV Win.Trojan.Miner-6958808-0
DrWeb Trojan.BtcMine.3311
McAfee-GW-Edition BehavesLike.Win64.Trickbot.tc
Antiy-AVL GrayWare/Win32.Kryptik.BQX
Microsoft Trojan:Win32/Woreflint.A!cl
AhnLab-V3 Malware/Win64.RL_Generic.R359918
Malwarebytes Trojan.Crypt.GO
ESET-NOD32 Win64/TrojanDownloader.Agent.DN
Ikarus Trojan-Downloader.Win64.Agent
MaxSecure Trojan.Malware.300983.susgen
Webroot W32.Trojan.Gen
AVG Win64:Trojan-gen
Qihoo-360 Win64/Trojan.Generic.H8oAnzsA
Time & API Arguments Status Return Repeated

LdrGetProcedureAddress

ordinal: 0
function_address: 0x0000000077211350
function_name: wine_get_version
module: ntdll
module_address: 0x00000000771c0000
-1073741511 0