Summary | ZeroBOX

dubi.exe

Category Machine Started Completed
FILE s1_win7_x6402 March 10, 2021, 3:43 p.m. March 10, 2021, 3:45 p.m.
Size 827.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 648f0d37b65ec97fd1754d53d78a6a24
SHA256 894efce31cc70924a097c89b02eb544cb1303268b569f39ccbfba492d6c2b166
CRC32 A9D1D6B3
ssdeep 24576:O4O1Sv8WQVG7MgvUE6Pi7GqKBPMWrnyMmzjPgIs:O4OzVg7MIAa1Ov6t
Yara
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • win_files_operation - Affect private profile

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .xaj
resource name WEXE
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 5620
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 593920
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008d0000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 5620
region_size: 1155072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00aa0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x000b4c00', u'virtual_address': u'0x00001000', u'entropy': 7.890078185126673, u'name': u'.text', u'virtual_size': u'0x000b4bf1'} entropy 7.89007818513 description A section with a high entropy has been found
entropy 0.874773139746 description Overall entropy of this PE file is high
url http://www.openssl.org/support/faq.html
url http://www.i
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
host 172.217.25.14
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.648f0d37b65ec97f
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZexaF.34608.Zy0@aitM8!cG
APEX Malicious
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Sophos ML/PE-A
Ikarus Trojan-Dropper.Agent
MaxSecure Trojan.Malware.300983.susgen
Microsoft Trojan:Win32/Caynamer.A!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GBF!648F0D37B65E
Malwarebytes MachineLearning/Anomalous.94%
Rising Malware.Heuristic!ET#91% (RDMK:cmRtazq0yCKR1RnwfxsXSqyGPf1X)
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
Qihoo-360 HEUR/QVM10.1.CA5B.Malware.Gen