Summary | ZeroBOX

filename.exe

Category Machine Started Completed
FILE s1_win7_x6401 March 11, 2021, 1:33 p.m. March 11, 2021, 1:35 p.m.
Size 571.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 02727fe935a761d930148ecc949f502d
SHA256 9e67dfe0cfdc5f3e79728201c36800984d2bf1d13aed19635cfc52e3c2260bfc
CRC32 365A1D70
ssdeep 12288:zpYDcS5l0S4UdqhP0MqTSWrAmNYqdgjb:ze9l0zIrUjjb
Yara
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • win_files_operation - Affect private profile

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name WEXE
resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02c9a000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 112
region_size: 593920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name WEXE language LANG_TURKISH filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_DEFAULT offset 0x0271cc40 size 0x00000bf7
name RT_CURSOR language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271d878 size 0x00000134
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0271c770 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0271c770 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0271c770 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0271c770 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0271c770 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0271c770 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0271c770 size 0x00000468
name RT_DIALOG language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271dba0 size 0x000000c8
name RT_STRING language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271e258 size 0x00000718
name RT_STRING language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271e258 size 0x00000718
name RT_STRING language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271e258 size 0x00000718
name RT_STRING language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271e258 size 0x00000718
name RT_ACCELERATOR language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271d838 size 0x00000030
name RT_GROUP_CURSOR language LANG_TURKISH filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_DEFAULT offset 0x0271d9b0 size 0x00000014
name RT_GROUP_ICON language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271cbd8 size 0x00000068
name RT_VERSION language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271d9c8 size 0x000001d4
name None language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x0271d868 size 0x0000000a
section {u'size_of_data': u'0x0006b800', u'virtual_address': u'0x00001000', u'entropy': 7.817943861900984, u'name': u'.text', u'virtual_size': u'0x0006b75b'} entropy 7.8179438619 description A section with a high entropy has been found
entropy 0.754385964912 description Overall entropy of this PE file is high
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
FireEye Generic.mg.02727fe935a761d9
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
CrowdStrike win/malicious_confidence_80% (D)
BitDefenderTheta Gen:NN.ZexaF.34608.Ju0@aWn51NlG
Symantec ML.Attribute.HighConfidence
Avast Win32:MalwareX-gen [Trj]
Emsisoft Trojan.Crypt (A)
McAfee-GW-Edition BehavesLike.Win32.Backdoor.hc
SentinelOne Static AI - Malicious PE
Sophos ML/PE-A
APEX Malicious
eGambit Unsafe.AI_Score_81%
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Packed-GBF!02727FE935A7
Malwarebytes Trojan.MalPack.GS
Rising Malware.Heuristic!ET#95% (RDMK:cmRtazrCAqgEcpNxoaRl60nAsve8)
AVG Win32:MalwareX-gen [Trj]
Qihoo-360 HEUR/QVM10.1.D327.Malware.Gen