Summary | ZeroBOX

d515b82629ce25b41646fdc3ebe748fd303f0492.exe

Category Machine Started Completed
FILE s1_win7_x6401 March 17, 2021, 11:51 p.m. March 17, 2021, 11:51 p.m.
Size 530.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b83345e9bbe5d96d5488dfcb6c0e2999
SHA256 9851fe5578ce8f7c24a0fbf350a44f9aad6af2192c10c2dc9eb16dbb04857eda
CRC32 27F7FAB3
ssdeep 12288:/ABpDAT96O8iPu9fvQnoXzQpesL4t6NowAzN53qPg:/ADS6b3AnoDmEt6NoT8
Yara
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • win_files_operation - Affect private profile
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .new
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02c6a000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 593920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02725610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02725610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02725610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02725610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02725610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02725610 size 0x00000468
name RT_ICON language LANG_TURKISH filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02725610 size 0x00000468
name RT_DIALOG language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02725cd0 size 0x000000c8
name RT_STRING language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x027261f8 size 0x00000282
name RT_STRING language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x027261f8 size 0x00000282
name RT_STRING language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x027261f8 size 0x00000282
name RT_ACCELERATOR language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02725ae0 size 0x00000020
name RT_GROUP_ICON language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02725a78 size 0x00000068
name RT_VERSION language LANG_TURKISH filetype data sublanguage SUBLANG_DEFAULT offset 0x02725b00 size 0x000001d0
section {u'size_of_data': u'0x00057800', u'virtual_address': u'0x026c8000', u'entropy': 7.8839641821222814, u'name': u'.new', u'virtual_size': u'0x00057667'} entropy 7.88396418212 description A section with a high entropy has been found
entropy 0.661000944287 description Overall entropy of this PE file is high
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Jaik.44590
FireEye Generic.mg.b83345e9bbe5d96d
McAfee Artemis!B83345E9BBE5
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.869dd9
BitDefenderTheta Gen:NN.ZexaF.34628.Hq0@aqtJvgoG
Symantec ML.Attribute.HighConfidence
APEX Malicious
BitDefender Gen:Variant.Jaik.44590
Ad-Aware Gen:Variant.Jaik.44590
Emsisoft Gen:Variant.Jaik.44590 (B)
McAfee-GW-Edition BehavesLike.Win32.Trojan.hc
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Glupteba!ml
GData Gen:Variant.Jaik.44590
Cynet Malicious (score: 100)
Acronis suspicious
MAX malware (ai score=85)
Malwarebytes Trojan.MalPack.GS
Rising Malware.Heuristic!ET#95% (RDMK:cmRtazrXqaqxnZM0NXSi3XDC9A51)
CrowdStrike win/malicious_confidence_90% (D)
Qihoo-360 HEUR/QVM10.1.F48E.Malware.Gen