Summary | ZeroBOX

alfile.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 9, 2021, 6:59 p.m. Aug. 9, 2021, 7:01 p.m.
Size 511.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cc350161b58a017e09a9a50288ae3fc5
SHA256 41f3daea057e507439d38c4ce3c090576f34cdf9bc14c1d765894557083cafdb
CRC32 C54454DA
ssdeep 6144:bUoWsiCdYnwBD/uY/wYWdQn3oxcYIYCnyzLtJ2VKMxt3eOP/PYqorjWWCIwv3D:4HsiCZLDu1CnyzpwVht3eOXwqon9C5v
PDB Path C:\hox joxab\mahehabel\xatelibu69 wotuvudejuz\xol-yocufanukec.pdb
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\hox joxab\mahehabel\xatelibu69 wotuvudejuz\xol-yocufanukec.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 331776
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ddc000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 112
region_size: 602112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02cc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0005d000', u'virtual_address': u'0x00001000', u'entropy': 7.953007392698367, u'name': u'.text', u'virtual_size': u'0x0005cfb1'} entropy 7.9530073927 description A section with a high entropy has been found
entropy 0.728697355534 description Overall entropy of this PE file is high
Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Racealer.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.46759742
FireEye Generic.mg.cc350161b58a017e
McAfee GenericRXAA-AA!CC350161B58A
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Kryptik.4bd99d30
K7GW Trojan ( 0056f9be1 )
K7AntiVirus Trojan ( 0056f9be1 )
Cyren W32/Kryptik.EWB.gen!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.HLZW
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Packed.Filerepmalware-9884745-0
Kaspersky HEUR:Trojan-PSW.Win32.Racealer.gen
BitDefender Trojan.GenericKD.46759742
Rising Trojan.Kryptik!1.D82C (CLASSIC)
Ad-Aware Trojan.GenericKD.46759742
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Emsisoft Trojan.GenericKD.46759742 (B)
Paloalto generic.ml
Avira TR/AD.StellarStealer.rluer
MAX malware (ai score=99)
Microsoft Ransom:Win32/Aicat.A!ml
GData Win32.Trojan.BSE.SL2CMN
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R436231
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34058.Fq0@ayqzJmD
Malwarebytes Trojan.MalPack.GS
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HLZT!tr
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.f63d1f
Panda Trj/GdSda.A
Qihoo-360 Win32/Heur.Generic.HwoCueAA