Summary | ZeroBOX

g.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 18, 2023, 1:44 p.m. July 18, 2023, 1:46 p.m.
Size 339.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cf2f8459d17cd077ead9115058819b45
SHA256 0d8fbc3eb0d162d7a446c8b45822497972880df2daa098df5a7ad364273e44e0
CRC32 720F08B5
ssdeep 6144:8/CY8nhbQDVfnUR7A0oY6kj9GcsdrDmuIDr31NuIoB:8aHhbkFnUSe6kj9bynIv1N
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 808
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 176128
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d2c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 808
region_size: 249856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00320000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0002b800', u'virtual_address': u'0x00026000', u'entropy': 7.965355564425625, u'name': u'.data', u'virtual_size': u'0x027353bc'} entropy 7.96535556443 description A section with a high entropy has been found
entropy 0.514032496307 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.cf2f8459d17cd077
CAT-QuickHeal Ransom.Stop.P5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 00516fdf1 )
CrowdStrike win/malicious_confidence_100% (D)
Cyren W32/Kryptik.KDS1.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan-Ransom.Win32.Stop.gen
Avast RansomX-gen [Ransom]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Infected.fh
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-WE
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm VHO:Trojan-Ransom.Win32.Stop.gen
Google Detected
AhnLab-V3 Trojan/Win.Generic.R592214
VBA32 BScope.Trojan.Yakes
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:AJDp/ANZQ9oLYun4WUu5wA)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
AVG RansomX-gen [Ransom]
Cybereason malicious.d1f24c
DeepInstinct MALICIOUS