Summary | ZeroBOX

file.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 23, 2023, 9:40 a.m. July 23, 2023, 9:43 a.m.
Size 351.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fff2f00fa9387530fb724fb44855b4f3
SHA256 6c1db78d78510a26869a0c1719396ec0151beb97ed7aa868d2bba9094d670565
CRC32 F192A292
ssdeep 6144:RVjX0ahHvBVF79h7r7AoAsn56ZvYrIJ9VW1NM:jjXdVvBVT5A65pY81NM
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 167936
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025ec000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 258048
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02490000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00029c00', u'virtual_address': u'0x0002a000', u'entropy': 7.958791856683652, u'name': u'.data', u'virtual_size': u'0x02055a8c'} entropy 7.95879185668 description A section with a high entropy has been found
entropy 0.477142857143 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
CAT-QuickHeal Ransom.Stop.P5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.9cab4d
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Avast RansomX-gen [Ransom]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fh
Trapmine malicious.high.ml.score
FireEye Generic.mg.fff2f00fa9387530
Sophos Troj/Krypt-WE
SentinelOne Static AI - Malicious PE
Gridinsoft Ransom.Win32.STOP.dg!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
AhnLab-V3 Trojan/Win.Glupteba.R588705
Cylance unsafe
Rising Trojan.Kryptik!1.E892 (CLASSIC)
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.300983.susgen
AVG RansomX-gen [Ransom]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)