Summary | ZeroBOX

calc.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 26, 2023, 7:43 a.m. July 26, 2023, 7:47 a.m.
Size 263.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ca3048f3c3dfc5345968cbfed67cf23d
SHA256 180bb4e28a2faaf8faee1afd083ddfb01782420a1a72a6545a93ec5487b58c78
CRC32 6ADD03EE
ssdeep 6144:Qgw3guF95PGwRd1VQUFOvH4t4RV96snA0:nwQu5h52UFOvH4tUem
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0027c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1664
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02390000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00013600', u'virtual_address': u'0x00029000', u'entropy': 7.868817620307699, u'name': u'.data', u'virtual_size': u'0x01eb8a0c'} entropy 7.86881762031 description A section with a high entropy has been found
entropy 0.295238095238 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
FireEye Generic.mg.ca3048f3c3dfc534
CAT-QuickHeal Ransom.Stop.P5
Malwarebytes Trojan.MalPack.GS
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.df846d
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Avast Win32:PWSX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dm
Trapmine malicious.high.ml.score
Ikarus Trojan.Win32.Crypt
Gridinsoft Ransom.Win32.STOP.dg!n
Microsoft Ransom:Win32/DJVU.KD!MTB
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
Cylance unsafe
Rising Trojan.Kryptik!1.E892 (CLASSIC)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)