Summary | ZeroBOX

file.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 26, 2023, 7:46 a.m. July 26, 2023, 7:53 a.m.
Size 352.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cae4ece4402014c0e2527c2a277c6e04
SHA256 d5f1a77bf8d84cf38a76a3a077e7d0cdbdb8f436392ec8742f7463c0f8067362
CRC32 004039FC
ssdeep 3072:FUUoCzQNexgMHCs2PiBC9tnKt0wY6ciEuDqPgcPe6DslZu1/PttQryn8Dc3/u9tW:k8MMgMism8CfU01CEumYH6WZuFr2JH
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 167936
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0277c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1984
region_size: 258048
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00029a00', u'virtual_address': u'0x00029000', u'entropy': 7.960291666448456, u'name': u'.data', u'virtual_size': u'0x01ecee8c'} entropy 7.96029166645 description A section with a high entropy has been found
entropy 0.473684210526 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
CAT-QuickHeal Ransom.Stop.P5
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.25a8bf
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky VHO:Backdoor.Win32.Convagent.gen
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fh
Trapmine malicious.high.ml.score
FireEye Generic.mg.cae4ece4402014c0
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm VHO:Backdoor.Win32.Convagent.gen
Google Detected
Cylance unsafe
Rising Trojan.Kryptik!1.E892 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)