Summary | ZeroBOX

file.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 26, 2023, 7:46 a.m. July 26, 2023, 7:55 a.m.
Size 352.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7c18df4a1aab5314b4a499c3e84f055c
SHA256 4f3754655ee4cb040cac0cc3beb2f43f8fa5288aa48d6c65b24bf6c893e5eaeb
CRC32 4A3D292D
ssdeep 6144:x8MMguMsmHX9cbcPsoeonEASYbHAR+uTfzpFvDy/M9O:GMjzsKRUoeiEXYbHA4uTrnOs
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2620
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 167936
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023ec000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2620
region_size: 258048
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00029a00', u'virtual_address': u'0x00029000', u'entropy': 7.9596833676965355, u'name': u'.data', u'virtual_size': u'0x01ecee6c'} entropy 7.9596833677 description A section with a high entropy has been found
entropy 0.473684210526 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
FireEye Generic.mg.7c18df4a1aab5314
CAT-QuickHeal Ransom.Stop.P5
Sangfor Suspicious.Win32.Save.a
Cybereason malicious.c6dede
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky VHO:Backdoor.Win32.Convagent.gen
Avast PWSX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fh
Trapmine malicious.high.ml.score
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm VHO:Backdoor.Win32.Convagent.gen
Google Detected
Cylance unsafe
Rising Trojan.Kryptik!1.E892 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
AVG PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)