Summary | ZeroBOX

167.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 17, 2023, 9:33 a.m. Sept. 17, 2023, 9:35 a.m.
Size 252.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a96c7ec7bf374b42da5ec0608f383f9e
SHA256 908c6c2f0dcf951c6b06f4375a89fc9de4ab0663d542d66987f35b8abb364b13
CRC32 4AB3C237
ssdeep 3072:aS/918Z6NCQKV53n7e/nJcLO0cZww9drUHJ94nW:amuZ6NVKX3qwawYJi
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007ae000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2656
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.a96c7ec7bf374b42
Cylance unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 005649fd1 )
Cyren W32/Kryptik.KMY.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky VHO:Trojan.Win32.Convagent.gen
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dt
Trapmine malicious.high.ml.score
Sophos ML/PE-A
Ikarus Trojan.Win32.Crypt
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm VHO:Trojan.Win32.Convagent.gen
Google Detected
Rising Trojan.Generic@AI.90 (RDML:/zqRgVMRMux7K0Yw76kSpw)
SentinelOne Static AI - Suspicious PE
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)