Summary | ZeroBOX

32224dd5.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 18, 2023, 4:32 p.m. Sept. 18, 2023, 4:35 p.m.
Size 214.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0cdb3c1c13987b9206aff17db672f7de
SHA256 306c89756cc1899b6f76dd3e7b68dcb0b4581a152f14df79ff167f0627c85424
CRC32 4AA4A469
ssdeep 6144:AjSjtrLocGy2hDyqmo6vU8H5vOuWcGTE:AgscGlkqm/lH5vb+
PDB Path C:\bobelata84-feyolaxuneha dufimaseb zeveruhadog60\daxay.pdb
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\bobelata84-feyolaxuneha dufimaseb zeveruhadog60\daxay.pdb
resource name AFX_DIALOG_LAYOUT
section {u'size_of_data': u'0x00027a00', u'virtual_address': u'0x00001000', u'entropy': 7.579621350994297, u'name': u'.text', u'virtual_size': u'0x000279ac'} entropy 7.57962135099 description A section with a high entropy has been found
entropy 0.744131455399 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Stop.P5
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005690671 )
K7GW Trojan ( 005690671 )
Cybereason malicious.13a33a
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Infected.dh
FireEye Generic.mg.0cdb3c1c13987b92
Sophos Troj/Krypt-VK
Ikarus Trojan-Ransom.StopCrypt
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Ransom.Win32.STOP.bot!n
Google Detected
AhnLab-V3 Infostealer/Win.SmokeLoader.C5025275
Rising Trojan.Generic@AI.100 (RDML:jrcZlKLs4IuT5SrQN3GMhQ)
SentinelOne Static AI - Suspicious PE
Fortinet W32/GenKryptik.ERHN!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)