Summary | ZeroBOX

167.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 18, 2023, 4:34 p.m. Sept. 18, 2023, 4:40 p.m.
Size 227.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f2cba0949d0354095822d6ba06b0d187
SHA256 7d81f8e1d9b0b0d61bd551eebc4a1998422663a20feb74e5e86ee8cd50679cf8
CRC32 68A6EC8E
ssdeep 3072:VEI7fZWCg+xpEt7R61OBnUTQAVp+NUBJAt:hfECgQm7ReT9BJ
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 808
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0027e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 808
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01ef0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.lZ4Q
DrWeb Trojan.Siggen21.30128
MicroWorld-eScan Gen:Variant.Cerbu.189416
FireEye Generic.mg.f2cba0949d035409
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 005649fd1 )
Cybereason malicious.f6462a
Arcabit Trojan.Cerbu.D2E3E8
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HUQL
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefender Gen:Variant.Cerbu.189416
Avast CrypterX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Gen:Variant.Cerbu.189416 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.dm
Trapmine malicious.moderate.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
MAX malware (ai score=85)
Antiy-AVL Trojan[Ransom]/Win32.Convagent
Gridinsoft Malware.Win32.Gen.bot
Microsoft Trojan:Win32/Redline.ASAO!MTB
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
GData Gen:Variant.Cerbu.189416
Google Detected
Acronis suspicious
McAfee Artemis!F2CBA0949D03
Cylance unsafe
Rising Trojan.Generic@AI.90 (RDML:0fas+gO/IVHC1QidAER6uA)
Ikarus Trojan.Win32.Crypt
Fortinet W32/Kryptik.HUQJ!tr
AVG CrypterX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)