Summary | ZeroBOX

file.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 19, 2023, 5:45 p.m. Sept. 19, 2023, 5:53 p.m.
Size 246.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bfc61a1de75ca4ef9671609a6ac9f514
SHA256 b895d8570547395831cd65fc56546c0949405581b861c4354c77b82ac990233f
CRC32 5407E788
ssdeep 1536:i6rt18w6nvlHYQHrjOb9QQOc8vXj4Lwj1JFy0LmAjrBN5gR/ckjapXv4kRkbawBW:i6rt1Z6vlHrz7sw4Grr5g0p6pBYPHPJ
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
91.235.128.141 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007ee000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
host 91.235.128.141
Bkav W32.AIDetectMalware
FireEye Generic.mg.bfc61a1de75ca4ef
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 00516fdf1 )
K7AntiVirus Trojan ( 00516fdf1 )
Cyren W32/Kryptik.KRH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Avast BotX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dm
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
Ikarus Trojan.Win32.Crypt
Gridinsoft Ransom.Win32.STOP.bot!n
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
AhnLab-V3 Malware/Win.Generic.R605963
Acronis suspicious
Rising Trojan.Generic@AI.100 (RDML:qjbYKYtjD+5PIG6/4eBfQA)
SentinelOne Static AI - Suspicious PE
AVG BotX-gen [Trj]
Cybereason malicious.2887b7
DeepInstinct MALICIOUS