Summary | ZeroBOX

2d18413c.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 19, 2023, 6:30 p.m. Sept. 19, 2023, 6:32 p.m.
Size 247.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 05f27d8d2e782012e4abc7b62b19bce7
SHA256 aa38ec70b85a9e070536db5b73e65f116023b1d414bbc517c06aae7d6a3aa942
CRC32 AAEC2031
ssdeep 3072:PbLly/3ar0fZZxkzcQw+SW2LzyhIdzbEQLTZphVx9se:PA3ar0xZxkzlw+SWo3bxXhVx9
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2564
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008ce000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2564
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00320000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 00516fdf1 )
Cybereason malicious.5f0916
Cyren W32/Kryptik.KRH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:Trojan.Win32.Agent.gen
Avast BotX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dm
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.05f27d8d2e782012
Sophos ML/PE-A
SentinelOne Static AI - Suspicious PE
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm UDS:Trojan.Win32.Agent.gen
Google Detected
AhnLab-V3 Malware/Win.Generic.R605963
Acronis suspicious
McAfee Artemis!05F27D8D2E78
VBA32 BScope.Trojan.Zenpak
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:o4T5Lsplj2qybJsWcAaH0w)
Ikarus Trojan.Win32.Crypt
AVG BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)