Summary | ZeroBOX

c.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 23, 2023, 7:20 p.m. Sept. 23, 2023, 7:23 p.m.
Size 483.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 efa3ba876e6958864306ff625b9d74a1
SHA256 75e3d6d69e870af818c6e8d7977d656957b2244739f375e114bd5ae6065fc5b9
CRC32 C400DDA9
ssdeep 6144:id4hb8Apzztkd/X7/h4RcaEyLkesqtC3QIXs7Da65In0XnP2JUL8BsZa:iAYApzzmBd4RcXferi0Dcna+52
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2644
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 241664
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0276c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00063000', u'virtual_address': u'0x00001000', u'entropy': 6.8456879673930855, u'name': u'.text', u'virtual_size': u'0x00062ffa'} entropy 6.84568796739 description A section with a high entropy has been found
entropy 0.821576763485 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Stop.P5
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005579741 )
K7GW Trojan ( 005579741 )
Cybereason malicious.14afb1
Cyren W32/Kryptik.KSC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
Cynet Malicious (score: 100)
APEX Malicious
Avast TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.gh
Trapmine malicious.high.ml.score
FireEye Generic.mg.efa3ba876e695886
Sophos ML/PE-A
Ikarus Trojan-Spy.Agent
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
Cylance unsafe
Rising Trojan.Generic@AI.99 (RDML:IridlqwwWw6orLWjKjXf9Q)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)