Summary | ZeroBOX

c.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 25, 2023, 9:49 a.m. Sept. 25, 2023, 9:52 a.m.
Size 468.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6c3f60e6c4f557e093d8605eb5661e68
SHA256 3efbd19d9a670b450c605b9d0bbbd470cf16bbfae46f73707b5eb2bfc6cf03d3
CRC32 5D2C0B21
ssdeep 6144:vO/01yXfxsW5FZ5w1C2HYRUqaJyGXmE9Nbzw7xWlSBqzJKffqTPp+Vh:v9UXfN53sCAyhE9pzGxWqqzJKqdS
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 241664
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0267c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00063400', u'virtual_address': u'0x00001000', u'entropy': 6.8439702926229495, u'name': u'.text', u'virtual_size': u'0x00063334'} entropy 6.84397029262 description A section with a high entropy has been found
entropy 0.849197860963 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
FireEye Generic.mg.6c3f60e6c4f557e0
CAT-QuickHeal Ransom.Stop.P5
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005579741 )
K7GW Trojan ( 005579741 )
Cybereason malicious.3d0532
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
Avast TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.gh
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Microsoft Trojan:Win32/Caynamer.A!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
Acronis suspicious
McAfee Artemis!6C3F60E6C4F5
Cylance unsafe
Rising Trojan.Generic@AI.99 (RDML:W6hxoaCmlp2GTt9nBYuJ2g)
Ikarus Trojan-Spy.Agent
MaxSecure Trojan.Malware.300983.susgen
AVG TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)