Summary | ZeroBOX

s2.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 4, 2023, 7:41 a.m. Oct. 4, 2023, 7:46 a.m.
Size 366.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2cd2fe9cdc8d0007e549863d15c70385
SHA256 6e75be092dacc4f00da72baf4ea2d7fcc84220ec04f213e0b14eed89004f4ae0
CRC32 B8EB5A9F
ssdeep 6144:oF2FIvTpXb975SmaZyydUd2o95J9K8G/mV7QthCa+E:oFMElX575SmdooTJWmqjCa+
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
resource name JASUZAHAVOWECAYEDEVIDAVETUNAGU
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 147456
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0241c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 253952
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
tehtris Generic.Malware
CAT-QuickHeal Ransom.Stop.P5
Cylance unsafe
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 005579741 )
K7GW Trojan ( 005579741 )
Cybereason malicious.904d4b
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky VHO:Trojan-Ransom.Win32.Stop.gen
Avast Win32:TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fh
Trapmine malicious.high.ml.score
FireEye Generic.mg.2cd2fe9cdc8d0007
Sophos ML/PE-A
Ikarus Trojan.Crypt
ZoneAlarm VHO:Trojan-Ransom.Win32.Stop.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
Acronis suspicious
Rising Trojan.Generic@AI.100 (RDML:BSH8B27y/8VW5diL+E9VJw)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)