Summary | ZeroBOX

syncUpd.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 4, 2023, 7:43 a.m. Oct. 4, 2023, 7:50 a.m.
Size 296.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 661f21fa79064d41c270176ad38c1866
SHA256 e2e015230a608f7b25b7aa03527afcde2508d1d83616319c4335c0857dc5c6c6
CRC32 AC471B03
ssdeep 3072:ivbS6PuZE/Pkwlp7qWDtEHOvrU5kIXpwP4lLFWrAY:+bSuuS/PksSXpwP4lY
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
resource name JASUZAHAVOWECAYEDEVIDAVETUNAGU
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0235c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 296
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
tehtris Generic.Malware
FireEye Generic.mg.661f21fa79064d41
CAT-QuickHeal Ransom.Stop.P5
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00516fdf1 )
K7GW Trojan ( 005579741 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Kaspersky UDS:Trojan-PSW.Win32.Stealerc.gen
Avast BotX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
McAfee-GW-Edition BehavesLike.Win32.Lockbit.dm
Trapmine malicious.high.ml.score
Sophos ML/PE-A
Ikarus Trojan.Crypt
Google Detected
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm UDS:Trojan-PSW.Win32.Stealerc.gen
Cynet Malicious (score: 100)
Acronis suspicious
McAfee Artemis!661F21FA7906
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:w5qyeEI/kuVJP3gVaeVK9w)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG BotX-gen [Trj]
Cybereason malicious.b11bae
DeepInstinct MALICIOUS