Summary | ZeroBOX

gncd.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 11, 2023, 3:42 p.m. Oct. 11, 2023, 3:44 p.m.
Size 293.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 83410598ff9829688f54886ba98d6fee
SHA256 d45926d890eed60099b30c3063bac40b89b219d4d7b7a7253ad312aba81704fc
CRC32 2C2BF562
ssdeep 3072:hhLizWFuDv5p660AZFs5wYcPQIn2jn9CLO+LOnbkPYQ6cwj8/a4:ebDv5p660AZFs5wxNnQUWbkPYQ6F
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .kov
section .zoxijax
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2580
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023ae000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2580
region_size: 106496
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Injuke.16!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.499113
FireEye Generic.mg.83410598ff982968
Skyhigh BehavesLike.Win32.Infected.dm
McAfee Artemis!83410598FF98
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a60081 )
K7GW Trojan ( 005a60081 )
Cybereason malicious.259646
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HUXT
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan.Win32.Convagent.gen
BitDefender Gen:Variant.Zusy.499113
Avast DropperX-gen [Drp]
Tencent Trojan.Win32.Obfuscated.gen
Emsisoft Gen:Variant.Zusy.499113 (B)
F-Secure Trojan.TR/Crypt.Agent.jclko
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Webroot W32.Coinminer.Xmrig
Google Detected
Avira TR/Crypt.Agent.jclko
Kingsoft malware.kb.a.1000
Gridinsoft Spy.Win32.Raccoon.bot
Microsoft Trojan:Win32/Zenpak.MBJV!MTB
ZoneAlarm VHO:Trojan.Win32.Convagent.gen
GData Gen:Variant.Zusy.499113
Varist W32/ABRisk.BALI-4215
AhnLab-V3 Trojan/Win.BotX-gen.R611000
Acronis suspicious
MAX malware (ai score=82)
Cylance unsafe
Panda Trj/Genetic.gen
Rising Trojan.Generic@AI.100 (RDML:lfj4XZuGEJsyUEP4QQ5jCg)
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.HUXM!tr
AVG DropperX-gen [Drp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)