Summary | ZeroBOX

file.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 14, 2023, 12:52 p.m. Oct. 14, 2023, 12:55 p.m.
Size 237.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fac282b834711d71edb59aa5fcfa3466
SHA256 fa3624f4be5119d36ae2edc33860d829199e79c77c81cb4aa52a2f07b8af5da9
CRC32 38B4EFEA
ssdeep 3072:vy0IZ8zNAE+NOcjrRp2Td+HvITrgpt3qv5TOa3Big:vCKzNX+NHOTdtTAatOa3H
PDB Path C:\yag_nuponug\caj\huyiman\lamuvifebuvuvu\buwepewibu55\lila.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\yag_nuponug\caj\huyiman\lamuvifebuvuvu\buwepewibu55\lila.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0071c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00025600', u'virtual_address': u'0x00001000', u'entropy': 7.626672389288655, u'name': u'.text', u'virtual_size': u'0x000254ec'} entropy 7.62667238929 description A section with a high entropy has been found
entropy 0.633474576271 description Overall entropy of this PE file is high
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Jaik.186433
FireEye Generic.mg.fac282b834711d71
McAfee Artemis!FAC282B83471
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Generic.d1105624
K7GW Trojan ( 005690671 )
K7AntiVirus Trojan ( 005690671 )
Arcabit Trojan.Jaik.D2D841
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Variant.Jaik.186433
Avast Win32:Evo-gen [Trj]
Sophos Troj/Krypt-ACE
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Jaik.186433 (B)
Ikarus Trojan.Win32.Crypt
Webroot W32.Trojan.Gen
Kingsoft malware.kb.a.1000
Gridinsoft Malware.Win32.Gen.bot
Microsoft Trojan:Win32/Znyonm
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Gen:Variant.Jaik.186433
Google Detected
VBA32 BScope.Trojan.Tasker
MAX malware (ai score=81)
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.dff223
DeepInstinct MALICIOUS