Summary | ZeroBOX

build.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 16, 2023, 10:58 a.m. Oct. 16, 2023, 11:14 a.m.
Size 327.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f6d470bdfc5dd8dd800580cfa71d1837
SHA256 78f00b319619d905b5065b38e6977c4432729a2eb1eecc81898219016c7687d7
CRC32 20F11296
ssdeep 3072:oBhhu7Hp+Bge8NISny9qPWXwGeZjuFTL1dssEMShxdlyJOVFGe3sjz8vwyDTQDbu:ahsgBge+PWXwGJP1OBo4h3GzisXqKq
PDB Path C:\rijecayovajugi.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\rijecayovajugi.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 192512
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009cf000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 792
region_size: 331776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00890000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00039800', u'virtual_address': u'0x00001000', u'entropy': 7.885560334279031, u'name': u'.text', u'virtual_size': u'0x000397e4'} entropy 7.88556033428 description A section with a high entropy has been found
entropy 0.705521472393 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.fc
McAfee Artemis!F6D470BDFC5D
Malwarebytes MachineLearning/Anomalous.94%
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
K7GW Trojan ( 005690671 )
K7AntiVirus Trojan ( 005690671 )
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:Trojan-PSW.Win32.Stealerc.gen
Avast RansomX-gen [Ransom]
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.f6d470bdfc5dd8dd
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Script/Phonzy.B!ml
ZoneAlarm UDS:Trojan-PSW.Win32.Stealerc.gen
Google Detected
Acronis suspicious
VBA32 Malware-Cryptor.Grygoryi.3
Cylance unsafe
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG RansomX-gen [Ransom]
Cybereason malicious.9e88e2
DeepInstinct MALICIOUS