Summary | ZeroBOX

987123.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 19, 2023, 7:47 a.m. Oct. 19, 2023, 8:02 a.m.
Size 262.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1d14fe082ca22877edbcea8f33401b18
SHA256 1d1df8181d25fcd601c8e00af76781c48ac50eac2db8bd93a97347f5989968b5
CRC32 A7FFF0CE
ssdeep 3072:+DBNQ1zybvj2aG+W6OWJ3K6rr+IzdQIbMzZqMPUxRo2jJ:C0ybvj9G+W6OWJVBz+IQ8WUxRoi
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
121.254.136.9 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .cepeci
section .hen
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 77824
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0093e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1440
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
host 121.254.136.9
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
FireEye Generic.mg.1d14fe082ca22877
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dm
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a15901 )
K7GW Trojan ( 005a15901 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Avast Win32:TrojanX-gen [Trj]
Rising Trojan.Generic@AI.100 (RDML:HM5HIA/Ap3rYTBAsOZfhyw)
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-ACJ
SentinelOne Static AI - Malicious PE
Google Detected
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Gridinsoft Ransom.Win32.STOP.bot!n
ZoneAlarm UDS:DangerousObject.Multi.Generic
AhnLab-V3 Malware/Win.Generic.C5515868
Acronis suspicious
Cylance unsafe
Tencent Trojan.Win32.Obfuscated.gen
Ikarus Trojan.Win32.Crypt
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.14a4e2
DeepInstinct MALICIOUS