Summary | ZeroBOX

build.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 19, 2023, 10:32 a.m. Oct. 19, 2023, 10:35 a.m.
Size 372.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fb822de297dc253056e7538748d43a3a
SHA256 19513e94d0d2321f8f6ad3d34063e1e367d10a83be69b9fcef74202ae6d894f9
CRC32 C7FF904E
ssdeep 6144:xuKy3YGLhMXWU0X+jJiyr2SvjBpnLxI5frT1mQ0t3iZ:xqfLhZU0X+UovjBpe9rT4QeiZ
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .duno
section .vah
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 192512
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0097e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 331776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Generic.fh
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a15901 )
K7GW Trojan ( 005a15901 )
Cybereason malicious.4afa80
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky VHO:Trojan-PSW.Win32.Stealerc.gen
Avast TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.high.ml.score
FireEye Generic.mg.fb822de297dc2530
Sophos Troj/Krypt-ACJ
SentinelOne Static AI - Malicious PE
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm VHO:Trojan-PSW.Win32.Stealerc.gen
Google Detected
AhnLab-V3 Malware/Win.Generic.C5515868
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:XoGTbGsnPgKujX9SIreLaA)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
AVG TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)