Summary | ZeroBOX

build.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 19, 2023, 10:44 a.m. Oct. 19, 2023, 10:46 a.m.
Size 373.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a8f8c8c13cfd0aa9b11430b98485b6e5
SHA256 06efbff8236d6b4effbe6b8c433a64617aa76f6c7926952e840eb28675313511
CRC32 7C604A66
ssdeep 6144:enyQJGH9JEoZTnEM4LvTjhRt+QUMKoOWtueemQvSYB+X:bFH9hZH4LnheZdoO0uBmQvWX
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .vufew
section .xew
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1020
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 192512
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c6e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1020
region_size: 331776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00330000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Corrupt.fh
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a15901 )
K7GW Trojan ( 005a15901 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
Avast TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.high.ml.score
FireEye Generic.mg.a8f8c8c13cfd0aa9
Sophos Troj/Krypt-ACJ
SentinelOne Static AI - Malicious PE
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
AhnLab-V3 Malware/Win.Generic.C5515868
Acronis suspicious
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:WYZ7eLfyVv2f1dHeeRAhaA)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
AVG TrojanX-gen [Trj]
Cybereason malicious.a4e2e2
DeepInstinct MALICIOUS