Summary | ZeroBOX

7725eaa6592c80f8124e769b4e8a07f7.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 20, 2023, 6:34 p.m. Oct. 20, 2023, 6:40 p.m.
Size 4.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 55f3d435fa139692ab54318a15eb1272
SHA256 05ed30044b6454b2696a25de29540274a77b4ab84ee38caceb0314cf9e6b631f
CRC32 C87B26DD
ssdeep 98304:8rxsjpuMTkLmpXuMRLPiI549dVInU0QkqtkGOf1ozV8RXcIL4:kspXuGLZCdVIU0tqOftvdc04
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1532
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4161536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02640000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1532
region_size: 9351168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02a40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00420600', u'virtual_address': u'0x00001000', u'entropy': 7.960855174542401, u'name': u'.text', u'virtual_size': u'0x00420424'} entropy 7.96085517454 description A section with a high entropy has been found
entropy 0.99178500176 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Zusy.506375
FireEye Generic.mg.55f3d435fa139692
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan-Spy.Win32.Windigo.gen
BitDefender Gen:Variant.Zusy.506375
Avast TrojanX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Sophos Generic ML PUA (PUA)
F-Secure Trojan.TR/Crypt.ZPACK.Gen2
Trapmine malicious.moderate.ml.score
Ikarus Trojan.Win32.Crypt
Google Detected
Avira TR/Crypt.ZPACK.Gen2
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm UDS:Trojan-Spy.Win32.Windigo.gen
GData Gen:Variant.Zusy.506375
AhnLab-V3 Trojan/Win.Generic.R582385
VBA32 Malware-Cryptor.Azorult.gen
MAX malware (ai score=85)
Cylance unsafe
Rising Trojan.Generic@AI.100 (RDML:GhMQKOxkTgvphloNEJbhog)
SentinelOne Static AI - Malicious PE
AVG TrojanX-gen [Trj]
Cybereason malicious.14dc31
DeepInstinct MALICIOUS