Summary | ZeroBOX

7725eaa6592c80f8124e769b4e8a07f7.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 23, 2023, 3:58 p.m. Oct. 23, 2023, 4 p.m.
Size 4.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5ac8db8e129863d0a9aaa7534cc644ff
SHA256 500eddc28a385ac4179a713a890481d835f489d6aded98a32607a779f0f0fa30
CRC32 F0941B3D
ssdeep 98304:BLM1c0VgTgqCo8j58V7SxM7mfcOhMXFxmG7JnznAxJU:VM1c0VECPeea7VOhMVAazeO
PDB Path C:\xarorizepa24\wobudiwejuki\powihoye\xeruvepixayo14\hepuj.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\xarorizepa24\wobudiwejuki\powihoye\xeruvepixayo14\hepuj.pdb
resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4161536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02740000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 9351168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0040cc00', u'virtual_address': u'0x00001000', u'entropy': 7.997822976915377, u'name': u'.text', u'virtual_size': u'0x0040ca34'} entropy 7.99782297692 description A section with a high entropy has been found
entropy 0.97519106408 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005ace911 )
K7GW Trojan ( 005ace911 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:DangerousObject.Multi.Generic
Avast PWSX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.high.ml.score
FireEye Generic.mg.5ac8db8e129863d0
Sophos Troj/Krypt-VK
SentinelOne Static AI - Suspicious PE
Varist W32/Kryptik.KWX.gen!Eldorado
Gridinsoft Ransom.Win32.STOP.bot!n
Microsoft Trojan:Win32/Caynamer.A!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
AhnLab-V3 Trojan/Win.Generic.R579224
VBA32 Malware-Cryptor.Grygoryi.3
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
Ikarus Trojan.SmokeLoader
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG PWSX-gen [Trj]
Cybereason malicious.f6623c
DeepInstinct MALICIOUS