Summary | ZeroBOX

build.exe

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 16, 2023, 1:23 p.m. Nov. 16, 2023, 1:27 p.m.
Size 250.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 af3b051d8a6a33705bd095b6d5608355
SHA256 b760fd1b8d86af6b67ac24e6a269f2ffbc818d37f7930fb562cce1331213d031
CRC32 4CA0BF7C
ssdeep 3072:lNL7jL+5ScekHLTlZGTfobBKgJLR2ghco9CR:XPL+ocFHPlZGQKpi
PDB Path C:\lareparesiyef\nexohe.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\lareparesiyef\nexohe.pdb
resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2004
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0074e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2004
region_size: 155648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00020c00', u'virtual_address': u'0x00001000', u'entropy': 7.682541918482965, u'name': u'.text', u'virtual_size': u'0x00020bfa'} entropy 7.68254191848 description A section with a high entropy has been found
entropy 0.526104417671 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
ClamAV Win.Packer.pkr_ce1a-9980177-0
Skyhigh BehavesLike.Win32.Lockbit.dh
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005a23a61 )
K7GW Trojan ( 005a23a61 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky VHO:Trojan.Win32.Chapak.gen
Rising Trojan.Generic@AI.100 (RDML:5QOMadMKvfERU1TwvCHslA)
Sophos Troj/Krypt-VK
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.af3b051d8a6a3370
Ikarus Trojan.Win32.Crypt
Google Detected
Kingsoft malware.kb.a.1000
Gridinsoft Ransom.Win32.STOP.bot!n
ZoneAlarm VHO:Trojan.Win32.Chapak.gen
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Acronis suspicious
DeepInstinct MALICIOUS
Cylance unsafe
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HFSR!tr
AVG FileRepMalware [Cryp]
Cybereason malicious.095270
Avast FileRepMalware [Cryp]