Summary | ZeroBOX

syncUpd.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 26, 2023, 1:31 p.m. Nov. 26, 2023, 1:35 p.m.
Size 289.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 cbea2e95a6df177f26b684090c1d28db
SHA256 6fe632c42fffa6b2bd4c0393f7fecc7a79d4e20c70ecdd6f1bf5c8da0dfece56
CRC32 85BB82C1
ssdeep 3072:r9Gx+TAKmQDXIkozaa4pgjgMDyQYCd9ss+1Q5mgFg3lE5kVyBk3eFx/RiPB:xy+EK1UjaVpYYC9p+t8g3lQ+
PDB Path C:\live35\yedowinid.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\live35\yedowinid.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2564
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b3c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2564
region_size: 110592
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dh
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056f9be1 )
K7GW Trojan ( 0056f9be1 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky VHO:Backdoor.Win32.Convagent.gen
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.high.ml.score
FireEye Generic.mg.cbea2e95a6df177f
Sophos Troj/Krypt-VK
Ikarus Trojan.Win32.Azorult
Microsoft Program:Win32/Wacapew.C!ml
Google Detected
AhnLab-V3 Downloader/Win.BeamWinHTTP.R520470
VBA32 BScope.Trojan.Yakes
Cylance unsafe
Rising Trojan.SmokeLoader!1.EF01 (CLASSIC)
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)