Summary | ZeroBOX

build.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 27, 2023, 9:23 a.m. Nov. 27, 2023, 9:25 a.m.
Size 290.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4ae6e509138d9525ca9d01c477958d4e
SHA256 23f0dc130aa22ad54a6935965d52a146a239ca9b7f4eca531cd74d3bdcde210e
CRC32 B0511DE3
ssdeep 3072:ctkj5VahNCFFVORTxlRp3+EnNEoD+LIyHUGtXQj+x8:mkVgdVlT+SDGr
PDB Path C:\roy\lacirisorib_tarokolelu\wicafijut\yasaxewesozun_51\co.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\roy\lacirisorib_tarokolelu\wicafijut\yasaxewesozun_51\co.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2064
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002dc000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2064
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02b60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
FireEye Generic.mg.4ae6e509138d9525
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dm
Cylance unsafe
Sangfor Ransom.Win32.Save.a
K7AntiVirus Trojan ( 005aafe61 )
K7GW Trojan ( 005aafe61 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HVJX
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:DangerousObject.Multi.Generic
Avast Win32:Evo-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-VK
SentinelOne Static AI - Suspicious PE
Webroot W32.Trojan.Gen
Google Detected
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Znyonm
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 100)
AhnLab-V3 Downloader/Win.BeamWinHTTP.R520470
McAfee Artemis!4AE6E509138D
VBA32 BScope.Trojan.Yakes
Malwarebytes Trojan.MalPack.GS
Panda Trj/Genetic.gen
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXDK1Z
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
Ikarus Trojan.Win32.Azorult
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)