Summary | ZeroBOX

build.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 29, 2023, 11:16 a.m. Nov. 29, 2023, 11:18 a.m.
Size 323.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 d013d961e6b71c1d844589c7efef0f36
SHA256 465bec204932baa110e7344f725d7a9acd5c1a599927e6a3a080aa31dc18101f
CRC32 949523B8
ssdeep 3072:57Ktp4tx2zpG2Zs2mXv0Mp/jQ/9j624It3obb5irQhQ5Llet:XtxMG2OjLQN62X3ogrT
PDB Path C:\lepiw.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\lepiw.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 126976
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02c4f000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0002f600', u'virtual_address': u'0x00001000', u'entropy': 7.105881283078393, u'name': u'.text', u'virtual_size': u'0x0002f47a'} entropy 7.10588128308 description A section with a high entropy has been found
entropy 0.587596899225 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
FireEye Generic.mg.d013d961e6b71c1d
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.fh
Cylance unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056d16b1 )
K7GW Trojan ( 0056d16b1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Avast CrypterX-gen [Trj]
Tencent Trojan.Win32.Obfuscated.gen
Trapmine malicious.high.ml.score
Sophos Troj/Krypt-VK
Ikarus Trojan.Win32.Azorult
Kingsoft Win32.Troj.Unknown.a
ZoneAlarm UDS:DangerousObject.Multi.Generic
Google Detected
VBA32 BScope.Trojan.Yakes
Rising Trojan.SmokeLoader!1.EB63 (CLASSIC)
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.ERHN!tr
AVG CrypterX-gen [Trj]
Cybereason malicious.4f2cd6
DeepInstinct MALICIOUS