Summary | ZeroBOX

zil2.exe

Malicious Packer UPX PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Dec. 14, 2023, 6:47 p.m. Dec. 14, 2023, 7 p.m.
Size 417.6KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 1115a969720be5ea1206f9da3d991398
SHA256 bb466b4f503c00221425ef7e6286f5b5dfc0e6da68bf4653ff5e9c78869ce059
CRC32 E3253A84
ssdeep 6144:CWfPDFxGnZ0uS6xJmAMS+vKnkZ2Rul2fKVu1iECHy3ivdmogOK529a:C+DF0Z0qxcwJkUIAiXmykBAa
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1156
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 106496
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00000000004c0000
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x0001a000', u'virtual_address': u'0x00004000', u'entropy': 7.989295485367639, u'name': u'.rdata', u'virtual_size': u'0x00019ef0'} entropy 7.98929548537 description A section with a high entropy has been found
entropy 0.28729281768 description Overall entropy of this PE file is high
Bkav W64.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance unsafe
Sangfor Trojan.Win32.Save.a
BitDefender Trojan.GenericKD.70769439
Cybereason malicious.6fd3b7
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Kryptik.DSQ
APEX Malicious
Avast Win64:Evo-gen [Trj]
Kaspersky Backdoor.Win64.Havoc.bmn
Alibaba Trojan:Win64/Kryptik.cc829ece
Rising Trojan.Kryptik!8.8 (TFE:5:AUiVxTm2GhT)
Emsisoft Trojan.GenericKD.70769439 (B)
F-Secure Trojan.TR/Kryptik.qmftx
Trapmine suspicious.low.ml.score
FireEye Generic.mg.1115a969720be5ea
Sophos Mal/Generic-S
Ikarus Trojan.Win64.Crypt
Google Detected
Avira TR/Kryptik.qmftx
Antiy-AVL Trojan/Win64.Kryptik
Gridinsoft Trojan.Win64.Kryptik.sa
Microsoft Trojan:Win32/ScarletFlash.A
ZoneAlarm Backdoor.Win64.Havoc.bmn
GData Win64.Trojan.Agent.SYKJZC
Varist W64/ABRisk.MYSU-0220
DeepInstinct MALICIOUS
Malwarebytes Trojan.Crypt
TrendMicro-HouseCall TROJ_GEN.R002H0DLD23
Tencent Win32.Trojan.FalseSign.Osmw
SentinelOne Static AI - Malicious PE
Fortinet W64/Kryptik.DSQ!tr
AVG Win64:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)