Summary | ZeroBOX

test1.exe

Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 6, 2024, 10:31 a.m. Jan. 6, 2024, 10:43 a.m.
Size 8.1MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 962824cca80e5383661a072b452812ef
SHA256 756c48b8e22d22eaf24ad8c69928bcf1cbb08e63ef897eac21366f4f6bd2c403
CRC32 BD11347C
ssdeep 196608:0hOi698VEyHewhqN0q+LNazg+WqMyhFw6rrCi:6Oiik+uJxaTMyD
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .symtab
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.r14: 12630144
registers.r15: 0
registers.rcx: -1
registers.rsi: 2292481
registers.r10: 3221225480
registers.rbx: -10000
registers.rsp: 2292760
registers.r11: 514
registers.r8: 2292800
registers.r9: 350
registers.rdx: 0
registers.r12: 2293320
registers.rbp: 2292816
registers.rdi: 4423264
registers.rax: 0
registers.r13: 0
1 0 0
section {u'size_of_data': u'0x0077ee00', u'virtual_address': u'0x0007c000', u'entropy': 7.94395242459032, u'name': u'.rdata', u'virtual_size': u'0x0077ec38'} entropy 7.94395242459 description A section with a high entropy has been found
entropy 0.9296875 description Overall entropy of this PE file is high
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Skyhigh BehavesLike.Win64.Ctsinf.rc
McAfee Artemis!962824CCA80E
Malwarebytes Generic.Malware/Suspicious
Sangfor Trojan.Win32.Save.a
Cybereason malicious.a34b5a
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Avast FileRepMalware [Misc]
SentinelOne Static AI - Suspicious PE
Jiangmin Trojan.Goshell.f
Webroot W32.Malware.Gen
Varist W64/Rozena.HS.gen!Eldorado
Microsoft Trojan:Win32/Phonzy.B!ml
Gridinsoft Trojan.Win64.Agent.sa
Google Detected
Cylance unsafe
Panda Trj/Chgt.AD
Ikarus Trojan.WinGo.Agent
Fortinet W32/PossibleThreat
AVG FileRepMalware [Misc]
DeepInstinct MALICIOUS