Summary | ZeroBOX

index.php

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 March 31, 2024, 11:26 a.m. March 31, 2024, 11:35 a.m.
Size 314.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 26aee3a7465466d22840f63b13eb1370
SHA256 9f2967278ba3b255fdda7a98062fadb86155b3b5431587fd58e9b234a4579a3b
CRC32 548F7B47
ssdeep 6144:PhtITwXHa8vNGJ/15QKM4ayfk9d6TzZhT:bITwXxQJ/3Q7kfhTzP
PDB Path C:\bupelox\rinogu_7.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\bupelox\rinogu_7.pdb
resource name AFX_DIALOG_LAYOUT
resource name RUJEKAHELAXEC
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ebe000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Mokes.m!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
Cylance unsafe
Sangfor Trojan.Win32.Save.a
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Avast PWSX-gen [Trj]
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Trojan.SmokeLoader!1.F6B2 (CLASSIC)
BitDefenderTheta Gen:NN.ZexaF.36802.tq0@aSEU5OpG
Trapmine malicious.high.ml.score
FireEye Generic.mg.26aee3a7465466d2
Sophos Troj/Krypt-VK
Ikarus Trojan.Win32.Danabot
Google Detected
Kingsoft Win32.Hack.Mokes.gen
Gridinsoft Ransom.Win32.STOP.tr!n
Microsoft Trojan:Win32/Sabsik.FL.B!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
DeepInstinct MALICIOUS
VBA32 Malware-Cryptor.Azorult.gen
Malwarebytes Generic.Malware/Suspicious
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
Fortinet W32/Kryptik.HWMW!tr
AVG PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)