Summary | ZeroBOX

1.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us June 24, 2024, 7:48 a.m. June 24, 2024, 7:50 a.m.
Size 224.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b96f0135250aab5a530906d079b178e1
SHA256 004eeca29e9a5bf7e40352873677e4a816e4efea504d96a3c308711fc5ada749
CRC32 60767EF8
ssdeep 3072:JOUeWVWeZOOdNbJTKyvREc+2ylMUWOk1WXPoRMGIAJxp+9p0Xkv0o3V1nF23M/F:H+ODbJTKMEc+bPFLAc9+VAVVF23M
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name CEZAFIGOLIFIR
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004dc000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name CEZAFIGOLIFIR language LANG_JAPANESE filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_DEFAULT offset 0x0003d738 size 0x00001e31
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0003d268 size 0x00000468
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x00041c50 size 0x00000752
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x00041c50 size 0x00000752
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x00041c50 size 0x00000752
name RT_GROUP_ICON language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x0003d6d0 size 0x00000068
name RT_GROUP_ICON language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x0003d6d0 size 0x00000068
section {u'size_of_data': u'0x00022600', u'virtual_address': u'0x00001000', u'entropy': 7.6745046043942775, u'name': u'.text', u'virtual_size': u'0x00022600'} entropy 7.67450460439 description A section with a high entropy has been found
entropy 0.615212527964 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Virus.Generic.AI.1!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.dh
Cylance Unsafe
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast CrypterX-gen [Trj]
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky VHO:Trojan.Win32.DiskWriter.gen
Rising Trojan.SmokeLoader!1.F6B2 (CLASSIC)
McAfeeD ti!004EECA29E9A
Trapmine malicious.high.ml.score
FireEye Generic.mg.b96f0135250aab5a
Sophos ML/PE-A
Google Detected
Microsoft Program:Win32/Wacapew.C!ml
ZoneAlarm VHO:Trojan.Win32.DiskWriter.gen
BitDefenderTheta Gen:NN.ZexaF.36808.oq0@a4cc1inG
DeepInstinct MALICIOUS
VBA32 Malware-Cryptor.2LA.gen
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
MaxSecure Win.MxResIcn.Heur.Gen
AVG CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)