Summary | ZeroBOX

1.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 11, 2024, 9:16 a.m. July 11, 2024, 9:21 a.m.
Size 287.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 835246232dbb706d3958d28677176332
SHA256 7723f42ffff348cccf33af03afb955f678a0abf6f67965c19db76afc09d5a8a8
CRC32 A4D84638
ssdeep 3072:ziB7yGFwOm/mPm9galK+LDpIhIcTxca09zV+g:G7Lqm6gaE+B8Iq6Tz
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1684
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0291e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1684
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0242ceb0 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0242ceb0 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x0242ceb0 size 0x00000468
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x0242dd00 size 0x00000322
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x0242dd00 size 0x00000322
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x0242dd00 size 0x00000322
name RT_GROUP_ICON language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x0242d318 size 0x00000030
section {u'size_of_data': u'0x0001be00', u'virtual_address': u'0x00001000', u'entropy': 7.76784043659179, u'name': u'.text', u'virtual_size': u'0x0001bc5e'} entropy 7.76784043659 description A section with a high entropy has been found
entropy 0.38986013986 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.dt
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky VHO:Trojan.Win32.DiskWriter.gen
Rising Trojan.Generic@AI.99 (RDMK:cmRtazq0rhB9l4lXzqeSfKtroOAa)
McAfeeD Real Protect-LS!835246232DBB
Trapmine malicious.high.ml.score
FireEye Generic.mg.835246232dbb706d
Sophos Troj/Krypt-VK
Ikarus Trojan-PWS.Win32.Tepfer
Google Detected
Kingsoft malware.kb.a.1000
Microsoft Program:Win32/Wacapew.C!ml
ZoneAlarm VHO:Trojan.Win32.DiskWriter.gen
Varist W32/Kryptik.MIZ.gen!Eldorado
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36808.rq0@aiEYXnfG
DeepInstinct MALICIOUS
Malwarebytes MachineLearning/Anomalous.95%
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
CrowdStrike win/malicious_confidence_100% (D)