Summary | ZeroBOX

200.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 11, 2024, 1:22 p.m. July 11, 2024, 1:37 p.m.
Size 587.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1f052863077493e6e0db03a1570853f1
SHA256 6359790a5154bbe4b9ac7096d368d7e87645e57e5c5daec9773beb2650fd72e2
CRC32 DC1F2479
ssdeep 12288:VAlUcTqYxxvf3MlBd00kEO4WZxeQ8/zV:uCcTqYxxvf3Mlv00kEUnyV
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1820
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 393216
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002fe000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1820
region_size: 438272
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04050000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02477eb0 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02477eb0 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x02477eb0 size 0x00000468
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x02478d00 size 0x00000322
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x02478d00 size 0x00000322
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x02478d00 size 0x00000322
name RT_GROUP_ICON language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x02478318 size 0x00000030
section {u'size_of_data': u'0x00067000', u'virtual_address': u'0x00001000', u'entropy': 7.9711275705924205, u'name': u'.text', u'virtual_size': u'0x00066e3e'} entropy 7.97112757059 description A section with a high entropy has been found
entropy 0.702472293265 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.hh
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky VHO:Trojan.Win32.DiskWriter.gen
Rising Trojan.Generic@AI.97 (RDMK:cmRtazrvBuqBx+xNXU6sYiQXIVwy)
McAfeeD Real Protect-LS!1F0528630774
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.1f052863077493e6
Sophos Troj/Krypt-VK
Ikarus Trojan-PWS.Win32.Tepfer
Google Detected
Microsoft Trojan:Win32/SmokeLoader.SMZ!MTB
ZoneAlarm VHO:Trojan.Win32.DiskWriter.gen
Varist W32/Kryptik.MIZ.gen!Eldorado
BitDefenderTheta Gen:NN.ZexaF.36808.Kq0@a0nv!ahG
DeepInstinct MALICIOUS
Malwarebytes MachineLearning/Anomalous.100%
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
CrowdStrike win/malicious_confidence_100% (D)