Summary | ZeroBOX

1.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 14, 2024, 5:43 p.m. July 14, 2024, 5:55 p.m.
Size 294.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2b292145e4ec28e8bd8b22c1353543d1
SHA256 60bda530b226d63299968670e256a9a2896ab69076e16792436e92f95bc0d0e0
CRC32 155618B3
ssdeep 3072:Dq3vlb4qEAkDhZdrTbLC9VZBjnNgRM6Fh:DybjEXFZd3C9VZ7eF
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 86016
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021ff000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 884
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x01c8feb0 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x01c8feb0 size 0x00000468
name RT_ICON language LANG_JAPANESE filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT offset 0x01c8feb0 size 0x00000468
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x01c90ea8 size 0x0000033c
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x01c90ea8 size 0x0000033c
name RT_STRING language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x01c90ea8 size 0x0000033c
name RT_GROUP_ICON language LANG_JAPANESE filetype data sublanguage SUBLANG_DEFAULT offset 0x01c90318 size 0x00000030
section {u'size_of_data': u'0x0001d400', u'virtual_address': u'0x00001000', u'entropy': 7.734440026283836, u'name': u'.text', u'virtual_size': u'0x0001d2ae'} entropy 7.73444002628 description A section with a high entropy has been found
entropy 0.39863713799 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Upatre.dt
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky VHO:Trojan.Win32.Convagent.gen
Rising Trojan.Generic@AI.99 (RDMK:cmRtazrhm2pXho7U5Zwly1V6IpyQ)
McAfeeD Real Protect-LS!2B292145E4EC
Trapmine malicious.high.ml.score
FireEye Generic.mg.2b292145e4ec28e8
Sophos Troj/Krypt-VK
Ikarus Trojan.Win32.Crypt
Google Detected
Kingsoft malware.kb.a.1000
Microsoft Program:Win32/Wacapew.C!ml
ZoneAlarm VHO:Trojan.Win32.Convagent.gen
Varist W32/Kryptik.MIZ.gen!Eldorado
BitDefenderTheta Gen:NN.ZexaF.36808.sq0@a8THTZoG
DeepInstinct MALICIOUS
VBA32 BScope.TrojanDownloader.Ajent
Malwarebytes MachineLearning/Anomalous.94%
Tencent Trojan.Win32.Obfuscated.gen
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)