Summary | ZeroBOX

build2.exe

Generic Malware Malicious Library PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 27, 2024, 12:37 p.m. July 27, 2024, 12:39 p.m.
Size 2.6MB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 410e91a252ffe557a41e66a174cd6dcb
SHA256 67ce38dec54fd963ff28f4a257d58133eb241c909f9e06c859de0a7f00976202
CRC32 8EDF7FDB
ssdeep 49152:wXduhClX5Td3dKHJH2u4DTUN8A0AAlFnK9O5JDW0ZX+Gh8e9waVp/EoQ4PKw/n0+:LkUixA0Zea
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077711000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1616
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000030a90000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1616
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000030c40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1616
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000030c42000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x0000f000', u'virtual_address': u'0x0027c000', u'entropy': 7.913674497807522, u'name': u'.data', u'virtual_size': u'0x0000ee60'} entropy 7.91367449781 description A section with a high entropy has been found
Bkav W64.AIDetectMalware
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Trojan.Win64.Agent.Vzpf
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win64/Kryptik.EMS
APEX Malicious
Avast Win64:TrojanX-gen [Trj]
Kaspersky UDS:Trojan.Win64.SleepObf
Rising Trojan.Kryptik!8.8 (CLOUD)
McAfeeD ti!67CE38DEC54F
FireEye Generic.mg.410e91a252ffe557
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
Kingsoft Win64.Trojan.SleepObf.a
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:Trojan.Win64.SleepObf
DeepInstinct MALICIOUS
AVG Win64:TrojanX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:Win/Kryptik.EZK