Summary | ZeroBOX

setup2.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 17, 2024, 1:24 p.m. Sept. 17, 2024, 2:31 p.m.
Size 384.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 049ffcac0769d5d449839aae7853aaf2
SHA256 69cf447cb9ae3e5e5e8475c355272cf96e0f84fdb29e80430bee448e3a91909e
CRC32 9039F5C3
ssdeep 6144:EHoFmmihLTZqcV77WlRGGqHebgGGqTLdL4m9J:pAT4cHcF1L
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .hesit
section .zun
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 176128
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02641000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2040
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0003f600', u'virtual_address': u'0x00001000', u'entropy': 7.74099379778961, u'name': u'.text', u'virtual_size': u'0x0003f5d2'} entropy 7.74099379779 description A section with a high entropy has been found
entropy 0.661016949153 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.fh
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HXWK
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packer.pkr_ce1a-9980177-0
Kaspersky UDS:Backdoor.Win32.Mokes.gen
Rising Malware.Obscure!1.A3BB (CLASSIC)
McAfeeD Real Protect-LS!049FFCAC0769
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.049ffcac0769d5d4
Google Detected
Kingsoft Win32.Hack.Mokes.gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Backdoor.Win32.Mokes.gen
GData Win32.Trojan-Downloader.SmokeLoader.26F9IN
Varist W32/Kryptik.MIZ.gen!Eldorado
Acronis suspicious
McAfee Artemis!049FFCAC0769
DeepInstinct MALICIOUS
VBA32 Trojan.Buzus
Ikarus Trojan-Ransom.StopCrypt
Tencent Trojan.Win32.Obfuscated.gen
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml