Summary | ZeroBOX

66ee79315857f_setup33333.exe#lyla

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 22, 2024, 5:16 p.m. Sept. 22, 2024, 5:40 p.m.
Size 409.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2f59fbd6623872fbdc2f63d18023bfda
SHA256 0c50705ed7cfc68f11aecd4cee0b808934d4957672ac0ea0615e9a1c31870a52
CRC32 B6607FF9
ssdeep 6144:6FlsK6LzPfEoIw13JVbP2GOSbkee7xJVGZchwrWEKCoD0Yj8lmxEkuPF7:zK6HfEBsJVblOIQxGZYIWlaNV
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name MIVUMUBUGECATEZEHANENIX
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1508
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 180224
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025f1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1508
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00034800', u'virtual_address': u'0x00001000', u'entropy': 7.875268225895187, u'name': u'.text', u'virtual_size': u'0x0003476a'} entropy 7.8752682259 description A section with a high entropy has been found
entropy 0.514705882353 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
CAT-QuickHeal Ransom.Stop.P5
Skyhigh BehavesLike.Win32.Lockbit.gh
Cylance Unsafe
Sangfor Ransom.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Cynet Malicious (score: 100)
Rising Trojan.Kryptik@AI.90 (RDML:g35Ehl9Bu9Gw0zZg2GGs6Q)
McAfeeD ti!0C50705ED7CF
Trapmine malicious.high.ml.score
Sophos ML/PE-A
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.2f59fbd6623872fb
Google Detected
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Sabsik.EN.C!ml
Varist W32/Kryptik.MIZ.gen!Eldorado
DeepInstinct MALICIOUS
VBA32 Trojan.Buzus
Ikarus Trojan.Win32.Crypt
Tencent Trojan.Win32.Obfuscated.gen
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:PWSX-gen [Trj]