Summary | ZeroBOX

66f1b3d23ffe5_lyla1.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 24, 2024, 10:50 a.m. Sept. 24, 2024, 11:03 a.m.
Size 396.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 34e07317817ca03f5eb4566851fe0cf3
SHA256 03d00112c73404cd29f4eb191574376b580a1c1cf38560d07e988ccea2006e3e
CRC32 2373A84F
ssdeep 6144:nZyOrEyRLH0Gdi7xFUaxU/zhCISmlIVkBAUFNFfZnln5eOOl8:n4OrLRLH87xFUacMISmIknBnlQd8
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name NOLIF
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 180224
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028de000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1460
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00030400', u'virtual_address': u'0x0000f000', u'entropy': 7.878934730050738, u'name': u'.rdata', u'virtual_size': u'0x000302e0'} entropy 7.87893473005 description A section with a high entropy has been found
entropy 0.488607594937 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.fh
Cylance Unsafe
Sangfor Ransom.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
Avast CrypterX-gen [Trj]
ClamAV Win.Packer.pkr_ce1a-9980177-0
Rising Malware.Obscure!1.A3BB (CLASSIC)
McAfeeD ti!03D00112C734
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.34e07317817ca03f
Google Detected
Microsoft Trojan:Win32/Wacatac.B!ml
Varist W32/Kryptik.MIZ.gen!Eldorado
AhnLab-V3 Trojan/Win.PWSX-gen.R647082
DeepInstinct MALICIOUS
VBA32 Trojan.Buzus
Malwarebytes MachineLearning/Anomalous.96%
Ikarus Trojan.Win32.Crypt
Tencent Trojan.Win32.Obfuscated.gen
MaxSecure Trojan.Malware.300983.susgen
AVG CrypterX-gen [Trj]