Summary | ZeroBOX

66fc5c187ba75_lyla343.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 2, 2024, 2:32 p.m. Oct. 2, 2024, 2:42 p.m.
Size 389.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 007fa2c8c8ab1fbc6867e44db35c063e
SHA256 fde9a151f01aaa4bd10355337c8146e28c0716f10a4bdd70718f007f321827fe
CRC32 8BE210C3
ssdeep 6144:yB5v9Z13FO0jL/cyv3+Is7RIw0k2aBh4MCU0m9ccVr:CVRjL/cs3fsiEh4MCjm9/
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 180224
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0259e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 932
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00032600', u'virtual_address': u'0x00014000', u'entropy': 7.818810708217403, u'name': u'.rdata', u'virtual_size': u'0x00032466'} entropy 7.81881070822 description A section with a high entropy has been found
entropy 0.518661518662 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Lockbit.fc
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 00516fdf1 )
K7AntiVirus Trojan ( 00516fdf1 )
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
APEX Malicious
ClamAV Win.Packer.pkr_ce1a-9980177-0
Rising Malware.Obscure!1.A3BB (CLASSIC)
McAfeeD ti!FDE9A151F01A
Trapmine malicious.moderate.ml.score
Sophos Troj/Krypt-VK
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.007fa2c8c8ab1fbc
Google Detected
Kingsoft malware.kb.a.999
Microsoft Trojan:Win32/Smokeloader.TSM!MTB
Varist W32/Kryptik.MIZ.gen!Eldorado
AhnLab-V3 Dropper/Win.DropperX-gen.R535540
DeepInstinct MALICIOUS
Ikarus Trojan-Spy.Agent
Tencent Trojan.Win32.Obfuscated.gen
MaxSecure Trojan.Malware.300983.susgen