Summary | ZeroBOX

file.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 24, 2023, 7:34 a.m. July 24, 2023, 7:38 a.m.
Size 348.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a931716cf0d4b79b442699547acce00a
SHA256 8edaf9520abe8248af7bd7855f3dac020927aba601e46e92afe39b0a7cab5565
CRC32 7B77C0C9
ssdeep 6144:LwKz/vQXh3fy3nbWRTrQZqRshRdCdok7bFf4PW36Bu775D:cKzHyh3fyLWRTskshRd9U4PW36Bu/
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2624
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 167936
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0254c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2624
region_size: 258048
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00029c00', u'virtual_address': u'0x0002a000', u'entropy': 7.956916163201033, u'name': u'.data', u'virtual_size': u'0x02055a2c'} entropy 7.9569161632 description A section with a high entropy has been found
entropy 0.480575539568 description Overall entropy of this PE file is high