Summary | ZeroBOX

file.exe

Malicious Library UPX OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us July 24, 2023, 7:34 a.m. July 24, 2023, 7:36 a.m.
Size 348.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8fa8bfb9b75a7c33d9d8cc65a7172a7c
SHA256 07ad5d7c0500cbdeb837ad3e40946a6bcfca31f2e68ef316106513f40e8b55cd
CRC32 BBBB6DB7
ssdeep 6144:96Hvnlv6gvTGZEcf0WZbns5RTMxZKbZOivUK894s/P:knZ6OTGZvNZbns5R+sgaU/9r/
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1572
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 167936
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0253c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 258048
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00029c00', u'virtual_address': u'0x0002a000', u'entropy': 7.961677868055547, u'name': u'.data', u'virtual_size': u'0x02055b0c'} entropy 7.96167786806 description A section with a high entropy has been found
entropy 0.480575539568 description Overall entropy of this PE file is high