Summary | ZeroBOX

build.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 9, 2023, 7:35 a.m. Nov. 9, 2023, 7:37 a.m.
Size 312.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7159eea664e510fef8420b035fc94869
SHA256 40cae14ba8cae377eea5ddc3730a96059826641ac6385d3a24ed0835dd5d6b05
CRC32 70DE16C8
ssdeep 3072:isGL1kY2Cbwu1WOjHG90/i89xRVuG6sgl4R7NZIYidoFFcbPgn9xAHsuj:i7KZCbvLjm90/iqvVkl41zI5Ml9eH
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2572
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 81920
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0094c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2572
region_size: 155648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0002d800', u'virtual_address': u'0x00001000', u'entropy': 7.361852098781674, u'name': u'.text', u'virtual_size': u'0x0002d75e'} entropy 7.36185209878 description A section with a high entropy has been found
entropy 0.584269662921 description Overall entropy of this PE file is high