Summary | ZeroBOX

rundll64.exe

Malicious Packer PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us Dec. 26, 2023, 7:55 a.m. Dec. 26, 2023, 7:58 a.m.
Size 72.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f682862c3c888c7dcaf9d61aefe26675
SHA256 9d319119f6fd09a374a291abc3bed9ac99a01633f651f1b388c5d7454bc51b22
CRC32 7DAB6673
ssdeep 1536:I40Oasqt66niokIaUIeZAzf0ATCgJ3s6QAtLFMb+KR0Nc8QsJq39:DGxkp3eZAznJKEe0Nc8QsC9
Yara
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
94.156.64.100 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1972
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00380000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0000b000', u'virtual_address': u'0x00001000', u'entropy': 7.0105224127681085, u'name': u'.text', u'virtual_size': u'0x0000a966'} entropy 7.01052241277 description A section with a high entropy has been found
entropy 0.647058823529 description Overall entropy of this PE file is high
host 94.156.64.100
dead_host 192.168.56.103:49161
dead_host 94.156.64.100:443