Summary | ZeroBOX

Journal.exe

Malicious Packer Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Dec. 26, 2023, 7:57 a.m. Dec. 26, 2023, 7:59 a.m.
Size 72.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9b82c2db03852974a14558c6fd9f0025
SHA256 63dbf0286931720b4fd562818540297d3b830e2b0cb5b96bd5413d8dce78446f
CRC32 750CD418
ssdeep 1536:IJdZjojNJ0ppSauFvdMhxgtfYzovgyrI1I36mpMb+KR0Nc8QsJq39:6dZiNJZjl5fUovg1UBpe0Nc8QsC9
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
193.117.208.148 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00390000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0000b000', u'virtual_address': u'0x00001000', u'entropy': 7.026181654649438, u'name': u'.text', u'virtual_size': u'0x0000a966'} entropy 7.02618165465 description A section with a high entropy has been found
entropy 0.647058823529 description Overall entropy of this PE file is high
host 193.117.208.148
dead_host 192.168.56.101:49161
dead_host 192.168.56.101:49171
dead_host 193.117.208.148:7800
dead_host 192.168.56.101:49167
dead_host 192.168.56.101:49169
dead_host 192.168.56.101:49166
dead_host 192.168.56.101:49168
dead_host 192.168.56.101:49165
dead_host 192.168.56.101:49170
dead_host 192.168.56.101:49172
dead_host 192.168.56.101:49163