Summary | ZeroBOX

Recorder.exe

Malicious Packer PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Dec. 26, 2023, 7:57 a.m. Dec. 26, 2023, 8:01 a.m.
Size 72.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a16c3e4711c591850a5fcc3f3ae8c4ea
SHA256 7309ae709c50e41ae67fbfd96abcbf91d7a3b6341a8cae8b51b983cf64e94b09
CRC32 B0B91D15
ssdeep 1536:IDdOkM5IXTzdBUYOE4FIJQDZ4kxx7gbrwU0CJgJkcwMb+KR0Nc8QsJq39:adhvXTUYHUIE4ccwU0CJgqe0Nc8QsC9
Yara
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
193.117.208.148 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0000b000', u'virtual_address': u'0x00001000', u'entropy': 7.019913713085196, u'name': u'.text', u'virtual_size': u'0x0000a966'} entropy 7.01991371309 description A section with a high entropy has been found
entropy 0.647058823529 description Overall entropy of this PE file is high
host 193.117.208.148
dead_host 193.117.208.148:7800
dead_host 192.168.56.101:49161