Summary | ZeroBOX

23.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Jan. 24, 2024, 7:59 a.m. Jan. 24, 2024, 8:08 a.m.
Size 290.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 91ab5914b61a0250cffa61c6f35776b9
SHA256 7295533ab80a750240400bac3c6fe17a89084152199ba8acb5427db3c1c40f98
CRC32 3200439F
ssdeep 6144:FhAEYmtPKaxboiB8I6LxtwR5EVNgNIW3:tY6KSkiELHW3
PDB Path C:\zosuna 48-mugijinoruki\guhim-vovuwuhucone.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path C:\zosuna 48-mugijinoruki\guhim-vovuwuhucone.pdb
resource name AFX_DIALOG_LAYOUT
resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 143360
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d3c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 241664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00033400', u'virtual_address': u'0x00001000', u'entropy': 7.7645501865067414, u'name': u'.text', u'virtual_size': u'0x000333ba'} entropy 7.76455018651 description A section with a high entropy has been found
entropy 0.708117443869 description Overall entropy of this PE file is high