Summary | ZeroBOX

current.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 April 1, 2024, 7:36 a.m. April 1, 2024, 7:56 a.m.
Size 318.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ba76ca8c8922219555a894663329c3e5
SHA256 e1330b5e8d14691a985bf45fdc726ce7277ee98128791244290e9b5f79200818
CRC32 98D972E3
ssdeep 6144:9Bu3yjLainfTBWyDAxYhBZsQ1qexRbxNsfblidAarZfhfhWJ:LKyHainfTIyDAABCsqkbxNsfBiWarZfq
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

resource name AFX_DIALOG_LAYOUT
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 176128
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006de000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2552
region_size: 303104
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00560000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00035000', u'virtual_address': u'0x00011000', u'entropy': 7.275125467196352, u'name': u'.rdata', u'virtual_size': u'0x00034ea2'} entropy 7.2751254672 description A section with a high entropy has been found
entropy 0.667716535433 description Overall entropy of this PE file is high