Summary | ZeroBOX

ed521f9314ec81688174f7c3b29e128339bf7586e930b1dca76a8e165b9cb5b5.exe

UPX Malicious Library OS Processor Check PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 13, 2024, 7:03 a.m. Aug. 13, 2024, 7:03 a.m.
Size 294.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 46b15a02a32f9a1e2d8c891ef42aad81
SHA256 ed521f9314ec81688174f7c3b29e128339bf7586e930b1dca76a8e165b9cb5b5
CRC32 92F9775F
ssdeep 6144:EPPfTi1ByLSYC1riU701n/1wRdLRfKIbRXMA:EvTiXymYC1rJ0R1CdKIbph
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section .zogoj
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 61440
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0070c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2544
region_size: 114688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00030600', u'virtual_address': u'0x00001000', u'entropy': 7.2239274115545795, u'name': u'.text', u'virtual_size': u'0x00030504'} entropy 7.22392741155 description A section with a high entropy has been found
entropy 0.660409556314 description Overall entropy of this PE file is high