Summary | ZeroBOX

a

Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 7, 2021, 9:47 a.m. June 7, 2021, 9:49 a.m.
Size 278.0KB
Type PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
MD5 b1ce868636e96a555f1076d7224b3083
SHA256 2231fe26243e074c03019cb2e2a4f25c0ef60bc9e82022f3e88fc77c4bf18102
CRC32 EAA814B7
ssdeep 6144:DRlvlnmPG9j7RoTcqZ2SV4wVg2w9HJoV3jzrLBC:D7tn/p4cqZ2SyrHJodjzf4
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
121.4.243.112 Active Moloch
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 9068
region_size: 249856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a10000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
description a.exe tried to sleep 171 seconds, actually delayed analysis time by 171 seconds
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 208896
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x009c0000
process_handle: 0xffffffff
1 0 0
host 121.4.243.112
host 172.217.25.14
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb BackDoor.Siggen2.247
MicroWorld-eScan Gen:Trojan.Heur.rCW@IDYVMll
FireEye Generic.mg.b1ce868636e96a55
ALYac Gen:Trojan.Heur.rCW@IDYVMll
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005624dc1 )
K7GW Trojan ( 005624dc1 )
Cybereason malicious.636e96
BitDefenderTheta AI:Packer.8071E8591B
Cyren W32/Diple.F.gen!Eldorado
Symantec Backdoor.Cobalt
ESET-NOD32 a variant of Win32/Rozena.AMZ
APEX Malicious
Avast Win32:HacktoolX-gen [Trj]
ClamAV Win.Trojan.CobaltStrike-7899872-1
Kaspersky HEUR:Trojan.Win32.CobaltStrike.gen
BitDefender Gen:Trojan.Heur.rCW@IDYVMll
NANO-Antivirus Trojan.Win32.Rozena.hpcmlv
ViRobot Trojan.Win32.Cobalt.284672.A
Tencent Malware.Win32.Gencirc.10ce3cbf
Ad-Aware Gen:Trojan.Heur.rCW@IDYVMll
TACHYON Trojan/W32.Agent.284672.IN
Sophos ML/PE-A + ATK/Cobalt-A
TrendMicro Trojan.Win32.COBALT.SM
McAfee-GW-Edition BehavesLike.Win32.Trojan.dh
Emsisoft Gen:Trojan.Heur.rCW@IDYVMll (B)
Ikarus Trojan.Win32.Rozena
Jiangmin Trojan.Cometer.aww
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.XPACK.Gen7
Antiy-AVL Trojan/Generic.ASMalwS.30CAC8E
Microsoft Trojan:Win32/Cobaltstrike.MK!MTB
Gridinsoft Trojan.Win32.Gen.oa!s1
GData Gen:Trojan.Heur.rCW@IDYVMll
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.CobaltStrike.R329694
Acronis suspicious
McAfee GenericRXMO-OO!B1CE868636E9
MAX malware (ai score=88)
VBA32 Trojan.CobaltStrike
Malwarebytes Backdoor.Rozena
TrendMicro-HouseCall Trojan.Win32.COBALT.SM
Rising Backdoor.CobaltStrike!1.D049 (CLASSIC)
Yandex Trojan.GenAsa!/C5jzoNrl5s
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AP.118EACE!tr