Summary | ZeroBOX

NewPurchaseOrderRequestPO7367346document_file.7z.exe

Malicious Library UPX PE32 MZP Format PE File
Category Machine Started Completed
FILE s1_win7_x6402 June 21, 2023, 7:21 a.m. June 21, 2023, 7:23 a.m.
Size 990.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 7f301f1443cb5156050f28c97e5e465c
SHA256 f89aacb2c1c9d60e078ba59e7a1eab4ff05c8bf94fea2611735b94dacb7a8c9b
CRC32 8DF6D173
ssdeep 12288:a3zVPhzWUzASXFle5g4Rhxo77LovTJ7bCy8bkXk8oH40q2jUushoLGyfZo2:aDrW6G2PnQd7Oy8eO9nYWo
Yara
  • UPX_Zero - UPX packed file
  • mzp_file_format - MZP(Delphi) file format
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

section CODE
section DATA
section BSS
packer BobSoft Mini Delphi -> BoB / BobSoft
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00640000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73162000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e3000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0xf22c33e9
process_handle: 0xffffffff
3221225477 0
section {u'size_of_data': u'0x0007c800', u'virtual_address': u'0x00066000', u'entropy': 7.49951392278867, u'name': u'DATA', u'virtual_size': u'0x0007c6c4'} entropy 7.49951392279 description A section with a high entropy has been found
entropy 0.50353892821 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Hesv.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.7f301f1443cb5156
McAfee Artemis!7F301F1443CB
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan-Downloader ( 00598c681 )
K7AntiVirus Trojan-Downloader ( 00598c681 )
Cyren W32/ModiLoader.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Hesv.gen
Avast DropperX-gen [Drp]
McAfee-GW-Edition BehavesLike.Win32.Trojan.dc
Sophos ML/PE-A
SentinelOne Static AI - Suspicious PE
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Hesv.gen
Google Detected
VBA32 BScope.Trojan.Formbook
Malwarebytes Generic.Malware/Suspicious
Rising Trojan.Generic@AI.94 (RDML:e4t4vA0QnkxgACsFjoIsvA)
Ikarus Trojan.Inject
Fortinet W32/ModiLoader.VT!tr
AVG DropperX-gen [Drp]
Cybereason malicious.7ea818
DeepInstinct MALICIOUS