Summary | ZeroBOX

random.dll

Malicious Library PE32 PE File DLL
Category Machine Started Completed
FILE s1_win7_x6403_us July 14, 2024, 5:42 p.m. July 14, 2024, 5:44 p.m.
Size 2.9MB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 f2c158f71dec27759a60227b449e848a
SHA256 3e0c8a12a9a72a57857a57ab00a8638719ba96b3d5086836b85a3453459cd5ab
CRC32 06E4C57C
ssdeep 49152:GMtP+3WGFsAOuAG8VpAh3P8k3OaNDff6VHscWJLsOlMi144reB0qFQ3CJ6PVDE:3P+3WGp7A91uNDf6pscWpsOlXsqOp
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x1014c000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744e1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 536
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00340000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0014b000', u'virtual_address': u'0x00001000', u'entropy': 7.973115435415666, u'name': u'.text', u'virtual_size': u'0x0014a2c9'} entropy 7.97311543542 description A section with a high entropy has been found
section {u'size_of_data': u'0x00125000', u'virtual_address': u'0x0014c000', u'entropy': 7.998091871328607, u'name': u'.rdata', u'virtual_size': u'0x00124d47'} entropy 7.99809187133 description A section with a high entropy has been found
entropy 0.829787234043 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Expiro.vc
Cylance Unsafe
Symantec Trojan.Emotet
McAfee Trojan-FUYR!F2C158F71DEC
Avast Win32:TrojanX-gen [Trj]
Kaspersky VHO:Trojan-Downloader.Win32.Mufanom.gen
NANO-Antivirus Virus.Win32.Gen.ccmw
Rising Trojan.Generic@AI.100 (RDMK:cmRtazomeJBnHH+dvVirYZ7wylUB)
Ikarus Trojan.Win32.Krypt
Google Detected
Kingsoft malware.kb.a.997
ZoneAlarm VHO:Trojan-Downloader.Win32.Mufanom.gen
BitDefenderTheta Gen:NN.ZedlaF.36808.8w8@a4e0Zde
DeepInstinct MALICIOUS
Fortinet W32/Kryptik.HVWI!tr
AVG Win32:TrojanX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)