Summary | ZeroBOX

loveyou.exe

Malicious Library PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 29, 2024, 6:15 p.m. July 29, 2024, 6:18 p.m.
Size 19.0KB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 55e6cc81525f58cf81496b1f13f555b3
SHA256 e129ee72f0bd796d7cee6b721cae70ed540e178a49607af64947e2329aa76bae
CRC32 791F4BE8
ssdeep 192:cV7qaCF6Op1t2dobVXujRDcBaXWQjwOT/2TgTkr+HQWF8qa1Dojjgi:+qaCF31cix+Dc4zjygFF46gi
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
23.94.247.40 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49163 -> 23.94.247.40:189 2033713 ET MALWARE Cobalt Strike Beacon Observed Targeted Malicious Activity was Detected
TCP 192.168.56.101:49165 -> 23.94.247.40:189 2033713 ET MALWARE Cobalt Strike Beacon Observed Targeted Malicious Activity was Detected
TCP 192.168.56.101:49166 -> 23.94.247.40:189 2033713 ET MALWARE Cobalt Strike Beacon Observed Targeted Malicious Activity was Detected
TCP 192.168.56.101:49169 -> 23.94.247.40:189 2033713 ET MALWARE Cobalt Strike Beacon Observed Targeted Malicious Activity was Detected
TCP 23.94.247.40:189 -> 192.168.56.101:49162 2035442 ET MALWARE Successful Cobalt Strike Shellcode Download (x64) M1 A Network Trojan was detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 4194304
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000033c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2556
region_size: 352256
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000002a30000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
description loveyou.exe tried to sleep 223 seconds, actually delayed analysis time by 223 seconds
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00000000003f0000
process_handle: 0xffffffffffffffff
1 0 0
host 23.94.247.40
process loveyou.exe useragent
process loveyou.exe useragent Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.2; Trident/6.0)
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.CobaltStrike.4!c
Elastic Windows.Trojan.CobaltStrike
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win64.Generic.lm
ALYac Gen:Variant.Bulz.262606
Cylance Unsafe
VIPRE Gen:Variant.Bulz.262606
Sangfor Trojan.Win32.CobaltStrike
K7AntiVirus Trojan ( 0058fadf1 )
BitDefender Gen:Variant.Bulz.262606
K7GW Trojan ( 0058fadf1 )
Cybereason malicious.1525f5
Arcabit Trojan.Bulz.D401CE
VirIT Trojan.Win64.Genus.BRF
Symantec Backdoor.Cobalt
ESET-NOD32 a variant of Win64/CobaltStrike.Artifact.A
APEX Malicious
McAfee CobaltStrike-so!55E6CC81525F
Avast Win64:Evo-gen [Trj]
ClamAV Win.Trojan.CobaltStrike-9044898-1
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Backdoor:Win64/Artifact.8da44930
MicroWorld-eScan Gen:Variant.Bulz.262606
Rising Backdoor.CobaltStrike/x64!1.E382 (CLASSIC)
Emsisoft Gen:Variant.Bulz.262606 (B)
F-Secure Heuristic.HEUR/AGEN.1345031
DrWeb BackDoor.CobaltStrike.46
TrendMicro Backdoor.Win64.COBEACON.SMA
McAfeeD ti!E129EE72F0BD
FireEye Generic.mg.55e6cc81525f58cf
Sophos ATK/Cobalt-A
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.CozyDuke.dk
Webroot W32.Malware.Gen
Google Detected
Avira HEUR/AGEN.1345031
MAX malware (ai score=86)
Antiy-AVL RiskWare/Win64.Artifact
Kingsoft malware.kb.a.884
Gridinsoft Trojan.Win64.CobaltStrike.tr
Microsoft Backdoor:Win64/CobaltStrike!pz
ZoneAlarm HEUR:Trojan.Win64.CobaltStrike.gen
GData MSIL.Backdoor.Rozena.WAE5NX
Varist W64/Kryptik.GRO
AhnLab-V3 Malware/Win64.RL_Backdoor.R363496
TACHYON Trojan/W64.CobaltStrike.19456
DeepInstinct MALICIOUS
VBA32 Backdoor.Win64.CobaltStrike
Malwarebytes Generic.Malware.AI.DDS