Summary | ZeroBOX

121.exe

Malicious Library PE64 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Dec. 30, 2024, 1:51 p.m. Dec. 30, 2024, 1:56 p.m.
Size 321.0KB
Type PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
MD5 3b8f4ae6dd1ef9625f8ba8f6c9eb8515
SHA256 f3ea334bb3adf2fabae612dd6155d15a05e5e1998a1d9d7b326e42ac4291c57e
CRC32 CD3AEF39
ssdeep 6144:ron77DDqry02A5s5pGqV8t+b3ewQTT9oe+rpHmGG/RX5NfCF3h2Gkk2l:0DGrL2A5OxO9oe+rFGzNK3h9
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
152.42.226.16 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2572
region_size: 360448
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000710000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
description 121.exe tried to sleep 171 seconds, actually delayed analysis time by 171 seconds
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2572
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 307200
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00000000006b0000
process_handle: 0xffffffffffffffff
1 0 0
section {u'size_of_data': u'0x0004be00', u'virtual_address': u'0x00004000', u'entropy': 7.301606078007811, u'name': u'.data', u'virtual_size': u'0x0004bcf0'} entropy 7.30160607801 description A section with a high entropy has been found
entropy 0.9484375 description Overall entropy of this PE file is high
host 152.42.226.16
dead_host 152.42.226.16:60421
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.CobaltStrike.4!c
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Win64
Skyhigh BehavesLike.Win64.Generic.fc
ALYac Trojan.GenericKD.75259095
Cylance Unsafe
VIPRE Trojan.GenericKD.75259095
Sangfor Trojan.Win32.CobaltStrike
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.75259095
K7GW Trojan ( 00580b4c1 )
K7AntiVirus Trojan ( 00580b4c1 )
Arcabit Trojan.Generic.D47C5CD7
VirIT Trojan.Win64.CobalStrike
Symantec Backdoor.Cobalt
Elastic Windows.Trojan.CobaltStrike
ESET-NOD32 a variant of Win64/CobaltStrike.Artifact.A
APEX Malicious
Avast Win64:Evo-gen [Trj]
ClamAV Win.Trojan.CobaltStrike-9044898-1
Kaspersky HEUR:Trojan.Win64.CobaltStrike.gen
Alibaba Backdoor:Win64/Artifact.26c8ce89
NANO-Antivirus Trojan.Win64.Cometer.kufmyj
MicroWorld-eScan Trojan.GenericKD.75259095
Rising Backdoor.CobaltStrike/x64!1.E382 (CLASSIC)
Emsisoft Trojan.GenericKD.75259095 (B)
F-Secure Heuristic.HEUR/AGEN.1344321
DrWeb BackDoor.Meterpreter.157
TrendMicro Backdoor.Win64.COBEACON.SMA
McAfeeD ti!F3EA334BB3AD
CTX exe.trojan.cobaltstrike
Sophos ATK/Cobalt-JW
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.3b8f4ae6dd1ef962
Jiangmin Trojan.CobaltStrike.qz
Webroot W32.Trojan.Gen
Google Detected
Avira HEUR/AGEN.1344321
Antiy-AVL Trojan/Win64.Kryptik
Kingsoft malware.kb.a.997
Gridinsoft Trojan.Win64.Kryptik.oa!s1
Xcitium Malware@#34rgwgju3s0t8
Microsoft Backdoor:Win64/CobaltStrike.NP!dha
ViRobot Trojan.Win.Z.Cobaltstrike.328704.PC
GData Trojan.GenericKD.75259095
Varist W64/CobaltStrike.BA
AhnLab-V3 Backdoor/Win.COBEACON.R611870
McAfee Trojan-FWTM!3B8F4AE6DD1E
TACHYON Trojan/W64.CobaltStrike.328704