Summary | ZeroBOX

loader.exe

Malicious Library UPX MZP Format URL Format PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6403_us March 27, 2025, 9:36 a.m. March 27, 2025, 9:38 a.m.
Size 1.6MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e6bd18c05b4c856a0465f5c539b5873f
SHA256 c8355eb495a616f39fabfd22ae778ac3b111ccc271914a423087920c6f25c034
CRC32 C4698B83
ssdeep 24576:oTvqQGUu/OBrPScMD54umx43TKg4OCS3mTpvB2HyFZbLX46RJn/dCW:ok+h2e83TKg46oUaZbLjX
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library
  • mzp_file_format - MZP(Delphi) file format
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
bb990a9a6fafe.duckdns.org 146.70.83.186
IP Address Status Action
103.186.117.225 Active Moloch
146.70.83.186 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2033959 ET HUNTING DNS Lookup for 8+ hexadecimal only duckdns domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2042936 ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2022918 ET INFO DYNAMIC_DNS Query to *.duckdns. Domain Misc activity
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2033959 ET HUNTING DNS Lookup for 8+ hexadecimal only duckdns domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2042936 ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2022918 ET INFO DYNAMIC_DNS Query to *.duckdns. Domain Misc activity
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2033959 ET HUNTING DNS Lookup for 8+ hexadecimal only duckdns domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2042936 ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2022918 ET INFO DYNAMIC_DNS Query to *.duckdns. Domain Misc activity
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2033959 ET HUNTING DNS Lookup for 8+ hexadecimal only duckdns domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2042936 ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2022918 ET INFO DYNAMIC_DNS Query to *.duckdns. Domain Misc activity
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2033959 ET HUNTING DNS Lookup for 8+ hexadecimal only duckdns domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2042936 ET INFO DYNAMIC_DNS Query to a *.duckdns .org Domain Potentially Bad Traffic
UDP 192.168.56.103:52760 -> 164.124.101.2:53 2022918 ET INFO DYNAMIC_DNS Query to *.duckdns. Domain Misc activity

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The system cannot find the path specified.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the path specified.
console_handle: 0x0000000b
1 1 0

WriteConsoleA

buffer: FAILURE: GetOverlappedResult (read) returned wrong number of bytes: The operation completed successfully.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .itext
packer BobSoft Mini Delphi -> BoB / BobSoft
domain bb990a9a6fafe.duckdns.org
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2728
region_size: 528384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2728
region_size: 528384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description colorcpl.exe tried to sleep 255 seconds, actually delayed analysis time by 255 seconds
cmdline C:\\Windows\\System32\\esentutl /y C:\\Windows\\System32\\cmd.exe /d C:\\Users\\Public\\alpha.pif /o
file C:\Users\Public\alpha.pif
section {u'size_of_data': u'0x0011d200', u'virtual_address': u'0x00087000', u'entropy': 7.7584559501458195, u'name': u'.rsrc', u'virtual_size': u'0x0011d200'} entropy 7.75845595015 description A section with a high entropy has been found
entropy 0.691212121212 description Overall entropy of this PE file is high
cmdline ping 127.0.0.1 -n 10
host 103.186.117.225
Time & API Arguments Status Return Repeated

SetWindowsHookExA

thread_identifier: 0
callback_function: 0x00b99d0a
hook_identifier: 13 (WH_KEYBOARD_LL)
module_address: 0x00b90000
0 0
Skyhigh BehavesLike.Win32.Generic.tc
Cylance Unsafe
VIPRE Gen:Variant.Tedy.748381
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Gen:Variant.Tedy.748381
Arcabit Trojan.Tedy.DB6B5D
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.ModiLoader.AHM
APEX Malicious
ClamAV Win.Trojan.Modiloader-10042434-0
Kaspersky UDS:DangerousObject.Multi.Generic
MicroWorld-eScan Gen:Variant.Tedy.748381
Rising Downloader.Agent!1.EFE4 (CLASSIC)
Emsisoft Gen:Variant.Tedy.748381 (B)
CTX exe.unknown.tedy
SentinelOne Static AI - Suspicious PE
FireEye Gen:Variant.Tedy.748381
Google Detected
Kingsoft malware.kb.a.953
Microsoft Program:Win32/Wacapew.C!ml
GData Gen:Variant.Tedy.748381
TrendMicro-HouseCall Trojan.Win32.VSX.PE04C9V
Tencent OB:Trojan-DL.Win32.Modiloader.16001687
huorong TrojanDownloader/ModiLoader.a
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/ModiLoader.ABE!tr
dead_host 146.70.83.186:6666
dead_host 192.168.56.103:49176
dead_host 103.186.117.225:6666
dead_host 192.168.56.103:49173
dead_host 103.186.117.225:9916