Summary | ZeroBOX

123.dll

Generic Malware Malicious Library Antivirus UPX Malicious Packer Anti_VM PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us May 1, 2025, 8:29 a.m. May 1, 2025, 8:34 a.m.
Size 457.0KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 2a76c9def2e5f4d2503f1cc3ec882e4f
SHA256 a77a678b63be93410305679e884b744cf7b82479872251db400372523568bb14
CRC32 3FE94679
ssdeep 12288:NLjYuY+GWBBcGbpXaRwDNIUAzmER9KHgR9uTT0n:NLUT+GWrcgpXaaDNFK9eiuTT
PDB Path F:\远控源码\C++控件版-远控源码\winos全文件源码\cangku\WinOsClientProject\Release\上线模块.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsDLL - (no description)
  • Antivirus - Contains references to security software
  • anti_vm_detect - Possibly employs anti-virtualization techniques
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
2000.ink
IP Address Status Action
164.124.101.2 Active Moloch
45.152.67.113 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path F:\远控源码\C++控件版-远控源码\winos全文件源码\cangku\WinOsClientProject\Release\上线模块.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ed000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74471000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74861000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74441000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74350000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ed000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74471000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74861000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74441000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74350000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2252
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ed000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74471000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74861000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74441000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74350000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ed000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74471000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74861000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74441000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74350000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2348
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74321000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744ed000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74471000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74861000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74451000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74441000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74350000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74321000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0005ba00', u'virtual_address': u'0x00001000', u'entropy': 7.565947185121484, u'name': u'.text', u'virtual_size': u'0x0005b814'} entropy 7.56594718512 description A section with a high entropy has been found
entropy 0.803728070175 description Overall entropy of this PE file is high
host 45.152.67.113
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Server.exe reg_value C:\ProgramData\Microsoft\Server.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Server.exe reg_value C:\ProgramData\Microsoft\Server.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Server.exe reg_value C:\ProgramData\Microsoft\Server.exe
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.FileRep.gc
ALYac Gen:Variant.Jaik.204635
Cylance Unsafe
VIPRE Gen:Variant.Jaik.204635
Sangfor Trojan.Win32.SilverFox.swkah
CrowdStrike win/malicious_confidence_90% (D)
BitDefender Gen:Variant.Jaik.204635
K7GW Spyware ( 00591f551 )
K7AntiVirus Spyware ( 00591f551 )
Arcabit Trojan.Jaik.D31F5B
Elastic Windows.Trojan.DustyWarehouse
ESET-NOD32 a variant of Win32/Farfli.DDH
APEX Malicious
Avast Win32:MalwareX-gen [Misc]
ClamAV Win.Malware.Fragtor-10002223-0
Kaspersky HEUR:Trojan-Spy.Win64.AntiAV.gen
NANO-Antivirus Trojan.Win32.Farfli.khthkw
MicroWorld-eScan Gen:Variant.Jaik.204635
Rising Backdoor.Farfli!1.DE41 (CLASSIC)
Emsisoft Gen:Variant.Jaik.204635 (B)
F-Secure Heuristic.HEUR/AGEN.1370663
Zillya Trojan.Keylogger.Win32.78936
Trapmine suspicious.low.ml.score
CTX dll.unknown.jaik
SentinelOne Static AI - Suspicious PE
Google Detected
Avira HEUR/AGEN.1370663
Antiy-AVL Trojan[Spy]/Win32.Agent
Microsoft Program:Win32/Wacapew.C!ml
GData Win32.Trojan-Spy.Agent.BPW
AhnLab-V3 Trojan/Win.Generic.C5560616
Malwarebytes Crypt.Trojan.Malicious.DDS
Ikarus Trojan-Spy.Win32.KeyLogger
Panda Trj/GdSda.A
Tencent Backdoor.Win64.Downloader_l.16001292
huorong TrojanSpy/Keylogger.cg
MaxSecure Trojan.Malware.186401462.susgen
Fortinet W32/Agent.SS!tr
AVG Win32:MalwareX-gen [Misc]
alibabacloud Backdoor:Win/Manuscrypt.RI!MTB