Summary | ZeroBOX

sfx_123_400.exe

Category Machine Started Completed
FILE s1_win7_x6401 April 5, 2021, 1:20 p.m. April 5, 2021, 1:23 p.m.
Size 1.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
MD5 beadf9b68de9852d44514425663cb3fd
SHA256 b2adb7baf9b81a3b22c14f5b6e661b99a9819c83a3aaf68b9e70590327aea819
CRC32 F5F5F18C
ssdeep 24576:4ny/f9u3nuZ2ToCitwBJSuhq5xgpyt70WxFUX32KnrCQEqpkZCOsE7F58lq/1jZW:BFWTkivS6qLuGFcBjbpkZhT2lqFZW
PDB Path d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb
Yara
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
pdb_path d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x736e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72aa1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72a64000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72aa2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72811000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x768d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e21000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x750f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e51000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6ed81000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75241000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72aa1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72751000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72a64000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72aa2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b21000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72731000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73361000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72691000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72811000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x768d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e21000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x750f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x724d1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x723c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72331000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x765b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72301000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x722c1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x765b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x736e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72aa1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72a64000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72aa2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72811000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74f41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75111000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2932
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727e1000
process_handle: 0xffffffff
1 0 0
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\regsvr32.exe" -U /S 9ETO.DC
cmdline regsvr32.exe -U /S 9ETO.DC
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" ) do taskkill -Im "%~nxr" -F > NUl
file C:\Users\test22\AppData\Local\Temp\9ETO.DC
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "sfx_123_400.exe")
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: CMd.ExE
parameters: /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" ) do taskkill -Im "%~nxr" -F > NUl
filepath: CMd.ExE
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: CMd.ExE
parameters: /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
filepath: CMd.ExE
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://crl.comodo.net/TrustedCertificateServices.crl0
url http://users.ocsp.d-trust.net03
url http://crl.ssc.lt/root-b/cacrl.crl0
url http://crl.securetrust.com/STCA.crl0
url http://crl.securetrust.com/SGCA.crl0
url http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=
url http://www.ssc.lt/cps03
url http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
url http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
url http://www.microsoft.com/pki/certs/TrustListPCA.crt0
url https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0
url http://www.pkioverheid.nl/policies/root-policy0
url http://cps.chambersign.org/cps/chambersroot.html0
url http://www.e-szigno.hu/SZSZ/0
url http://www.entrust.net/CRL/Client1.crl0
url http://crl.chambersign.org/publicnotaryroot.crl0
url http://crl.comodo.net/AAACertificateServices.crl0
url http://www.certplus.com/CRL/class3.crl0
url http://logo.verisign.com/vslogo.gif0
url http://www.acabogacia.org/doc0
url http://www.disig.sk/ca/crl/ca_disig.crl0
url https://www.catcert.net/verarrel
url http://www.sk.ee/cps/0
url http://www.quovadis.bm0
url https://www.catcert.net/verarrel05
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0
url http://crl.chambersign.org/chambersroot.crl0
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0
url http://crl.globalsign.net/root-r2.crl0
url http://certificates.starfieldtech.com/repository/1604
url http://www.d-trust.net0
url http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0
url http://crl.ssc.lt/root-a/cacrl.crl0
url http://crl.usertrust.com/UTN-DATACorpSGC.crl0
url http://www.certicamara.com/certicamaraca.crl0
url http://www.d-trust.net/crl/d-trust_root_class_2_ca_2007.crl0
url http://crl.usertrust.com/UTN-USERFirst-Object.crl0)
url http://www.post.trust.ie/reposit/cps.html0
url http://qual.ocsp.d-trust.net0
url http://www2.public-trust.com/crl/ct/ctroot.crl0
url http://www.certicamara.com0
url http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
url http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
url http://www.comsign.co.il/cps0
url http://crl.usertrust.com/UTN-USERFirst-NetworkApplications.crl0
url http://www.microsoft.com/pki/crl/products/TrustListPCA.crl
url http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0
url http://www.signatur.rtr.at/de/directory/cps.html0
url http://www.globaltrust.info0
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_files_operation
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_files_operation
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west file rule spreading_file
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000001
process_identifier: 2216
process_handle: 0x000001c4
0 0

NtTerminateProcess

status_code: 0x00000001
process_identifier: 2216
process_handle: 0x000001c4
1 0 0
cmdline taskkill -Im "sfx_123_400.exe" -F
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\AppData\Local\Temp\sfx_123_400.exe" ) do taskkill -Im "%~nxr" -F > NUl
Process injection Process 2216 resumed a thread in remote process 1756
Process injection Process 1460 resumed a thread in remote process 2932
Process injection Process 2932 resumed a thread in remote process 1276
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000002c8
suspend_count: 1
process_identifier: 1756
1 0 0

NtResumeThread

thread_handle: 0x000000f4
suspend_count: 0
process_identifier: 2932
1 0 0

NtResumeThread

thread_handle: 0x000002d4
suspend_count: 1
process_identifier: 1276
1 0 0
Bkav W32.AIDetect.malware2
DrWeb Trojan.MulDrop16.39985
McAfee Artemis!BEADF9B68DE9
Cylance Unsafe
Alibaba Trojan:Win32/Chapak.ae56df6c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.ac2e7a
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Chapak.ezim
Paloalto generic.ml
Sophos ML/PE-A
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Coinminer.tc
Kingsoft Win32.Troj.Chapak.ez.(kcloud)
Gridinsoft Trojan.Win32.Agent.vb
Microsoft Trojan:Win32/Wacatac.B!ml
AegisLab Trojan.Win32.Chapak.4!c
Cynet Malicious (score: 100)
Zoner Probably Heur.RARAutorun
Fortinet W32/Chapak.EZIM!tr
AVG Win32:Malware-gen
Qihoo-360 Win32/Trojan.Chapak.HwYDVgsA