Summary | ZeroBOX

cv76.exe

Category Machine Started Completed
FILE s1_win7_x6401 April 8, 2021, 9:15 a.m. April 8, 2021, 9:32 a.m.
Size 98.0KB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 c41188e4415567a1465712a6c85331a6
SHA256 efb6ef1dffa3bc6f3b7796be4f5681b9da6a243b09029c2381b4009bf6b6eb3d
CRC32 53805A53
ssdeep 1536:XvamWLz+HfTEea2+NgarZ63GO+SHsyuiIoNbrmqrOke34T5a+94jogCBuyav0P:XvamTIeH4tZ6WOztuYrHNeota+GjZBM
Yara
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE64 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
8.8.7.7 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 94208
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c40000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2932
region_size: 94208
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001c50000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0
description cv76.exe tried to sleep 139 seconds, actually delayed analysis time by 70 seconds
file C:\Users\test22\AppData\Local\Temp\RT42217.exe
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2244
thread_handle: 0x00000000000001f8
process_identifier: 2240
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\cv76.exe VVWDQI5
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000000001fc
1 1 0

CreateProcessInternalW

thread_identifier: 1224
thread_handle: 0x00000000000001fc
process_identifier: 2648
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT42217.exe NHXU1K
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x0000000000000200
1 1 0
section {u'size_of_data': u'0x00017200', u'virtual_address': u'0x00001000', u'entropy': 7.69136707252661, u'name': u'.text', u'virtual_size': u'0x000172b0'} entropy 7.69136707253 description A section with a high entropy has been found
entropy 0.953608247423 description Overall entropy of this PE file is high
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
cmdline cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\cv76.exe VVWDQI5
cmdline cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT42217.exe NHXU1K
cmdline ping 8.8.7.7 -n 2
host 8.8.7.7
file C:\Users\test22\AppData\Local\Temp\RT42217.exe
Elastic malicious (high confidence)
FireEye Generic.mg.c41188e4415567a1
McAfee Artemis!C41188E44155
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.017e28
ESET-NOD32 a variant of Win64/Bazar.BG
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:DangerousObject.Multi.Generic
Paloalto generic.ml
McAfee-GW-Edition Artemis!Trojan
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm UDS:DangerousObject.Multi.Generic
Cynet Malicious (score: 100)
SentinelOne Static AI - Malicious PE
AVG FileRepMalware
CrowdStrike win/malicious_confidence_60% (W)
Process injection Process 2240 resumed a thread in remote process 2932
Process injection Process 2648 resumed a thread in remote process 2532
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 2932
1 0 0

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 2532
1 0 0