Summary | ZeroBOX

lv.exe

Malicious Library
Category Machine Started Completed
FILE s1_win7_x6401 April 8, 2021, 9:15 a.m. April 8, 2021, 9:35 a.m.
Size 1.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 eee8b6b36e877d7294ca94dc10d7f53a
SHA256 81d9143600e38e058a53b635574f2b8e64f5cb69c0832497ce13b98a26f0293f
CRC32 3DBB05D3
ssdeep 24576:cqMi1HtYYnZGqoAON2HzClSto0nRwAJINjST5pU6M:r1+iLoAON2HLY/N+FpU6M
Yara
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
UrWMLAOliBgtBDBqNA.UrWMLAOliBgtBDBqNA
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Microsoft Windows [Version 6.1.7601]
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Copyright (c) 2009 Microsoft Corporation. All rights reserved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FATDmtRAOQOVgGABglbYeNXmnWPizHwONubEYIRHRXcRMLqrNnVePGHSCztCfJuuOZiopW=FaQiysyNMWLxUMZZinFwEEfaiQgrMERURVfJYmCAvFaFDfkzOqZJDUZwrnZgeewiyQCZbfqIWtFYkJOSFUgLEidXWhGAmhbxElAMNjWmZsNmfqPzJiJiOdCXAFrpIApIGkxwpwtaYPLhzRIVnhQs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FATDmtRAOQOVgGABglbYeNXmnWPizHwONubEYIRHRXcRMLqrNnVePGHSCztCfJuuOZiopW' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dGgHDjooMQmoyStGOlHedpYEfDIWoLcJRtdEuzFPWlkYjtgYEgJeoghiHJaZDkqwxQd=CmAxESuuXZslfKaTwaADQpXvwGjLllEvOjvtOfndoipHaiJTSuqefNkzBraXGcWNcVvrhhyLUlcIZdtUXaS
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dGgHDjooMQmoyStGOlHedpYEfDIWoLcJRtdEuzFPWlkYjtgYEgJeoghiHJaZDkqwxQd' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: lBiqwrCKWAKMkvkvLGFEwgitaCzkZnqhCSDUOcwpLxPzAIbCtHp=NhwWzeInJsLbAvpaTsIfEvTHnODKyRiafJAgQHALNCAxJsSrntJNYTMdxxbFmXzSpaiQWUBkRXBwVmXuVmkqixxcXpUvpUjQoHldpwiDCbWqaKcUvdJZMzL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'lBiqwrCKWAKMkvkvLGFEwgitaCzkZnqhCSDUOcwpLxPzAIbCtHp' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YLTNqywWLLTggHXTaIbJnzejOZZTkjrPWxaboxDbcZgHRuFPzPHtVwsEIGZquoLmHrsUfmLYt=gntccHzpAcFZTVrNOBcCshgPqNPLAUtIZVNSAhksGWHfTHpvQBKlDCJqpgxHSIIGdWqYolhBdrWxFYWa
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YLTNqywWLLTggHXTaIbJnzejOZZTkjrPWxaboxDbcZgHRuFPzPHtVwsEIGZquoLmHrsUfmLYt' is not recognized as an internal or external command, operable program or batch fil
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: e.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aUYpUybjMJkTDmYhwYWHkgGgpTmGgxkawrmNKvvQDMcBwHNDXiEZZKztgKqqFQYsbSR=ZkDFCytnTtjBuWIiQkasKcnZcckMNrroQhEMDZbUGUkpbmUJoQAjAAPEMDpuUaLPwtKSsWDRNnKPlgCWBBEXCRIdnqZZPsZgpcozOeakhJnePZzbwhFzNNjpcxxsXEwvnvGOupimpaK
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aUYpUybjMJkTDmYhwYWHkgGgpTmGgxkawrmNKvvQDMcBwHNDXiEZZKztgKqqFQYsbSR' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aGAnGBYCMGAcoYXxHqgIHwEzzEsRyylxrzQPTVKcFmKRVlGijMRotwjseiyepivGvysPiiAMfSri=MboYpFagwdeimNMQIknetcPTQqtjyTkXtZfJWrqBrscPgIHxOVGHFyhsHfipBupityeAbeUEkWYMZqEoaJbpjEaZMYwHWRqXohKpFiWLwwcIuAsHKYQRIZUA
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aGAnGBYCMGAcoYXxHqgIHwEzzEsRyylxrzQPTVKcFmKRVlGijMRotwjseiyepivGvysPiiAMfSri' is not recognized as an internal or external command, operable program or batch
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: rOnqjIxWwEMdxDkNMokoJTkHxWYqogozlvCabLOzwLtWFsdcErWQJsrpCRFdKzONczyXwSfq=RiYPferFCctasJSzaQGynJHXsAkkaxMNVbSltxhOCKiXJxrJhEIeJVVimqbOQShoJdvURHgXDRDOCJgWvCXOLJtqBKLtXnXKbYgaYoSFfLmSauFPMBagUnbqjvziW
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'rOnqjIxWwEMdxDkNMokoJTkHxWYqogozlvCabLOzwLtWFsdcErWQJsrpCRFdKzONczyXwSfq' is not recognized as an internal or external command, operable program or batch file
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qtTSsDcWYgKsmqljIxtVsvuJPYBgyCPLJtKxYmPwzQDrECZvPqOYeqSE=leaeiQcnZIxfPhoFrBBSeyjYtntORIJjucOvvYjZiFFUFiqMFzZnsLWtQxYILHHdZopzmLotfCLvAazWnsobJlVcmJGeqDhAYgVbYGhTkUpOZmEnqwlxnpGOhOUPyytLgknkvWYRtgjOqucZyoeYzTwOHilpMbOyQnAOwzwtrafpWSOuaUKWruscpJDfLOyGAiYC
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qtTSsDcWYgKsmqljIxtVsvuJPYBgyCPLJtKxYmPwzQDrECZvPqOYeqSE' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set AApHmXFqykmvxRgwzQetRkdLIblHAHgKgqpjh=Q
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OWIXgTIygcAwGWzEGOUprViCtVOwVmPhhAwQKdYPqJGQqKfevBDCWoNSOuTayHpOFjNuVCUdQt=zfdBxGLExVhsyMowDbFKzmRlNWpuTGhMSZxDnEnMzeOTaVIzNBdTlxPTbuNbbFKOIAnuaEDZYSddLYRSgPzafxCbpAyaQqfOaqk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OWIXgTIygcAwGWzEGOUprViCtVOwVmPhhAwQKdYPqJGQqKfevBDCWoNSOuTayHpOFjNuVCUdQt' is not recognized as an internal or external command, operable program or batch fi
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: le.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vCqpXsUsrmomgVpHkanhYqWSnkpYDCXKMZcMPlxYmlxKsFrUQHCqBXUvFoKMoWNABbMgAbSwXAO=GkATigiVZXoPyZuGmIQDvToTSPzzPArwpuPzHRETPSBEfXpBskCgKlsMrGqaUNumUiGZpMYIrWOEaEEVGSwEYOsYOrdwRjZwLeJidpaFjTlNcNznwtLeMBAyQHlycXRRXNSdVbEvAvsyEDCwKSZMAXflBDdJYjpfezQIVeDEAfBf
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vCqpXsUsrmomgVpHkanhYqWSnkpYDCXKMZcMPlxYmlxKsFrUQHCqBXUvFoKMoWNABbMgAbSwXAO' is not recognized as an internal or external command, operable program or batch f
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: ile.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cBhtpcCXtdZbIOsuVbhjeelMUuHfcjkcZZuwrEPQHsXeQljhknFRhei=dBlrOhCStEnIIdrdIbFLyiVJTztWHziXSOKCxLezOtYjMEFVcfpQbvjoFAlcoFkLbBPTFAVXckWqpJWgNpBalsmvBCWTAGkoTjPkOMfUzjckmjYWEWHZrTAywz
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'cBhtpcCXtdZbIOsuVbhjeelMUuHfcjkcZZuwrEPQHsXeQljhknFRhei' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: eEwvOqOiXULmwTHYYWgWfDqfEZktZLJlcxhdsPGlLyweSvFuvVCpMvemDLRO=JikkAtHGsGofrkpBYvizyItpmbYsNMFXRcwYQRsaYmtgzUJkTXFgKcJwewLrydSEqkbHlkLiyPcFDQQENMbPishvLZVOygjHGmhovwwHjbpUZtbjkufaSrbJXwVlfWeQCNYrCHiLLPCJiavHCJDYYUODeElcyQadczakuzJDZEGrANC
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'eEwvOqOiXULmwTHYYWgWfDqfEZktZLJlcxhdsPGlLyweSvFuvVCpMvemDLRO' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EgIGzrSIZxwYvMFVbjgNZlBoqZZxhLrfwFQRoLXsAKjLaLuhYLFhnOExNmGztbxhsLW=VOMLfWjfYPPgSMcByPQhqvrIyDjrfYzGOfspYTYCBfcXKsAawTiCVJQnKtGLJpZZvoADxjDjQgLLwuYOrUwvQRLtmTmThhSsfvBBQXYPfVLHYtbEuSIPoCoFbcrANJYDvzcEEvXyVkuUyruxvUNcEepNhVtcTbeGXokFJSZKUCUXvgAzfJt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EgIGzrSIZxwYvMFVbjgNZlBoqZZxhLrfwFQRoLXsAKjLaLuhYLFhnOExNmGztbxhsLW' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VDYzpIsJaCkboAXWSAKDUrAeokdZcKylzlKzlRcwBdsasvOVdDBOYBXSeWkYsahIvwtYPDMwyJe=LoLLvcIRpsjRjSshFbJoeJWdsQuMRmIgnzuUkABWJvntOjMWjncIZTCekczGgWqJIXaSLveyVNmGlRBttpmarqgFRtIPuUHMcPvRUTkPvdMjzWRxTgCtbIFIINwGNjYqyNlccKllYJVNhekVhgWSaD
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VDYzpIsJaCkboAXWSAKDUrAeokdZcKylzlKzlRcwBdsasvOVdDBOYBXSeWkYsahIvwtYPDMwyJe' is not recognized as an internal or external command, operable program or batch f
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73721000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74e51000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73711000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72764000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 90112
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03f93000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1972
region_size: 155648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03df0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72904000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72942000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72904000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72942000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72904000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72942000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2740
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01230000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 106496
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03ff1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 32768
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0400b000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04013000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04015000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2740
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04016000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73321000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 13724561408
root_path: C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW
total_number_of_bytes: 0
1 1 0
file C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW\Prendesse.xlsx
file C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW\Animatore.xlsx
file C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW\Tuo.xlsx
file C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW\Giudichera.xlsx
file C:\Users\test22\AppData\Local\Temp\New Feature\vpn.exe
file C:\Users\test22\AppData\Local\Temp\New Feature\4.exe
file C:\Users\test22\AppData\Local\Temp\nsn6134.tmp\UAC.dll
file C:\Users\test22\AppData\Roaming\NCwnGqFlMUwdW\Campeggia.exe.com
cmdline "C:\Windows\System32\cmd.exe" /c C:\Windows\System32\cmd.exe < Animatore.xlsx
cmdline cmd /c C:\Windows\System32\cmd.exe < Animatore.xlsx
cmdline C:\Windows\System32\cmd.exe
file C:\Users\test22\AppData\Local\Temp\nsn6134.tmp\UAC.dll
file C:\Users\test22\AppData\Local\Temp\New Feature\vpn.exe
file C:\Users\test22\AppData\Local\Temp\New Feature\4.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: dllhost.exe
parameters:
filepath: dllhost.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c C:\Windows\System32\cmd.exe < Animatore.xlsx
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x00171000', u'entropy': 7.884821627106564, u'name': u'.reloc', u'virtual_size': u'0x00000fd6'} entropy 7.88482162711 description A section with a high entropy has been found
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Hijack network configuration rule hijack_network
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over Toredo network rule network_toredo
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west file rule spreading_file
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
cmdline ping 127.0.0.1 -n 30
file C:\ProgramData\AVAST Software
file C:\ProgramData\AVG
Process injection Process 1460 resumed a thread in remote process 2884
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000134
suspend_count: 0
process_identifier: 2884
1 0 0