Summary | ZeroBOX

kill-ms.exe

APT Armageddon WinRAR AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6402 June 24, 2021, 10 a.m. June 24, 2021, 10:16 a.m.
Size 310.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5dde83dfeabd347686a111862a6fe2e0
SHA256 b75c96558da89e3f3935a90cfd0494db199fce26cbd387985f5d16b3bebe857b
CRC32 BAA158A8
ssdeep 6144:OoNm+qJezPbYhYInTUaWSFrJdMaiGwWK2X+t4p7JBY:ONpszYhvXWSVJdMaeb2X+t4RJBY
PDB Path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)
  • Win32_WinRAR_SFX_Zero - Win32 WinRAR SFX

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\RarSFX0>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: del
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\Users\test22\AppData\Local\msdtc.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Local\msdtc.exe
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\RarSFX0>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: del
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\Users\test22\AppData\Local\Temp\dwm.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Local\Temp\dwm.exe
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\RarSFX0>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: del
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\Users\test22\AppData\Local\Temp\WD.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Local\Temp\WD.exe
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\RarSFX0>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: del
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\Users\test22\AppData\Local\dwm.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Local\dwm.exe
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\RarSFX0>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: del
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\Users\test22\AppData\Local\WD.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Local\WD.exe
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\RarSFX0>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: del
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\Users\test22\AppData\Roaming\WD.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Roaming\WD.exe
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\RarSFX0>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: del
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\Users\test22\AppData\Roaming\dwm.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Roaming\dwm.exe
console_handle: 0x0000000b
1 1 0
pdb_path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
section .didat
resource name PNG
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 812
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\RarSFX0\run.vbs
file C:\Users\test22\AppData\Local\Temp\RarSFX0\del.bat
file C:\Users\test22\AppData\Local\Temp\RarSFX0\ms.vbs
file C:\Users\test22\AppData\Local\Temp\RarSFX0\run.vbs
wmi Select * from Win32_Process Where Name = 'msdtc.exe' OR Name = 'dwm.exe'
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
host 172.217.25.14
file C:\Users\test22\AppData\Local\Temp\RarSFX0\run.vbs
parent_process wscript.exe martian_process del.bat
parent_process wscript.exe martian_process "C:\Users\test22\AppData\Local\Temp\RarSFX0\del.bat"
parent_process wscript.exe martian_process ms.vbs
parent_process wscript.exe martian_process "C:\Windows\System32\WScript.exe" "C:\Users\test22\AppData\Local\Temp\RarSFX0\ms.vbs"
Process injection Process 2288 resumed a thread in remote process 812
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000002ec
suspend_count: 1
process_identifier: 812
1 0 0
file C:\Windows\SysWOW64\wscript.exe
Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.GenericKD.37098799
FireEye Trojan.GenericKD.37098799
McAfee Artemis!5DDE83DFEABD
Cylance Unsafe
Sangfor Riskware.Win32.Wacapew.C
APEX Malicious
Avast Win32:Malware-gen
BitDefender Trojan.GenericKD.37098799
Ad-Aware Trojan.GenericKD.37098799
McAfee-GW-Edition BehavesLike.Win32.Generic.fh
Emsisoft Trojan.GenericKD.37098799 (B)
MAX malware (ai score=84)
Microsoft Program:Win32/Wacapew.C!ml
GData Win32.Trojan.BSE.96XFQO
Cynet Malicious (score: 100)
ALYac Trojan.GenericKD.37098799
TrendMicro-HouseCall TROJ_GEN.R011H09FH21
MaxSecure Trojan.Malware.118991256.susgen
AVG Win32:Malware-gen