Summary | ZeroBOX

WUpdate.exe

Generic Malware PowerShell MZ UPX Malicious Library Code injection HTTP Escalate priviledges KeyLogger Internet API Http API ScreenShot PE64 PE File OS Processor Check PE32 AntiVM AntiDebug
Category Machine Started Completed
FILE s1_win7_x6401 July 30, 2021, 10:57 a.m. July 30, 2021, 11:05 a.m.
Size 1.9MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 22e4972a8a73e90a38f379ff527759dc
SHA256 1c377a9ac966d3cb6950cb27ed3cc2abfa1299e9611a87735f258088e01bf7af
CRC32 3660553F
ssdeep 49152:V+clb1BRntmeSKZQvQVPWA6LKk7MhU6GuMEHksv95y7PETs7qXnsZtI76:PmF4VPILK/z398PEMqXnIIO
PDB Path D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb
Yara
  • IsPE64 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: dC_v13_Scrypt.exe
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: -pOWgAUV8kbH7KBETghv5LwESz8Uv13 -dC:\Users\test22\AppData\Local\Temp
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: NSudo\NSudoLG.exe
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: -U:T -ShowWindowMode:Hide DFCTRL1_9\dControl.exe /D
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: exit
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: /b
console_handle: 0x0000000000000007
1 1 0
pdb_path D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .didat
resource name PNG
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
Wow64DisableWow64FsRedirection+0x10 Wow64RevertWow64FsRedirection-0x1a kernelbase+0xc6d7 @ 0x76a7c6d7
dcontrol+0x10df1 @ 0x410df1
dcontrol+0x736ac @ 0x4736ac
dcontrol+0x41c6 @ 0x4041c6

exception.instruction_r: 89 11 c7 45 fc fe ff ff ff e8 8e 9b fc ff c2 08
exception.symbol: RtlWow64EnableFsRedirectionEx+0x43 RtlTryAcquirePebLock-0x2f7 ntdll+0x6435d
exception.instruction: mov dword ptr [ecx], edx
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 410461
exception.address: 0x7740435d
registers.esp: 9171552
registers.edi: 4882208
registers.eax: 0
registers.ebp: 9171596
registers.edx: 0
registers.ebx: 9172632
registers.esi: 1
registers.ecx: 1
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2232
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000735bc000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 584
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000735bc000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000735bc000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000735bc000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b62000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\NSudo\NSudoLC.exe
file C:\Users\test22\AppData\Local\Temp\dC_v13_Scrypt.exe
file C:\Users\test22\AppData\Local\Temp\DFCTRL1_9.exe
file C:\Users\test22\AppData\Local\Temp\Update.exe
file C:\Users\test22\AppData\Local\Temp\NSudo\NSudoLG.exe
file C:\Users\test22\AppData\Local\Temp\DFCTRL1_9\dControl.exe
file C:\Users\test22\AppData\Local\Temp\944A.tmp\Update.bat
file C:\Users\test22\AppData\Local\Temp\E94F.tmp\DFCTRL1_9.bat
file C:\Users\test22\AppData\Local\Temp\DFCTRL1_9\dControl.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\944A.tmp\Update.bat
parameters: "C:\Users\test22\AppData\Local\Temp\Update.exe"
filepath: C:\Users\test22\AppData\Local\Temp\944A.tmp\Update.bat
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\E94F.tmp\DFCTRL1_9.bat
parameters: "C:\Users\test22\AppData\Local\Temp\DFCTRL1_9.exe"
filepath: C:\Users\test22\AppData\Local\Temp\E94F.tmp\DFCTRL1_9.bat
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Communications over HTTP rule Network_HTTP
description Match Windows Inet API call rule Str_Win32_Internet_API
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline C:\Users\test22\AppData\Local\Temp\E94F.tmp\DFCTRL1_9.bat "C:\Users\test22\AppData\Local\Temp\DFCTRL1_9.exe"
cmdline C:\Users\test22\AppData\Local\Temp\944A.tmp\Update.bat "C:\Users\test22\AppData\Local\Temp\Update.exe"
file C:\Users\test22\AppData\Local\Temp\Update.exe
file C:\Users\test22\AppData\Local\Temp\944A.tmp\Update.bat
file C:\Users\test22\AppData\Local\Temp\dC_v13_Scrypt.exe
file C:\Users\test22\AppData\Local\Temp\DFCTRL1_9.exe
file C:\Users\test22\AppData\Local\Temp\E94F.tmp\DFCTRL1_9.bat
file C:\Users\test22\AppData\Local\Temp\NSudo\NSudoLG.exe
Process injection Process 2576 resumed a thread in remote process 2288
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000134
suspend_count: 1
process_identifier: 2288
1 0 0
service WinDefend (regkey HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start)
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware
description attempts to disable windows defender registry HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\WinDefend\Start
MicroWorld-eScan Trojan.GenericKD.37161181
FireEye Generic.mg.22e4972a8a73e90a
ALYac Trojan.GenericKD.37161181
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.37161181
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (W)
Cyren W64/Coinminer.C
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win64/GenKryptik.FHBF
Kaspersky VHO:Trojan.Win32.Convagent.gen
Avast Win64:Malware-gen
Ad-Aware Trojan.GenericKD.37161181
Sophos Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win64.PUPXME.tc
Emsisoft Trojan.GenericKD.37161181 (B)
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASBOL.2F8F
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.GenericKD.37161181
Cynet Malicious (score: 100)
McAfee Artemis!22E4972A8A73
Malwarebytes Malware.AI.4120687121
Zoner Trojan.Win64.52156
TrendMicro-HouseCall TROJ_GEN.R002H0CG221
Ikarus Trojan.BAT.CoinMiner
Fortinet Malicious_Behavior.SB
AVG Win64:Malware-gen