Summary | ZeroBOX

wmzr_2021-09-28_12-08.exe

Malicious Library Downloader Code injection DGA Escalate priviledges KeyLogger Create Service SMTP Internet API Sniff Audio DNS ScreenShot Socket AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 7, 2021, 3:48 p.m. Oct. 7, 2021, 3:50 p.m.
Size 2.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 54de310a8f0a06c0141f2c00ee587736
SHA256 a396c91b4750c7d2c166e523f2659ee64d88a840ab3d941b27b8b4e78e0ec24a
CRC32 9138152D
ssdeep 49152:It3osYaVpLVxqQINtEFDeRw/p3VbBysa8aoS94FVN7GKBx:I9oRM4Hree6B39a864DZG
PDB Path C:\gera\vufun\moru jasodiluyumi\79.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
89.248.173.187 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
pdb_path C:\gera\vufun\moru jasodiluyumi\79.pdb
resource name AFX_DIALOG_LAYOUT
resource name PAMIFEGIHURULUFUKIYUVUWOGULOJOK
resource name None
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 1982464
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03070000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2648
region_size: 3952640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03260000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2852
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0
name AFX_DIALOG_LAYOUT language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02951fe8 size 0x00000002
name PAMIFEGIHURULUFUKIYUVUWOGULOJOK language LANG_MONGOLIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_DEFAULT offset 0x02951860 size 0x000006f0
name RT_ACCELERATOR language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02951f50 size 0x00000078
name RT_VERSION language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02951ff0 size 0x00000130
name None language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02951fd8 size 0x0000000a
name None language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x02951fd8 size 0x0000000a
Time & API Arguments Status Return Repeated

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
filepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
1 1 0
file C:\Users\test22\AppData\Local\desktop\wmzr.exe
Time & API Arguments Status Return Repeated

MoveFileWithProgressW

newfilepath_r: C:\Users\test22\AppData\Local\desktop\wmzr.exe
flags: 3
oldfilepath_r: C:\Users\test22\AppData\Local\Temp\\wmzr_2021-09-28_12-08.exe
newfilepath: C:\Users\test22\AppData\Local\desktop\wmzr.exe
oldfilepath: C:\Users\test22\AppData\Local\Temp\wmzr_2021-09-28_12-08.exe
1 1 0
section {u'size_of_data': u'0x001e4c00', u'virtual_address': u'0x00025000', u'entropy': 7.998824009306854, u'name': u'.data', u'virtual_size': u'0x02929c64'} entropy 7.99882400931 description A section with a high entropy has been found
entropy 0.898517145505 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0
url https://curl.haxx.se/docs/http-cookies.html
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Communications smtp rule network_smtp_raw
description Record Audio rule Sniff_Audio
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Match Windows Inet API call rule Str_Win32_Internet_API
description Take ScreenShot rule ScreenShot
description File Downloader rule Network_Downloader
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
host 89.248.173.187
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2852
region_size: 3989504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description wmzr_2021-09-28_12-08.exe tried to sleep 8184931 seconds, actually delayed analysis time by 8184931 seconds
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\wmzr reg_value C:\Users\test22\AppData\Local\desktop\wmzr.exe
Time & API Arguments Status Return Repeated

SetWindowsHookExW

thread_identifier: 0
callback_function: 0x0050f84a
hook_identifier: 14 (WH_MOUSE_LL)
module_address: 0x00000000
1 918295 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2852
process_handle: 0x00000080
1 1 0
Time & API Arguments Status Return Repeated

SetWindowsHookExW

thread_identifier: 0
callback_function: 0x004ca8cc
hook_identifier: 13 (WH_KEYBOARD_LL)
module_address: 0x00000000
1 3277615 0
Process injection Process 2648 called NtSetContextThread to modify thread in remote process 2852
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 6857864
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2852
1 0 0
Process injection Process 2648 resumed a thread in remote process 2852
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2852
1 0 0
dead_host 89.248.173.187:4898
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2228
thread_handle: 0x0000007c
process_identifier: 2852
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\wmzr_2021-09-28_12-08.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\wmzr_2021-09-28_12-08.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\wmzr_2021-09-28_12-08.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 2852
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 2852
region_size: 3989504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2852
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 6857864
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2852
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2852
1 0 0

NtResumeThread

thread_handle: 0x000001cc
suspend_count: 1
process_identifier: 2852
1 0 0

NtResumeThread

thread_handle: 0x000002d4
suspend_count: 1
process_identifier: 2852
1 0 0

NtResumeThread

thread_handle: 0x000002dc
suspend_count: 1
process_identifier: 2852
1 0 0

NtResumeThread

thread_handle: 0x000002ec
suspend_count: 1
process_identifier: 2852
1 0 0

NtResumeThread

thread_handle: 0x000002fc
suspend_count: 1
process_identifier: 2852
1 0 0

NtResumeThread

thread_handle: 0x00000304
suspend_count: 1
process_identifier: 2852
1 0 0
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader42.62977
MicroWorld-eScan Gen:Heur.Mint.Zard.52
FireEye Generic.mg.54de310a8f0a06c0
CAT-QuickHeal Ransom.Stop.Z5
ALYac Gen:Variant.Fragtor.27667
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.57e9e1
BitDefenderTheta Gen:NN.ZexaF.34170.gwW@aaZxJnhO
Cyren W32/Agent.DLJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HMQN
APEX Malicious
ClamAV Win.Ransomware.Ulise-9897604-0
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Gen:Heur.Mint.Zard.52
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Gen:Heur.Mint.Zard.52
Emsisoft Trojan-Spy.Agent (A)
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos ML/PE-A
GData Gen:Heur.Mint.Zard.52
eGambit Unsafe.AI_Score_70%
Avira TR/AD.MalwareCrypter.cpdfd
MAX malware (ai score=84)
Microsoft Ransom:Win32/StopCrypt.PG!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Raccrypt.R443414
Acronis suspicious
McAfee Packed-GDT!54DE310A8F0A
VBA32 BScope.Trojan.Tasker
Malwarebytes Trojan.MalPack
Rising Trojan.Kryptik!1.D9CF (CLASSIC)
SentinelOne Static AI - Malicious PE
Fortinet W32/GenKryptik.FLGE!tr
Webroot W32.Trojan.Gen
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)