Summary | ZeroBOX

toolspab2.exe

UPX Malicious Library AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6402 Oct. 13, 2021, 9:17 a.m. Oct. 13, 2021, 9:20 a.m.
Size 310.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bac05d4f3b1ede73d936fae7ff3cdde6
SHA256 68311d4bf77e6d602828dd68d901c39e084fa6c18027033cf92b9553c535d750
CRC32 DEF3F6F9
ssdeep 6144:MFODJlrhWzLoltxLpDjTNeUOfMfJyYqhT9hHPrXbmDE8z:6whWzixLhPNeUOfMfMhZhHzXMz
PDB Path C:\didegore-litu21\gakuzeyiwubuf\guripijo_pikutu\zimipam.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • IsPE32 - (no description)
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
pdb_path C:\didegore-litu21\gakuzeyiwubuf\guripijo_pikutu\zimipam.pdb
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2020
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 65536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0031c000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2020
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02e90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name RT_ICON language LANG_SAAMI filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_ARABIC_ALGERIA offset 0x012ae180 size 0x000025a8
name RT_GROUP_ICON language LANG_SAAMI filetype data sublanguage SUBLANG_ARABIC_ALGERIA offset 0x012b0728 size 0x00000014
section {u'size_of_data': u'0x00039c00', u'virtual_address': u'0x00001000', u'entropy': 6.912238457774906, u'name': u'.text', u'virtual_size': u'0x00039b44'} entropy 6.91223845777 description A section with a high entropy has been found
entropy 0.746365105008 description Overall entropy of this PE file is high
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1260
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0
Time & API Arguments Status Return Repeated

LdrGetDllHandle

module_name: snxhk
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: snxhk
module_address: 0x00000000
stack_pivoted: 0
3221225781 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 1260
process_handle: 0x00000080
1 1 0
Process injection Process 2020 called NtSetContextThread to modify thread in remote process 1260
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2007957956
registers.esp: 1638384
registers.edi: 0
registers.eax: 4206072
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 1260
1 0 0
Process injection Process 2020 resumed a thread in remote process 1260
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 1260
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2420
thread_handle: 0x0000007c
process_identifier: 1260
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\toolspab2.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\toolspab2.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\toolspab2.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 1260
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 1260
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 1260
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2007957956
registers.esp: 1638384
registers.edi: 0
registers.eax: 4206072
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 1260
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 1260
1 0 0