Summary | ZeroBOX

Bolt.exe

Emotet Gen1 Malicious Library UPX PWS PE64 AntiDebug MSOffice File PNG Format PE File OS Processor Check PE32 .NET EXE JPEG Format AntiVM DLL
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 30, 2022, 10:39 a.m. Oct. 30, 2022, 10:45 a.m.
Size 380.9KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 96ecd3b0e089a8953f2c94886388b0a6
SHA256 6be048992227daa3e44558b5e8b342f3f153eb0ff535ab399f4cd4ae3e4345bb
CRC32 47D18BDB
ssdeep 6144:x/QiQXCtkm+ksmpk3U9j0ISOGBfj/WUplm6zIOYQNd28pTXdAmpCLVRZoglM7Lk0:pQi3tP6m6UR0ISlL//plmW9bTXeVhDrE
Yara
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section CODE
section DATA
section BSS
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
bolt+0x816a8 @ 0x4816a8
bolt+0x99c13 @ 0x499c13
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedface
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 1637924
registers.edi: 4523332
registers.eax: 1637924
registers.ebp: 1638004
registers.edx: 0
registers.ebx: 0
registers.esi: 2
registers.ecx: 7
1 0 0
suspicious_features GET method with no useragent header suspicious_request GET http://dotexe.s3.pl-waw.scw.cloud/el3ou9/up-da-f04wu5vfo2mvjsxlfpn0.exe
suspicious_features GET method with no useragent header suspicious_request GET http://dotexe.s3.pl-waw.scw.cloud/el3ou9/hand-f04wu5vfo2mvjsxlfpn0.exe
suspicious_features GET method with no useragent header suspicious_request GET http://dotexe.s3.pl-waw.scw.cloud/el3ou9/pub-f04wu5vfo2mvjsxlfpn0.exe
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST http://360devtracking.com/ezzcbmueaa4iwhvb/fmovies
suspicious_features GET method with no useragent header suspicious_request GET http://www.google.com/
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST https://connectini.net/Series/SuperNitouDisc.php
suspicious_features GET method with no useragent header suspicious_request GET https://wewewe.s3.eu-central-1.amazonaws.com/WeUninstalled.exe
suspicious_features GET method with no useragent header suspicious_request GET https://doll.s3.pl-waw.scw.cloud/widgets/powerOff.exe
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST https://connectini.net/Series/Conumer4Publisher.php
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST https://connectini.net/Series/Conumer2kenpachi.php
suspicious_features GET method with no useragent header suspicious_request GET https://connectini.net/Series/publisher/1/KR.json
suspicious_features GET method with no useragent header suspicious_request GET https://connectini.net/Series/kenpachi/2/goodchannel/KR.json
suspicious_features GET method with no useragent header suspicious_request GET https://connectini.net/Series/configPoduct/2/goodchannel.json
request HEAD http://dotexe.s3.pl-waw.scw.cloud/Inventory/poweroff.exe
request GET http://dotexe.s3.pl-waw.scw.cloud/Inventory/poweroff.exe
request GET http://dotexe.s3.pl-waw.scw.cloud/el3ou9/up-da-f04wu5vfo2mvjsxlfpn0.exe
request GET http://dotexe.s3.pl-waw.scw.cloud/el3ou9/hand-f04wu5vfo2mvjsxlfpn0.exe
request GET http://dotexe.s3.pl-waw.scw.cloud/el3ou9/pub-f04wu5vfo2mvjsxlfpn0.exe
request GET http://apps.identrust.com/roots/dstrootcax3.p7c
request POST http://360devtracking.com/ezzcbmueaa4iwhvb/fmovies
request GET http://www.google.com/
request POST https://connectini.net/Series/SuperNitouDisc.php
request GET https://wewewe.s3.eu-central-1.amazonaws.com/WeUninstalled.exe
request GET https://doll.s3.pl-waw.scw.cloud/widgets/powerOff.exe
request POST https://connectini.net/Series/Conumer4Publisher.php
request POST https://connectini.net/Series/Conumer2kenpachi.php
request GET https://connectini.net/Series/publisher/1/KR.json
request GET https://connectini.net/Series/kenpachi/2/goodchannel/KR.json
request GET https://connectini.net/Series/configPoduct/2/goodchannel.json
request POST http://360devtracking.com/ezzcbmueaa4iwhvb/fmovies
request POST https://connectini.net/Series/SuperNitouDisc.php
request POST https://connectini.net/Series/Conumer4Publisher.php
request POST https://connectini.net/Series/Conumer2kenpachi.php
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00401000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040f000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2608
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2608
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000046f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 2359296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000a30000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000bf0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba1000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef423b000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 1376256
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000a30000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000b00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba2000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba4000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3ba4000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe943fa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9440c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94520000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94521000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94522000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94523000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94524000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe944ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe944d6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe944b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe943fb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94525000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94526000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9440d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94527000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94528000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
description ZHaelybugime.exe tried to sleep 174 seconds, actually delayed analysis time by 174 seconds
description Nufaluzhura.exe tried to sleep 193 seconds, actually delayed analysis time by 193 seconds
file C:\Users\test22\AppData\Local\Temp\is-AMRB4.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-AMRB4.tmp\idp.dll
file C:\Users\test22\AppData\Local\Temp\bf-08739-13a-43da7-020a8270e83eb\ZHaelybugime.exe
file C:\Users\test22\AppData\Local\Temp\07-54cb5-79a-b0ea5-0b589ee963af4\Nufaluzhura.exe
file C:\Program Files (x86)\Google\Wyhaehawoshy.exe
file C:\Users\test22\AppData\Local\Temp\is-AMRB4.tmp\PowerOff.exe
file C:\Users\test22\AppData\Local\Temp\bf-08739-13a-43da7-020a8270e83eb\ZHaelybugime.exe
file C:\Users\test22\AppData\Local\Temp\07-54cb5-79a-b0ea5-0b589ee963af4\Nufaluzhura.exe
file C:\Users\test22\AppData\Local\Temp\07-54cb5-79a-b0ea5-0b589ee963af4\Nufaluzhura.exe
file C:\Users\test22\AppData\Local\Temp\is-AMRB4.tmp\PowerOff.exe
file C:\Users\test22\AppData\Local\Temp\bf-08739-13a-43da7-020a8270e83eb\ZHaelybugime.exe
file C:\Users\test22\AppData\Local\Temp\is-AMRB4.tmp\_isetup\_shfoldr.dll
file C:\Users\test22\AppData\Local\Temp\is-AMRB4.tmp\idp.dll
file C:\Users\test22\AppData\Local\Temp\is-HDASO.tmp\Bolt.tmp
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 16 (PAGE_EXECUTE)
base_address: 0x06660000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL.žÜ³à" 0bJ^  @  @…K PF  H.textda b `.rsrcPF Hd@@.reloc ¬@B@HÈ×H©,p’1[‰³žâ’§¨›’ÇÜm ¯âº{[g0ÌN12Š«óµ$|×!‚3Ջá”8;)×sàp‘ [åņ¶ŽvçFœ#!ÅÉ«'·¶J4mov÷I”!bM¥òÁòÞÙÂÊLœ}Ej<*,Llí‰ë†¬Tµds©j8N•C1)Ùà¤cP¨aî6#‡Ï”JñÚù4¿SÛÕ',,± è[ ·Tƒ|bˆ‘€Ÿ6™Lf@÷†=çUUá«luªÄ€WjWý6Ž®®^D>uóÏNž(í‘Þ`®vf%Ò³¯YÀ!º?Î6Ó¯ñރï Ô÷žÄ¤b\†M™X0©¬i?D©e×_<uº¬1ÿkðKkyÐÉ HC챇:PHT:ú¤öãÍ0—£¯|pJåÖCì-?Êñ DsÓ([–Q1ºT˜Ä(»+ü|œ«ÝŸ¤ _;`¦±§­§G&äaͧ›lÖVë·"“ùÒ¥›Üäq¯Ñu"p—E'~¿&÷žÆG•VúŽ gÝLÅ1ÀšÎ¦nI¨%´A(oŸi0xR$2V!:›
request_handle: 0x00cc000c
1 1 0

recv

buffer: HTTP/1.1 200 OK content-length: 121856 x-amz-id-2: tx22ab1c5efa064f7c9fc8b-00635dd6bb accept-ranges: bytes last-modified: Fri, 28 Oct 2022 16:05:39 GMT etag: "4d3447591a28bfbb4b0534132adfeb17" x-amz-request-id: tx22ab1c5efa064f7c9fc8b-00635dd6bb x-amz-version-id: 1666973139770925 content-type: application/x-msdownload date: Sun, 30 Oct 2022 01:43:23 GMT MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL4«¡‚à" 06¤®T `@ @@…YTO`|   ¸S8  H.textÄ4 6 `.rsrc| `¢8@@.reloc Ú@BTH((Ø* S¸0:( !*%rp¢%rQp¢%rqp¢%rÝp¢%r7p¢%rKp¢%r2p¢%rBp¢%rõp¢% rŠp¢% rAp¢% rÚp¢% r‘p¢% r*p¢%ráp¢%rzp¢%rp¢%r¨p¢%rA p¢%rÖ p¢%ro p¢%r p¢%r p¢%r6 p¢%rP p¢%rh p¢%rÎ p¢%rè p¢%r p¢%r$ p¢%r– p¢%r¶ p¢% rÖ p¢( ( *( *0¡~%-&~þs %€( À( s o rø prpo o rDprZpo o Þ ,o Ü Þ)& Þ$&s o Þ ,o Ü Þ& Þ*@44h $Rv‚ Œ |š$R{$0B( , s +s! o" rEpo# ($ - Þ  Þ& Þ*+;( *0¶(% (& rQpo' o( 5%Ð() (* o+  5   (,  o- o. s/ o0 s1 (& o' %Žio2 %o3 o4 o5 o5 Ži(6 *0Ê(% (& rQpo' o( 5%Ð() (* o+  5   (,  o- o. s/ o7 s1 ~8 (9 Žio2 o3 o4  (&   Žio: Þo5 o5 Ü*};¸( *0ƒrkprFp ( (; o< (= r!p(; o< ( &r1p(> rYp(  ((- ((&rgp(? ((&Þ&Þ*R+ è(@ ( ,ï*0=sA rwp  5 è sB  oC oD þÞ&Þ*440j~E rpoF ,.oG t* ( -( oH (I , Þ&~E rpoJ ( oK  Þ& Þ*cc0€  sL %oM %o+ % oN % oO ~(9 ~(9 oP s/ % s1 (& o' %Žio2 o3 o4 (Q *0¨ rópr÷poR &sL %oM %o+ % oN % oO ~(9 ~(9 oS (9 %Ži5 sT s1  ŽioU &(& oV rûprGp(W rIprGp(W *( *Vrcp€r½p€*( *®~-rpÐ(X oY sZ €~*~*€*~*([ *
received: 2920
socket: 1656
1 2920 0

recv

buffer: HTTP/1.1 200 OK content-length: 417280 x-amz-id-2: tx2dc99db1f5c44d76ab19b-00635dd6bb accept-ranges: bytes last-modified: Fri, 28 Oct 2022 15:53:13 GMT etag: "2e9ab140a1936ec75aa63eb00348bfcd" x-amz-request-id: tx2dc99db1f5c44d76ab19b-00635dd6bb x-amz-version-id: 1666972393277036 content-type: application/octet-stream date: Sun, 30 Oct 2022 01:43:23 GMT MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELûî[cà" 0†֎¥ À@ À@…4¥WÀ¸Ó   H.text”… † `.rsrc¸ÓÀԈ@@.reloc  \@Bp¥H 9”k×nÇ$H¬:“#Žn‹Žx´£ Fº#œ†‘+*÷i5èJ³{‰½=¹å‰“J×£Ó#ëq7ù4ö•”OGýu0©ˆ/"Tú̲’›ûöµñ×cº1J‹#¡Ñv&Ƕ³~˹üÉgyܨ(+"°i’V¥íU6*´?fŠ^2+¯¦ÓOˆ8&IÆÞÀœ!ü²ÀôTO±§iG_D(ûþ+bIwÏñÀ‰l©÷¶SWL'fފ‚_$½`iP­ è¢|ᅽFênŠQ¡iQëTf³³ô²«ÆMZ¼·+áÊ;³†{Fvú¾4feMƒ’€ßyÚAÏ,Ýûð-ï-3“9eÆÊÞ<£æRÔäT{”¤¬à~'BG_Ã`÷U!"òXž0gÐ=éc g ¥‡ sU3SÕâ%%n͂w××X\ê89üå\Û÷b^‚¦³W#P#ҞF¾PÁ6í¬vG„ھͥr܁ pnMÁ©qž×ûÈäïõ.ܝÅ¤Û¤øVžÀˆ10Òq¤bØñ+›ˆå\)n`^ ®êıõÎ˦‘_¼M<þq0~ÒaÀcFͬSrPåm óâh©ÌHJâ–Û»-·Û´g «GN…ì¡ad …„œw8D´Ý½ýQœ I!…ÃåzÉòÚÎfò婗0ff–’Qø.#â{ ²0Åt8>ƒ|g@b˜Uøç]û ÅrÀôþûÏuÓmý)I Âí.»Àd²ÎE]× ‘„_ ?Âi¨,sÛoªžÊÛÝkìeæüèD€ð&-dX|ÈÉ¿:(9„G^Lª©Ž V²#¹bî}‹|Ïö£¡(aè²öcVx¹D‚pÉþ ÄßꗗUPú][^yƒ[dÔR¢ÅŸs‡øv$”ºÉU xÕ0³9IÑGÿÚ~™b.ÀI–$~·zA›,9¨¤æð'9¹ç¼3騤¢R^4°]øKªìg—à±iÉ»K—£Ã³ã€rkNç¨?ícCŠ|f AÔP3¤/»…Q´@ýœö9D*Ü°‹M‘^z³_‘ÁÉȎŒf_4^<—M?pÀrõ,iÐàK”C]óy8̔ÀðhíGŠk¯90·{”û(ß×Y.)A(Ñàÿ¶ƒa"e3äG°‚„ÊÂÿx5Èǚ#Î|Ž¯È/ò4^*Kïé]Ì'~ç v«³‘wÆ÷LÄmò ütt}±R‘Ú/"¦È_RŠZ¼öшÐßY`‚ŒаçÚ$C…¿û&묨ù]çÝû(9ÏIiy­Ä-éLºrdjæéqÚz’°`šWRÖZX†îS Á› Jܸ™»‘ð?ŒnMœ÷îH<t—Á,P_âì$z­‡ jí<À4¥"¦Äæ“mX·£D‡Ón"2VZ㨌ʌp_-¶Ý#&I”N#¥eE ¦áõpÀÕÛ¨û§_Œ­à+yHƒ><THTB[$ vpG:7uÔWûžTÿuðþ ôXÌ®t ܇"ÊàAÙ XÌóS+ûY.veÙö§öÇr3MŸåßU½¸èJ+Ó  ò­zðll03ߙŠH"'gÊv»å%Ì?Ïû¶XÌÁI.NO­| ¾‡@þÍñP€‹nÔ#‘Îc%ž*œ'ø’]¦^TÅŸÒ û•˜íún‘’Xæm2]ð1o©ÄS|Óø·gÏ=c;&»¤0öNË–AÂÑ]Ûþ#¨ÆÜÍZ47£­ƒº|Ô(d‰x¯(I–(Lwa°[„3£’Z9](²“ß&vÔ¸òr%7 ¼?JÚÈ{'•T‹ß:÷–d©qŸú=Ê}á5 ¥&tF&~Á+"i¶1_&O!N¡™'^Z£X>³Í ­ç#,x®Î=LŸ®£â?ÇJÓÁ¤t…«ïZ´ÿðщ'÷!¡ð@©¼Ã¡é }>tGŽê+]0}‚•<ã7mµãv$¼!ó9?RÃöV€p3IÿzÆ­ûðoÜ4Çé›sÄ{D)¦×Óx¶mC2ì¯ir±B"2Õ<F ì– »ý‘Ç ¦¬Ê>¡UJ0ß1Üv[ÐM˜íÂwí¹5þ¼eס¿ʁ‘ÿ^U5~µ[ U3åƒE±ñ/ÿÛ#0àh÷Ë÷LWšŸ.›|´'`{!)¯O–ÂT#¥;óQA“98/k{¿y/t‹“ü–\BâÅ}F]ý‚zi¶#·O´s ²+,¿|Ï3éВ• ÝJ8þQЫػY*!…”ªÑ™µÌú¿ K:ý³N1H»W¸ÕË®»œ ¯XEröou»0JQuþǜŽüN~†È!€C›-DTÊhp¬5Î"BNMŠ±{lùŠt‹©&êGåvSÛÜsÏ|Qñ¦Ö««½mˆë¶S¸½_îÛÖIz8”¦¿éÁ–Ìnáó«T€«¼;.w¿Ùâ@(|i3%ÉYêoCÆYž ž‡Ô{÷jÙ¡Ðée°hhûë\“‹o;ÝnëGéÖÚ-#Î\LC>Ä0&
received: 2920
socket: 1604
1 2920 0

recv

buffer: HTTP/1.1 200 OK content-length: 600576 x-amz-id-2: tx2470c0738cc84e61b53a8-00635dd6bd accept-ranges: bytes last-modified: Fri, 28 Oct 2022 15:53:06 GMT etag: "61ab40de59e48a1c60446f3dbe1a5f35" x-amz-request-id: tx2470c0738cc84e61b53a8-00635dd6bd x-amz-version-id: 1666972386938225 content-type: application/octet-stream date: Sun, 30 Oct 2022 01:43:25 GMT MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELGò[cà" 0x°–  @ € @…À•K ˆ­`  H.textv x `.rsrcˆ­ ®z@@.reloc ` ( @Bð•HÐrð"’?E’FtŸö…šÙR–ååýè=ɽ‡8`~l¡L¡ŒäÊ œU¯Œ”Éö ¬vcã¤^ QxÀ.pÙ©73Z™ÿ‹÷=ìoÉHÓµö#NƒáŸj€}¿ç4(ÕjCÿ© »“Úhí[]†òó™ ;#,«ì¬ˆš¨F1@ýíîxKÐ'ƒP҄7ÿÈûQ)}¨ØË´ ˜ÝóŒ4ï´~äG€›¢dDŽ¯ &~†Ó'Q)!ý¶ÀQÎÓòÔ¨/áOÂD?;hA/ét€´³VÊ+-T@>":2>{8Ÿ-û£ØÃiþ#þ•—®Ó÷Ûé#šºœ‡«3äºêJ|“õô£<?ïߑŸ B<AE JÔ/3ÿWO—D îå&ýYÔJ“­î֊¶ªL7µESڌÇÛÿTÿ:®Ò ÇJsv×I‡nI3*Z»0Yµ‚M¬Çá»kjn£ÔPƒޜ9˜îâL~…Pë:í8ߺ_ÑUi×Ó)u¼U¹Þ„êk¶u{5á'd†O<úMéú›ÓÜÇ·ùºØ™¹gà9Eã„]œ}ë¶Ëû¼Ó5<·84ÒÿQòѽ] ¡œÝ¥¥íêµ±¼òS÷ˆóòô¤1e–b¾,Î^Cm?¡aۜZ]˜¥d) ìý‘<óÒÔòvÙáÂ뢥©µ]àîp8ÖeÌ4ÒP@Tî¿p㝅ˆ!»©ñ·‹£Wì³òC!ŸáóE>O¹Ã\/A„P˜eîE,Ü]S4;ðBÿyËÓ& ÒOÎsKK+0¡'¡x‚$câîñγ°dš."÷˜ÖÓvÁ*éÒmÊD°cr¥á̏u U·¼æÀ}¦W$5ý ZÑ\{«-…ôkT\™[·…6ôÚóKÛ6„úR’2µ™µÁK½ˆ¿¹ˆ`]œÌüۏä‚m‹ ¡˜((0Žå¿Àò¡Ý/”lÕàÝ¿ƒ;·UÜM(V\ߣÃ*½X PÖÀH·x…ðýHù¶Æy âÕý%f \<Ÿ]rXá!, íõä=“€1¯8qѾsùŸX„s¡í$6*HÓXP±~È?žíÇÔªPÞ$]âFŽ©Ð6«Î(”3 tgù¯X¢áøªâ±ÍZ°é‘wöï±`u7„Ò³öá~˜í)k¿;´p1U…^;f%búòf$… Îïÿ‰g“k•>Փ)L‚5àdce†˜Þ;§’¬Ï:D&M-p†Ò8‚³§m§×M^Òñ\Û¦Éɪoê~>κV=£-Â'V;gg;+v2¹jE»”m²/é<„mËÞ š*û¡[5M^Òñ\Û¦ÉÉï¨K²ðw©3òõ៪ŒÒÞ«P¶›V×]ï‚ ù]æ&­þ‡Œdûï¦Vß #(¢Ö Õk=‹D#Œƒt m *zëÒ2áè瀫‡å–*ãè²õ•âžŠ<LåÞ¿v _£C]ߚ°šüÖs†T {k&7SÄQîZúZä¶ZÞ´dµµˆuª!—‚ËýuU>«ª6ÎKóûc>þՉºØQfŠn€¦=ߌ©Ëv*›BŒÒ/ð¸:â˺` $¥ ÝIML4ßÊöTH:ZgR»€¯ý(°Ì\ˆ”kƒ\‚:|E‹ÏÌ8(XË¿ÐpÍÆQüƄlbë™koq{-⠊<XÇ/µT¡­ÞŒUIFe^õ¡,+yá/ 4WÁïòÒ¦¯'¢‰Ï/v½óad4 åIèЃÓ oëøX¬qÈPºcÑÛ„‘­ŒWU;x]êô"ã’*ˆèÉ®ôajâï$ǙH·0Φ×}Koi¿»|LUp¡©æÂ@ËKµÔ ”¢Îý®.þ¶pr€â¥ƒ¿$Ê3isŠ=J3<2‚œ7Ðe¶¥ïGÅYtÞö š’Åù¿ÍQ$r\¬0”Õ‰[µ¥Aˆ\Î+OY‘IÈaép¤ÃC«8‚ßЌ  5;*ûG¨_AœfN§©«Ðˆ*êÍT‘Ûò®ß¼bw@˜“iú¡=Ðí¹[ ±ì§PcCÁ Aùçèõ‘&B†e²ÕéJy|%ȳlç¯äéÁх×Ë® F“œæý6ˆz[@@Rƒ!ÔR¶ŽÆ½sr¡¶3J¹2þh†+ë!ÿ†BÍA­ƒÓMµ^U´h̘L·® &Y gÒ(n§uYÔäǏƒ‰ ÔNҔ¨°ªm- M øöâ&ú#”ø!&ž@Ü.GØ2>üÛÐvË÷岓6#ä•8›U–ÃSO֐ì]Ú¾™rI‘^Ab+ÞϳºUҍ¸×Œ«Þ¦Mz€Yæj á)g sÑdàq–¾Ä4j®Ö`ïEög+×N—i©v¨‡ÞÔè·Ö3P+dsç8©Gw:žg;®¦|,´ÿYîEkôÊûÅ]¯ºŒ±pÔêʮӕ.t@÷'`µ*•q|ªý˜×BoyáD/¹Hì ­¦LœÙ°Îô¾8¶;¿I€àYŠ«¡ÛiÐK¾Ç;ÇÖæðÉ#” &ãA…Ç£»kŠšû.šcqÈӎ†›JŸÿü
received: 2920
socket: 1604
1 2920 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "C:\Program Files (x86)\Internet Explorer\iexplore.exe" https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
cmdline C:\Program Files (x86)\Internet Explorer\iexplore.exe https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e6
cmdline "C:\Program Files (x86)\Internet Explorer\iexplore.exe" SCODEF:1852 CREDAT:145409
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover reg_value "C:\Program Files (x86)\Google\Wyhaehawoshy.exe"
process Bolt.tmp useragent InnoDownloadPlugin/1.5
process iexplore.exe useragent Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0)
Process injection Process 1852 resumed a thread in remote process 1616
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000358
suspend_count: 1
process_identifier: 1616
1 0 0
Lionic Trojan.Win32.Generic.4!c
DrWeb Trojan.Siggen13.45201
McAfee Artemis!96ECD3B0E089
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (W)
VirIT Adware.Win32.Dwnldr.ME
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Trojan-Downloader.MSIL.Csdi.er
SUPERAntiSpyware Backdoor.Manuscrypt/Variant
Avast FileRepMalware [Misc]
TrendMicro Trojan.Win32.PRIVATELOADER.YXCJ3Z
McAfee-GW-Edition BehavesLike.Win32.AdwareFileTour.fc
Sophos Generic ML PUA (PUA)
Avira HEUR/AGEN.1233171
Gridinsoft Trojan.Win32.Downloader.sa
Microsoft Trojan:Script/Phonzy.A!ml
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C5238716
Malwarebytes Trojan.Downloader
MaxSecure Trojan.Malware.8909117.susgen
Fortinet W32/PossibleThreat
AVG FileRepMalware [Misc]
Cybereason malicious.0dec90