Summary | ZeroBOX

33293939193898579265.bin

Gen1 UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us March 27, 2023, 10:20 a.m. March 27, 2023, 10:27 a.m.
Size 6.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 b3c8c890a8a14c823da4fcebb050a8d5
SHA256 c03940a1d58fde9e082ee6ef03396eae85f2a34d26c26fe74cf29cad173e1358
CRC32 EE79239C
ssdeep 196608:s0NZi2IpAkQEyCCv73m/rvgu+weImT5/FD77A:fi2mEym73m/zETb
Yara
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "PushPrinterConnection application{S3G4C5J6K7S3-F5T6Q1W2S3-G5J7B6V5D3}" has successfully been created.
console_handle: 0x00000007
1 1 0
section .lol0
section .lol1
section .lol2
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x246

exception.instruction_r: 90 55 9c bd 35 47 19 16 57 66 f7 c5 d1 72 bf 2c
exception.instruction: nop
exception.module: 33293939193898579265.bin
exception.exception_code: 0x80000004
exception.offset: 4198629
exception.address: 0x8010e5
registers.esp: 1636216
registers.edi: 0
registers.eax: 321200210
registers.ebp: 1638240
registers.edx: 78
registers.ebx: 4194304
registers.esi: 0
registers.ecx: 1971191808
1 0 0

__exception__

stacktrace:
RtlAllocateHeap+0xac RtlFreeAnsiString-0x54 ntdll+0x2e0d2 @ 0x778ce0d2
SdbGetTagFromTagID+0x333 SdbReadDWORDTag-0x1ad apphelp+0x3993 @ 0x74653993
SdbReadWORDTag+0x9b SdbCloseLocalDatabase-0x550 apphelp+0x64f9 @ 0x746564f9
SdbGetNthUserSdb+0x3ef SdbFindFirstStringIndexedTag-0x1fd apphelp+0x77e7 @ 0x746577e7
SdbCloseLocalDatabase+0x380 SdbGetNthUserSdb-0x62f apphelp+0x6dc9 @ 0x74656dc9
SdbCloseLocalDatabase+0x857 SdbGetNthUserSdb-0x158 apphelp+0x72a0 @ 0x746572a0
SdbCloseLocalDatabase+0x7ed SdbGetNthUserSdb-0x1c2 apphelp+0x7236 @ 0x74657236
SdbInitDatabaseEx+0xa28 SdbGetFileInfo-0x57b apphelp+0x5064 @ 0x74655064
SdbGetFileInfo+0x1c1 SdbGetIndex-0x3d9 apphelp+0x57a0 @ 0x746557a0
SdbInitDatabaseEx+0x68c SdbGetFileInfo-0x917 apphelp+0x4cc8 @ 0x74654cc8
ApphelpCreateAppcompatData+0x46b ApphelpCheckRunAppEx-0x1f6 apphelp+0x2f2d @ 0x74652f2d
ApphelpCheckRunAppEx+0xa7 SdbGetStringTagPtr-0xdf apphelp+0x31ca @ 0x746531ca
BaseCheckRunApp+0x1e4 SearchPathA-0x1bd kernel32+0x29f9f @ 0x75809f9f
BaseCheckRunApp+0x46 SearchPathA-0x35b kernel32+0x29e01 @ 0x75809e01
BasepCheckBadapp+0x1a1 CheckElevationEnabled-0x64 kernel32+0x230fa @ 0x758030fa
BaseCheckAppcompatCacheEx+0xcdd BasepCheckBadapp-0x16 kernel32+0x22f43 @ 0x75802f43
CreateProcessInternalW+0x961 BasepFreeAppCompatData-0x7dd kernel32+0x24554 @ 0x75804554
New_kernel32_CreateProcessInternalW@48+0x185 New_kernel32_CreateRemoteThread@28-0x16b @ 0x746b7747
CreateProcessW+0x2c CreateProcessA-0x9 kernel32+0x11069 @ 0x757f1069
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 0f b7 06 99 0f a4 c2 10 c1 e0 10 0b f8 0b da 89
exception.symbol: RtlInitUnicodeString+0xec RtlMultiByteToUnicodeN-0x251 ntdll+0x2e2f4
exception.instruction: movzx eax, word ptr [esi]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189172
exception.address: 0x778ce2f4
registers.esp: 1630796
registers.edi: 49
registers.eax: 16030728
registers.ebp: 1630928
registers.edx: 15695256
registers.ebx: 73
registers.esi: 16030736
registers.ecx: 15762568
1 0 0

__exception__

stacktrace:
RtlAllocateHeap+0xac RtlFreeAnsiString-0x54 ntdll+0x2e0d2 @ 0x778ce0d2
SdbGetTagFromTagID+0x333 SdbReadDWORDTag-0x1ad apphelp+0x3993 @ 0x74653993
SdbReadWORDTag+0x9b SdbCloseLocalDatabase-0x550 apphelp+0x64f9 @ 0x746564f9
SdbGetNthUserSdb+0x3ef SdbFindFirstStringIndexedTag-0x1fd apphelp+0x77e7 @ 0x746577e7
SdbCloseLocalDatabase+0x380 SdbGetNthUserSdb-0x62f apphelp+0x6dc9 @ 0x74656dc9
SdbCloseLocalDatabase+0x857 SdbGetNthUserSdb-0x158 apphelp+0x72a0 @ 0x746572a0
SdbCloseLocalDatabase+0x7ed SdbGetNthUserSdb-0x1c2 apphelp+0x7236 @ 0x74657236
SdbInitDatabaseEx+0xa28 SdbGetFileInfo-0x57b apphelp+0x5064 @ 0x74655064
SdbGetFileInfo+0x1c1 SdbGetIndex-0x3d9 apphelp+0x57a0 @ 0x746557a0
SdbInitDatabaseEx+0x68c SdbGetFileInfo-0x917 apphelp+0x4cc8 @ 0x74654cc8
ApphelpCreateAppcompatData+0x46b ApphelpCheckRunAppEx-0x1f6 apphelp+0x2f2d @ 0x74652f2d
ApphelpCheckRunAppEx+0xa7 SdbGetStringTagPtr-0xdf apphelp+0x31ca @ 0x746531ca
BaseCheckRunApp+0x1e4 SearchPathA-0x1bd kernel32+0x29f9f @ 0x75809f9f
BaseCheckRunApp+0x46 SearchPathA-0x35b kernel32+0x29e01 @ 0x75809e01
BasepCheckBadapp+0x1a1 CheckElevationEnabled-0x64 kernel32+0x230fa @ 0x758030fa
BaseCheckAppcompatCacheEx+0xcdd BasepCheckBadapp-0x16 kernel32+0x22f43 @ 0x75802f43
CreateProcessInternalW+0x961 BasepFreeAppCompatData-0x7dd kernel32+0x24554 @ 0x75804554
New_kernel32_CreateProcessInternalW@48+0x185 New_kernel32_CreateRemoteThread@28-0x16b @ 0x746b7747
CreateProcessW+0x2c CreateProcessA-0x9 kernel32+0x11069 @ 0x757f1069
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 0f b7 06 99 0f a4 c2 10 c1 e0 10 0b d8 0b fa 89
exception.symbol: LdrUnlockLoaderLock+0x2cc RtlInitUnicodeStringEx-0xe6b ntdll+0x36f08
exception.instruction: movzx eax, word ptr [esi]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 225032
exception.address: 0x778d6f08
registers.esp: 1630796
registers.edi: 73
registers.eax: 16030728
registers.ebp: 1630928
registers.edx: 1968308274
registers.ebx: 49
registers.esi: 16030736
registers.ecx: 15762568
1 0 0

__exception__

stacktrace:
RtlAllocateHeap+0xac RtlFreeAnsiString-0x54 ntdll+0x2e0d2 @ 0x778ce0d2
SdbGetTagFromTagID+0x333 SdbReadDWORDTag-0x1ad apphelp+0x3993 @ 0x74653993
SdbReadWORDTag+0x9b SdbCloseLocalDatabase-0x550 apphelp+0x64f9 @ 0x746564f9
SdbGetNthUserSdb+0x3ef SdbFindFirstStringIndexedTag-0x1fd apphelp+0x77e7 @ 0x746577e7
SdbCloseLocalDatabase+0x380 SdbGetNthUserSdb-0x62f apphelp+0x6dc9 @ 0x74656dc9
SdbCloseLocalDatabase+0x857 SdbGetNthUserSdb-0x158 apphelp+0x72a0 @ 0x746572a0
SdbCloseLocalDatabase+0x7ed SdbGetNthUserSdb-0x1c2 apphelp+0x7236 @ 0x74657236
SdbInitDatabaseEx+0xa28 SdbGetFileInfo-0x57b apphelp+0x5064 @ 0x74655064
SdbGetFileInfo+0x1c1 SdbGetIndex-0x3d9 apphelp+0x57a0 @ 0x746557a0
SdbInitDatabaseEx+0x68c SdbGetFileInfo-0x917 apphelp+0x4cc8 @ 0x74654cc8
ApphelpCreateAppcompatData+0x46b ApphelpCheckRunAppEx-0x1f6 apphelp+0x2f2d @ 0x74652f2d
ApphelpCheckRunAppEx+0xa7 SdbGetStringTagPtr-0xdf apphelp+0x31ca @ 0x746531ca
BaseCheckRunApp+0x1e4 SearchPathA-0x1bd kernel32+0x29f9f @ 0x75809f9f
BaseCheckRunApp+0x46 SearchPathA-0x35b kernel32+0x29e01 @ 0x75809e01
BasepCheckBadapp+0x1a1 CheckElevationEnabled-0x64 kernel32+0x230fa @ 0x758030fa
BaseCheckAppcompatCacheEx+0xcdd BasepCheckBadapp-0x16 kernel32+0x22f43 @ 0x75802f43
CreateProcessInternalW+0x961 BasepFreeAppCompatData-0x7dd kernel32+0x24554 @ 0x75804554
New_kernel32_CreateProcessInternalW@48+0x185 New_kernel32_CreateRemoteThread@28-0x16b @ 0x746b7747
CreateProcessW+0x2c CreateProcessA-0x9 kernel32+0x11069 @ 0x757f1069
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 0f b7 06 99 0f a4 c2 10 c1 e0 10 0b d8 0b fa 89
exception.symbol: LdrUnlockLoaderLock+0x2cc RtlInitUnicodeStringEx-0xe6b ntdll+0x36f08
exception.instruction: movzx eax, word ptr [esi]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 225032
exception.address: 0x778d6f08
registers.esp: 1630796
registers.edi: 73
registers.eax: 16030728
registers.ebp: 1630928
registers.edx: 1968308274
registers.ebx: 49
registers.esi: 16030736
registers.ecx: 15762568
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x778ce003
ApphelpCheckRunAppEx+0xd4 SdbGetStringTagPtr-0xb2 apphelp+0x31f7 @ 0x746531f7
SdbFindFirstStringIndexedTag+0x23b SdbMakeIndexKeyFromString-0x1e9 apphelp+0x7c1f @ 0x74657c1f
SdbFindFirstStringIndexedTag+0x176 SdbMakeIndexKeyFromString-0x2ae apphelp+0x7b5a @ 0x74657b5a
SdbInitDatabaseEx+0x70b SdbGetFileInfo-0x898 apphelp+0x4d47 @ 0x74654d47
ApphelpCreateAppcompatData+0x46b ApphelpCheckRunAppEx-0x1f6 apphelp+0x2f2d @ 0x74652f2d
ApphelpCheckRunAppEx+0xa7 SdbGetStringTagPtr-0xdf apphelp+0x31ca @ 0x746531ca
BaseCheckRunApp+0x1e4 SearchPathA-0x1bd kernel32+0x29f9f @ 0x75809f9f
BaseCheckRunApp+0x46 SearchPathA-0x35b kernel32+0x29e01 @ 0x75809e01
BasepCheckBadapp+0x1a1 CheckElevationEnabled-0x64 kernel32+0x230fa @ 0x758030fa
BaseCheckAppcompatCacheEx+0xcdd BasepCheckBadapp-0x16 kernel32+0x22f43 @ 0x75802f43
CreateProcessInternalW+0x961 BasepFreeAppCompatData-0x7dd kernel32+0x24554 @ 0x75804554
New_kernel32_CreateProcessInternalW@48+0x185 New_kernel32_CreateRemoteThread@28-0x16b @ 0x746b7747
CreateProcessW+0x2c CreateProcessA-0x9 kernel32+0x11069 @ 0x757f1069
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x757f33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x778ce39e
registers.esp: 1631992
registers.edi: 15792416
registers.eax: 537529613
registers.ebp: 1632044
registers.edx: 15792424
registers.ebx: 15792424
registers.esi: 959765831
registers.ecx: 15663104
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1740
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00340000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1740
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00350000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2056
thread_handle: 0x000000b0
process_identifier: 2052
current_directory:
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: /C /create /F /sc minute /mo 5 /tn "PushPrinterConnection application{S3G4C5J6K7S3-F5T6Q1W2S3-G5J7B6V5D3}" /tr "C:\Users\test22\AppData\Roaming\Microsoft\Windows\PushPrinterConnection application\PushPrinterConnections.exe"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x000000b4
1 1 0

CreateProcessInternalW

thread_identifier: 2140
thread_handle: 0x000000b4
process_identifier: 2136
current_directory:
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: /C /Query /XML /TN "PushPrinterConnection application{S3G4C5J6K7S3-F5T6Q1W2S3-G5J7B6V5D3}"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000000bc
1 1 0
section {u'size_of_data': u'0x00604c00', u'virtual_address': u'0x0035e000', u'entropy': 7.963643689143324, u'name': u'.lol2', u'virtual_size': u'0x00604a70'} entropy 7.96364368914 description A section with a high entropy has been found
entropy 0.999594517882 description Overall entropy of this PE file is high
cmdline /C /create /F /sc minute /mo 5 /tn "PushPrinterConnection application{S3G4C5J6K7S3-F5T6Q1W2S3-G5J7B6V5D3}" /tr "C:\Users\test22\AppData\Roaming\Microsoft\Windows\PushPrinterConnection application\PushPrinterConnections.exe"
Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Wzwhi.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.@F0@tC1wzWhi
FireEye Generic.mg.b3c8c890a8a14c82
ALYac Gen:Trojan.Heur.@F0@tC1wzWhi
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005965831 )
Alibaba Trojan:Win32/Kryptik.ff477073
K7GW Trojan ( 005965831 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Heur.E969D5
Cyren W32/S-ad060208!Eldorado
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HRTC
Cynet Malicious (score: 100)
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Gen:Trojan.Heur.@F0@tC1wzWhi
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Crypt.Uylw
Sophos Generic ML PUA (PUA)
VIPRE Gen:Trojan.Heur.@F0@tC1wzWhi
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.@F0@tC1wzWhi (B)
Avira TR/Crypt.XPACK.Gen
Gridinsoft Trojan.Heur!.02290021
Microsoft Trojan:Win32/Casdet!rfn
GData Gen:Trojan.Heur.@F0@tC1wzWhi
Google Detected
AhnLab-V3 Trojan/Win.ClipBanker.R528972
McAfee Artemis!B3C8C890A8A1
MAX malware (ai score=87)
VBA32 BScope.TrojanPSW.Coins
Rising Trojan.Kryptik!8.8 (TFE:5:o8wrBs1QCtE)
SentinelOne Static AI - Malicious PE
Fortinet W32/Kryptik.FXIU!tr
BitDefenderTheta AI:Packer.9AB1F9B423
AVG Win32:Evo-gen [Trj]
Panda Trj/Genetic.gen