Summary | ZeroBOX

clp8.exe

PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 July 27, 2023, 10:22 a.m. July 27, 2023, 10:26 a.m.
Size 3.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1c88f016b6d72ca7ef779a70c24db73f
SHA256 ca51d2aa595aa0d00df79e4618d8c51595b1ff839817220c266751f37e7bd37d
CRC32 B2CBED18
ssdeep 49152:lAhEmpgdFvlM27jPry6b4CJgGkN8iqXpHMxnTm5xKa8lPMqKWtPBccL8XPT:lcVGDSU66rGhNQXy0t8lPMq/8Xb
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "DotNetStartup" has successfully been created.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section ^%#EUTYR
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2584
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00bb0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\ProgramData\DotNetSecurity\DotNetServer.exe
cmdline  /c powershell Add-MpPreference -ExclusionPath "C:\ProgramData\DotNetSecurity"
cmdline schtasks.exe /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST
cmdline "C:\Windows\System32\schtasks.exe" /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: schtasks.exe
parameters: /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST
filepath: schtasks.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: 
parameters: /c powershell Add-MpPreference -ExclusionPath "C:\ProgramData\DotNetSecurity"
filepath: 
0 0
section {u'size_of_data': u'0x0032ee00', u'virtual_address': u'0x0022a000', u'entropy': 7.977701208783349, u'name': u'^%#EUTYR', u'virtual_size': u'0x0032ec20'} entropy 7.97770120878 description A section with a high entropy has been found
entropy 0.999233599019 description Overall entropy of this PE file is high
cmdline schtasks.exe /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST
cmdline "C:\Windows\System32\schtasks.exe" /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST
cmdline schtasks.exe /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST
cmdline "C:\Windows\System32\schtasks.exe" /CREATE /TN "DotNetStartup" /TR "C:\ProgramData\DotNetSecurity\DotNetServer.exe" /SC MINUTE /RL HIGHEST
Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Trojan.Heur.GM.0800520180
FireEye Generic.mg.1c88f016b6d72ca7
McAfee Artemis!1C88F016B6D7
Malwarebytes Malware.AI.1899995452
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Heur.GM.D2FB6F7F4
BitDefenderTheta AI:Packer.B51EA2641D
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.VMProtect.BC suspicious
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Tasker.aznb
BitDefender Gen:Trojan.Heur.GM.0800520180
Avast Win32:MalwareX-gen [Trj]
Emsisoft Gen:Trojan.Heur.GM.0800520180 (B)
F-Secure Trojan.TR/Tasker.mcfky
DrWeb Trojan.PWS.Steam.36332
VIPRE Gen:Trojan.Heur.GM.0800520180
McAfee-GW-Edition BehavesLike.Win32.Generic.wc
Trapmine malicious.high.ml.score
Sophos Generic ML PUA (PUA)
SentinelOne Static AI - Malicious PE
Avira TR/Tasker.mcfky
MAX malware (ai score=84)
Gridinsoft Trojan.Heur!.022120A1
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan.Win32.Tasker.aznb
GData Gen:Trojan.Heur.GM.0800520180
ALYac Gen:Trojan.Heur.GM.0800520180
VBA32 BScope.TrojanSpy.LClipper
Rising Trojan.Generic@AI.100 (RDML:XtzoPoWZu06rlT+ZRNcs9A)
MaxSecure Trojan.Malware.300983.susgen
Fortinet Riskware/Application
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS