Summary | ZeroBOX

COD_MW2_Steam.exe

Emotet Gen1 Generic Malware Malicious Library UPX Malicious Packer Admin Tool (Sysinternals etc ...) Anti_VM ftp PE64 dll PE File OS Processor Check ZIP Format DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 28, 2023, 3:07 p.m. Aug. 28, 2023, 3:07 p.m.
Size 17.5MB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 be82ea0c15a8161fcd03fd624ffef4f3
SHA256 914d733211ada97527d6b5ac47098c1b45dd9f45c455696575681dd335c659bc
CRC32 2661066C
ssdeep 393216:p0XUryQJe+ooDfDg8lh2pAc6BnzMmxBBok9ei1Z:fyQItob0SQpfa7OQei1Z
Yara
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section _RDATA
file C:\Users\test22\AppData\Local\Temp\_MEI26402\libssl-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-time-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-synch-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-locale-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-namedpipe-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\libffi-7.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-utility-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-processthreads-l1-1-1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-stdio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-libraryloader-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-timezone-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-convert-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-memory-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-environment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\python310.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-interlocked-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-debug-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\VCRUNTIME140_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-multibyte-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-datetime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-conio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\mfc140u.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-processthreads-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-localization-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-file-l2-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\ucrtbase.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-file-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-file-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\pythoncom310.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-handle-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-filesystem-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-synch-l1-2-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\python3.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\pywintypes310.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-profile-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-heap-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-util-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\VCRUNTIME140.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-processenvironment-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-console-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\libcrypto-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-math-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-process-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-errorhandling-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\MSVCP140.dll
Bkav W32.AIDetectMalware.64
Elastic malicious (moderate confidence)
Acronis suspicious
MaxSecure Trojan.Malware.121218.susgen
file C:\Users\test22\AppData\Local\Temp\_MEI26402\cryptography-36.0.2.dist-info\INSTALLER
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-locale-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\_decimal.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\_ctypes.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_aesni.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-stdio-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-libraryloader-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-timezone-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\_uuid.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\cryptography-36.0.2.dist-info\RECORD
file C:\Users\test22\AppData\Local\Temp\_MEI26402\unicodedata.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-datetime-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\setuptools-65.5.0.dist-info\WHEEL
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Util\_strxor.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\cryptography-36.0.2.dist-info\top_level.txt
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_cbc.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-file-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\pythoncom310.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-handle-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-filesystem-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\_bz2.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_ocb.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-string-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\setuptools-65.5.0.dist-info\METADATA
file C:\Users\test22\AppData\Local\Temp\_MEI26402\_socket.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\VCRUNTIME140.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_arc2.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\PublicKey\_ec_ws.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\_brotli.cp310-win_amd64.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_des3.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-file-l2-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_eksblowfish.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\win32com\shell\shell.cp310-win_amd64.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\win32ui.cp310-win_amd64.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-utility-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_des.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-core-debug-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Hash\_MD2.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\libcrypto-1_1.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-multibyte-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\_MEI26402\win32security.cp310-win_amd64.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Hash\_BLAKE2s.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\cryptography-36.0.2.dist-info\METADATA
file C:\Users\test22\AppData\Local\Temp\_MEI26402\pyexpat.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Cipher\_raw_blowfish.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\Crypto\Hash\_SHA1.pyd
file C:\Users\test22\AppData\Local\Temp\_MEI26402\api-ms-win-crt-string-l1-1-0.dll