Summary | ZeroBOX

pusan.exe

Malicious Library UPX AntiDebug PE File DLL OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 6, 2023, 4:54 p.m. Sept. 6, 2023, 4:57 p.m.
Size 2.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 fc73efb93daeca8321f16794d2f25160
SHA256 5bd549589d85c9875ea8813839017d45dd5a06f80928b90bdf48fa17e5abc05f
CRC32 820669E2
ssdeep 49152:8cbi6GIzMFEaT/jFhkTu/Dn1//Uv5EBfmXZXAcPzr1:8cbkIgHHFh0ubtWEgXZhv1
PDB Path D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb
section .didat
resource name PNG
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74460000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74431000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025ca000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76971000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2128
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00320000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74460000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74431000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0236a000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x758f1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76971000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00410000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\pF~nyl.cpl
file C:\Users\test22\AppData\Local\Temp\pF~nyl.cpl
file C:\Users\test22\AppData\Local\Temp\pF~nyl.cpl
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Process injection Process 1904 resumed a thread in remote process 2052
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000002d8
suspend_count: 1
process_identifier: 2052
1 0 0
Bkav W32.AIDetectMalware
MicroWorld-eScan Trojan.Uztuby.4
FireEye Generic.mg.fc73efb93daeca83
McAfee Artemis!1AA570FDBF5F
Cylance unsafe
Zillya Trojan.Zenpak.Win32.19996
Cybereason malicious.1284d9
Elastic malicious (high confidence)
ESET-NOD32 RAR/Agent.DY
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:Trojan.Win32.Zenpak
BitDefender Trojan.Uztuby.4
Emsisoft Trojan.Uztuby.4 (B)
VIPRE Trojan.Uztuby.4
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Sophos Mal/Dropper-AU
GData Trojan.Uztuby.4
Jiangmin Heur:TrojanDropper.TDSS
Arcabit Trojan.Uztuby.4
ZoneAlarm UDS:Trojan.Win32.Zenpak
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Google Detected
AhnLab-V3 Trojan/Win.Agent.C5467813
BitDefenderTheta Gen:NN.ZedlaF.36662.cE8@aunzhMli
ALYac Trojan.Uztuby.4
MAX malware (ai score=82)
VBA32 Trojan.Zenpak
Zoner Probably Heur.RARAutorun
Rising Trojan.Generic@AI.97 (RDML:jWHxyI3cUlJ0B5hVITge4g)
SentinelOne Static AI - Suspicious PE
Fortinet W32/Kryptik.HUEI!tr
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (D)