Summary | ZeroBOX

sukonted2.1.exe

NSIS Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 19, 2023, 6:27 p.m. Oct. 19, 2023, 6:30 p.m.
Size 405.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 ed1aef251adba4e47408db95bcf563cf
SHA256 9b9b02ea3c7c20a3b347712178063d70b93f8027bb5c57bd160692fbffe582ff
CRC32 6A40BE86
ssdeep 6144:KfL+oq2XMMNL1kS+AzbDZPtot8zv347A+NPSkGs0F6/wl/XPUsV/MQ/xeKUICwa3:KfLRrNL+nQDnok3i9NPGE/w5hpt+aG
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00520000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2136
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00530000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2192
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a50000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\icczadgmz.exe
file C:\Users\test22\AppData\Local\Temp\icczadgmz.exe
file C:\Users\test22\AppData\Local\Temp\icczadgmz.exe
section {u'size_of_data': u'0x0000d000', u'virtual_address': u'0x00045000', u'entropy': 6.908730984606675, u'name': u'.rsrc', u'virtual_size': u'0x0000cf48'} entropy 6.90873098461 description A section with a high entropy has been found
entropy 0.608187134503 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2136 called NtSetContextThread to modify thread in remote process 2192
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2005598660
registers.esp: 1832964
registers.edi: 0
registers.eax: 4321504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000f0
process_identifier: 2192
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.4!c
MicroWorld-eScan Trojan.Garf.Gen.7
FireEye Generic.mg.ed1aef251adba4e4
Skyhigh BehavesLike.Win32.Generic.gc
ALYac Trojan.Garf.Gen.7
Malwarebytes Generic.Malware/Suspicious
VIPRE Trojan.Garf.Gen.7
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ETJY
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky UDS:Trojan.Win32.Strab.gen
BitDefender Trojan.Garf.Gen.7
Avast FileRepMalware [Pws]
Rising Trojan.Generic@AI.100 (RDML:/Cf9O+jXdMlTEPbzyHUB6A)
Emsisoft Trojan.Garf.Gen.7 (B)
Sophos Mal/Generic-S
Webroot W32.Trojan.Garf.Gen
MAX malware (ai score=85)
Kingsoft malware.kb.a.775
Arcabit Trojan.Garf.Gen.7
ZoneAlarm UDS:Trojan.Win32.Strab.gen
GData Trojan.Garf.Gen.7
Google Detected
AhnLab-V3 Win-Trojan/Gandcrab08.Exp
BitDefenderTheta Gen:NN.ZexaF.36738.nCW@aeyQtWgi
VBA32 BScope.Trojan.Injector
Cylance unsafe
Ikarus Trojan.NSIS.Agent
Fortinet NSIS/Agent.DCAC!tr
AVG FileRepMalware [Pws]
DeepInstinct MALICIOUS