Summary | ZeroBOX

macringa2.1.exe

NSIS UPX Malicious Library PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 3, 2023, 10:38 a.m. Nov. 3, 2023, 10:38 a.m.
Size 373.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 f231a02d229e5f504eacc706629ae2f1
SHA256 a90acf50649ea6ac91c9aded346e47bd4a6fd2d8f3d3a9daf8c072ab6be99a95
CRC32 59B98293
ssdeep 6144:KfL+oq2XMMNbvqTSsiecdhg7hLrmr/QQBckCyxBfvip+M9oDGBvwDKKCQMu1u:KfLRrNbvq5ihg9K/yk3DasM6DGBvwDBG
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2636
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00570000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00580000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2692
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\dapkqoihy.exe
section {u'size_of_data': u'0x0000d000', u'virtual_address': u'0x00045000', u'entropy': 6.908730984606675, u'name': u'.rsrc', u'virtual_size': u'0x0000cf48'} entropy 6.90873098461 description A section with a high entropy has been found
entropy 0.608187134503 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Process injection Process 2636 called NtSetContextThread to modify thread in remote process 2692
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 3668472
registers.edi: 0
registers.eax: 4321408
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000000f0
process_identifier: 2692
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Strab.4!c
DrWeb Trojan.Inject4.63052
MicroWorld-eScan Trojan.GenericKD.69897922
Skyhigh BehavesLike.Win32.Generic.fc
ALYac Trojan.GenericKD.69897922
Cylance unsafe
VIPRE Trojan.GenericKD.69897922
Sangfor Trojan.Win32.Injector.Vlch
K7AntiVirus Trojan ( 005accbd1 )
BitDefender Trojan.GenericKD.69897922
K7GW Trojan ( 005accbd1 )
BitDefenderTheta Gen:NN.ZexaF.36792.kuW@aqJlkEbi
VirIT Trojan.Win32.GenusT.DTAY
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ETJZ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Strab.gen
Alibaba Trojan:Win32/Strab.d02ff9bd
NANO-Antivirus Trojan.Win32.Strab.kclznh
ViRobot Trojan.Win.Z.Garf.382020
Rising Trojan.Strab!8.12D03 (TFE:5:WOFEzBBN84V)
Sophos Mal/Generic-S
F-Secure Trojan.TR/Injector.ssrag
FireEye Generic.mg.f231a02d229e5f50
Emsisoft Trojan.GenericKD.69897922 (B)
Webroot W32.Trojan.Garf
Google Detected
Avira TR/Injector.gyces
MAX malware (ai score=82)
Kingsoft malware.kb.a.829
Microsoft Trojan:Win32/FormBook.AFB!MTB
Gridinsoft Ransom.Win32.Wacatac.sa
Xcitium Malware@#29l7l3crub7zh
Arcabit Trojan.Generic.D42A8EC2
ZoneAlarm HEUR:Trojan.Win32.Strab.gen
GData Trojan.GenericKD.69897922
Varist W32/ABRisk.QLTR-2887
AhnLab-V3 Win-Trojan/Gandcrab08.Exp
VBA32 Trojan.Formbook
DeepInstinct MALICIOUS
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Chgt.AD
Tencent Win32.Trojan.Strab.Lflw
Ikarus Trojan.Win32.Injector
Fortinet NSIS/Agent.DCAC!tr
AVG Win32:RATX-gen [Trj]
Avast Win32:RATX-gen [Trj]