Summary | ZeroBOX

updater.exe

Gen1 RedLine stealer NSIS Generic Malware UPX Downloader Malicious Library Malicious Packer Javascript_Blob Anti_VM DLL ftp MSOffice File PE64 PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Jan. 27, 2024, 3:53 p.m. Jan. 27, 2024, 4:13 p.m.
Size 62.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 443cbfda3ae06a42d3d0aaf221321db1
SHA256 ad7504bc4e74c2f9edbca5a94c4655035ba046ea57777db5f449c6b62970e1a8
CRC32 9A9AF314
ssdeep 1572864:9m6ML+MKi9pkT6SqHPMNMLpZyIdiB860EIk:Q6ML+XAp+6SqHPfLDji+60EIk
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • ftp_command - ftp command
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x741e5000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1236
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000004730000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\swiftshader\libEGL.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\resources\elevate.exe
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\vk_swiftshader.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\vulkan-1.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\swiftshader\libGLESv2.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\nsis7z.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\System.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\libGLESv2.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\StdUtils.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\ffmpeg.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\d3dcompiler_47.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\updater.exe
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\libEGL.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\nsis7z.dll
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\System.dll
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\resources\elevate.exe
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\StdUtils.dll
Avast Win32:Evo-gen [Trj]
Kaspersky UDS:Trojan-PSW.Win32.Stealer
Microsoft Trojan:Win32/Sabsik.TE.B!ml
AVG Win32:Evo-gen [Trj]
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\en-GB.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\chrome_200_percent.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\da.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\fr.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\hr.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\sw.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\en-US.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\th.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\resources\app.asar
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\ru.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\es-419.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\pl.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\es.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\fi.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\te.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\pt-PT.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\lv.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\hi.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\tr.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\snapshot_blob.bin
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\he.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\resources.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\icudtl.dat
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\de.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\sv.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\vi.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\bg.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\nl.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\bn.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\ro.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\ja.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\et.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\pt-BR.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\gu.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\ms.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\fil.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\ca.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\mr.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\ta.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\cs.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\kn.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\fa.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\nb.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\lt.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\sr.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\ml.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\hu.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\el.pak
file C:\Users\test22\AppData\Local\Temp\nsfCAAE.tmp\7z-out\locales\it.pak
file C:\Users\test22\AppData\Local\Temp\2bVFh3g9sRihvKbR0R7t3Kgadi9\locales\uk.pak