Summary | ZeroBOX

findlawthose.exe

NSIS Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us May 17, 2024, 3:31 p.m. May 17, 2024, 3:33 p.m.
Size 1.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 0340a002bf0a8c4a243f4bbef0834236
SHA256 61c0a64bfe9888a239b36e6ff9ca4a146a16cf8a8a6cea73c192294e95c60c19
CRC32 5ECF9172
ssdeep 24576:lMw+WkUCBvydcz3A8INztR7C2GcyKSaEo3hSWnkMLbiQ8zLvMM2ZkhG:lMw+WCBvCUA8CS3K1LxSWnkUbi3dMkhG
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Erik=r
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: eaHpRome
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Buf Jar Rick Raw Produced Legitimate Cocks
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'eaHpRome' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ycQProviders
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Interested Missing Software Mediterranean Aspects Revolutionary
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ycQProviders' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jhXPlayer
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Lucas Cart Kick Montreal
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jhXPlayer' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mkCamps
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Semi Swap Antenna
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mkCamps' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SdbvStick
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SdbvStick' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Faqs=Y
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FjkNavy
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hills Currently Luxembourg Stomach Lindsay Crisis Arrangements
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FjkNavy' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zJSweet
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zJSweet' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FdDIScheduled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Realtors Contemporary Indicated Contact Showed Consolidation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FdDIScheduled' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: lLLocking
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Demographic Formation Hoped Theories Shaft Cole Nevertheless Valid
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'lLLocking' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QOJRid
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Fought Consists Ultimate Reg Pee Alberta Vary Mcdonald
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QOJRid' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: rxYRail
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'rxYRail' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cqsStated
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\338493\Joint.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Bullet Bullet.cmd & Bullet.cmd & exit
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\338493\Joint.pif
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\338493\Joint.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Bullet Bullet.cmd & Bullet.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline ping -n 5 127.0.0.1
cmdline tasklist
Process injection Process 2096 resumed a thread in remote process 2640
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2640
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Obfus.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance unsafe
Sangfor Trojan.Win32.Obfus.V8ho
K7AntiVirus Trojan ( 005b47811 )
BitDefender Trojan.GenericKD.72776136
K7GW Trojan ( 005b47811 )
Symantec Trojan.Gen.MBT
ESET-NOD32 NSIS/Runner.I
APEX Malicious
Avast Win32:Evo-gen [Trj]
Kaspersky HEUR:Trojan.BAT.Obfus.gen
MicroWorld-eScan Trojan.GenericKD.72776136
Emsisoft Trojan.GenericKD.72776136 (B)
F-Secure Malware.BAT/Obfus.yzerc
FireEye Generic.mg.0340a002bf0a8c4a
Sophos Mal/Generic-S
Webroot W32.Trojan.BAT.Obfus
Google Detected
Avira BAT/Obfus.yzerc
MAX malware (ai score=88)
Kingsoft Win32.Troj.Unknown.a
Xcitium Malware@#382i43m5upkxs
Arcabit Trojan.Generic.D45679C8
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
GData Win32.Trojan.Agent.05I2B1
Varist W32/ABRisk.KHUC-0362
AhnLab-V3 Malware/Win.Generic.C5621713
DeepInstinct MALICIOUS
Malwarebytes Trojan.Dropper.NSIS
Tencent Win32.Trojan.FalseSign.Ngil
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.7176537.susgen
Fortinet W32/Runner.I!tr
AVG Win32:Evo-gen [Trj]
Paloalto generic.ml
alibabacloud Trojan[dropper]:Win/Runner.I