Summary | ZeroBOX

UNIQ.file.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6402 July 7, 2024, 7:01 p.m. July 7, 2024, 7:03 p.m.
Size 868.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 16fcba4c603655fca5f10157dd6d360f
SHA256 9d5d203c3b42d97ea56a408189df2d6f04c0f31c5fb3057178312252b3ea8221
CRC32 B44DF67F
ssdeep 24576:uyvoo4th2Mz2T/KB9pHK+zstXLD1r69E9jZud/Wg1gCxhOKpChj:g/2MiTiBTatdr69Epkduig3KpChj
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Higher=D
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: yGzfPc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pirates Adipex Domains Arrives Plate Limousines Allowance Girls
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'yGzfPc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OolSeen
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Mainstream
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OolSeen' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vCLCurious
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Entirely Spyware Val Sage Treatments Turning Reflected Movie
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vCLCurious' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FVPredictions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Alabama Survival Inn Mysql Activities Fort
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FVPredictions' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FtqBDated
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Specs Democrat Muscles Concerts
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FtqBDated' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EZvaExplaining
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Dreams
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EZvaExplaining' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EfPzDisplays
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Lectures
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EfPzDisplays' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OIrLuxury
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Flashing Boolean Nudist Cumshot Soon Heater Dem
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OIrLuxury' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Preserve=y
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZqOPromotional
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Discrete Piece
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZqOPromotional' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: udhOShow
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Puerto Species Divorce Alleged Recognised
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'udhOShow' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DBElephant
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Deck Temperatures Silence
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2996
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e92000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2996
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f43000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1164
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e92000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\4483354\Viruses.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Suggesting Suggesting.cmd & Suggesting.cmd & exit
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\4483354\Viruses.pif
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\4483354\Viruses.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Suggesting Suggesting.cmd & Suggesting.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline ping -n 5 127.0.0.1
cmdline tasklist
Process injection Process 2172 resumed a thread in remote process 1164
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 1164
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Runner.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh Artemis!Trojan
ALYac Trojan.Generic.35895326
Cylance Unsafe
VIPRE Trojan.Generic.35895326
Sangfor Trojan.Bat.Obfus.Vrt7
K7AntiVirus Trojan ( 005b47811 )
BitDefender Trojan.Generic.35895326
K7GW Trojan ( 005b47811 )
Cybereason malicious.c60365
Arcabit Trojan.Generic.D223B81E
Symantec Trojan.Gen.2
ESET-NOD32 multiple detections
APEX Malicious
McAfee Artemis!16FCBA4C6036
Avast Script:SNH-gen [Trj]
Kaspersky HEUR:Trojan.BAT.Obfus.gen
Alibaba Trojan:BAT/Obfus.61decbe5
NANO-Antivirus Trojan.Win32.Steam.knckfo
MicroWorld-eScan Trojan.Generic.35895326
Emsisoft Trojan.Generic.35895326 (B)
F-Secure Malware.BAT/Obfus.kqtzb
DrWeb Trojan.PWS.Steam.37251
Zillya Trojan.AutoIT.Win32.188697
TrendMicro TrojanSpy.Win32.VIDAR.YXEEOZ
McAfeeD ti!9D5D203C3B42
FireEye Generic.mg.16fcba4c603655fc
Sophos Mal/Generic-S
Ikarus Trojan.BAT.Runner
Google Detected
Avira BAT/Obfus.kqtzb
MAX malware (ai score=84)
Antiy-AVL GrayWare/Win32.Wacapew.c
Kingsoft Win32.Troj.Unknown.a
Microsoft Trojan:Win32/Multiverze
ZoneAlarm HEUR:Trojan.BAT.Obfus.gen
GData Trojan.Generic.35895326
Varist W32/ABTrojan.YLUL-5985
DeepInstinct MALICIOUS
VBA32 Trojan.BAT.Obfus
Malwarebytes Neshta.Virus.FileInfector.DDS
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.VIDAR.YXEEOZ
Tencent Win32.Trojan.FalseSign.Snkl
MaxSecure Trojan.Malware.7176537.susgen
Fortinet W32/Runner.I!tr
AVG Script:SNH-gen [Trj]