Summary | ZeroBOX

Revised PI_2024.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6402 July 25, 2024, 10:58 a.m. July 25, 2024, 11:01 a.m.
Size 1.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 30eb52136b6ec784959ad4f269d1ad84
SHA256 62914cd85f5bd0026644248087ef8618bdaaf4bafe55854b88292c22556a4955
CRC32 1EC62DA4
ssdeep 24576:HqDEvCTbMWu7rQYlBQcBiT6rprG8av1jFn3DdZO:HTvC/MTQYxsWR7av1j
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3000
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x740f2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3000
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02560000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00054a00', u'virtual_address': u'0x000d4000', u'entropy': 7.881841266546629, u'name': u'.rsrc', u'virtual_size': u'0x00054974'} entropy 7.88184126655 description A section with a high entropy has been found
entropy 0.283026755853 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2208
thread_handle: 0x0000013c
process_identifier: 2212
current_directory:
filepath: C:\Windows\System32\svchost.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\Revised PI_2024.exe"
filepath_r: C:\Windows\System32\svchost.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000140
1 1 0
Process injection Process 3000 called NtSetContextThread to modify thread in remote process 2212
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2001207748
registers.esp: 1507024
registers.edi: 0
registers.eax: 4199632
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000013c
process_identifier: 2212
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win64.Injects.ts93
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.TrojanAitInject.tc
Cylance Unsafe
Sangfor Trojan.Win32.Autoit.V7ze
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.Autoit.GEN
McAfee Artemis!30EB52136B6E
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Strab.mlo
Rising Trojan.Injector/Autoit!1.F9CF (CLASSIC)
McAfeeD Real Protect-LS!30EB52136B6E
FireEye Generic.mg.30eb52136b6ec784
Sophos Troj/AutoIt-DGJ
Ikarus Trojan.Autoit
Google Detected
Kingsoft Win32.Troj.Unknown.a
ZoneAlarm Trojan.Win32.Strab.mlo
GData Win32.Trojan-Stealer.FormBook.7ZK0MH
Varist W32/Autoit.WUYC-1934
BitDefenderTheta Gen:NN.ZexaCO.36810.kvW@a8dbagai
DeepInstinct MALICIOUS
VBA32 Trojan-Downloader.Autoit.gen
Malwarebytes Trojan.Injector.AutoIt
Panda Trj/Chgt.AD
Fortinet AutoIt/Injector.ARNM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)