Summary | ZeroBOX

InfluencedNervous.exe

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us July 27, 2024, 12:39 p.m. July 27, 2024, 12:41 p.m.
Size 815.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 1b0fe9739ef19752cb12647b6a4ba97b
SHA256 151247e9379a755e3bb260cca5c59977e4075d5404db4198f3cec82818412479
CRC32 FAF13092
ssdeep 12288:1CIFRWBr2HxOV32SGLvstHBe4BhbSJLhpnkfkywNgk30vDe31GnkNXT:1HFsUROVGS6stHBe4rQLofwgy0beTXT
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Summaries=5
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xuEssentially
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Merger Methods Polo
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xuEssentially' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BtLSRays
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BtLSRays' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GWDeviation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'GWDeviation' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CAUSkating
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Choice Utilization Differential Ft
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CAUSkating' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FcHints
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Estate Embedded Working Cleveland Humanities Mike Shanghai
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FcHints' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Rolling=U
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: IkkThrowing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Excellent Routers Porter Obligations
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'IkkThrowing' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DTkKid
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Guys Offense Hiring Modes Cool Jewel Erp Acer
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DTkKid' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cQHNot
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Preferred Rw Samba Challenging Equation Sea
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'cQHNot' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WbaMeals
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WbaMeals' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PfSvBend
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PfSvBend' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: wXxlBrazil
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Foot
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'wXxlBrazil' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FrPoems
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FrPoems' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\229536\Webster.pif
cmdline "C:\Windows\System32\cmd.exe" /k copy Fail Fail.cmd & Fail.cmd & exit
file C:\Users\test22\AppData\Local\Temp\229536\Webster.pif
file C:\Users\test22\AppData\Local\Temp\229536\Webster.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k copy Fail Fail.cmd & Fail.cmd & exit
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00004000', u'virtual_address': u'0x000f4000', u'entropy': 7.371036255059773, u'name': u'.rsrc', u'virtual_size': u'0x00003e78'} entropy 7.37103625506 description A section with a high entropy has been found
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x000f8000', u'entropy': 7.909941577358269, u'name': u'.reloc', u'virtual_size': u'0x00000f32'} entropy 7.90994157736 description A section with a high entropy has been found
entropy 0.338983050847 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline tasklist
Process injection Process 2068 resumed a thread in remote process 2620
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2620
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
VIPRE Trojan.GenericKD.73721802
Sangfor Backdoor.Win32.Agent.Vpdq
BitDefender Trojan.GenericKD.73721802
Symantec ML.Attribute.HighConfidence
ESET-NOD32 NSIS/Runner.T
Avast Win32:Malware-gen
Kaspersky HEUR:Backdoor.Win32.Agent.gen
MicroWorld-eScan Trojan.GenericKD.73721802
Rising Trojan.Autorun/NSIS!1.FF89 (CLASSIC)
Emsisoft Trojan.GenericKD.73721802 (B)
F-Secure Backdoor.BDS/Agent.cxwkx
McAfeeD ti!151247E9379A
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.1b0fe9739ef19752
Sophos Mal/Generic-S
Webroot W32.Malware.Gen
Avira BDS/Agent.cxwkx
MAX malware (ai score=81)
Kingsoft Win32.Hack.Agent.gen
Gridinsoft Spy.Win32.Vidar.tr
ZoneAlarm HEUR:Backdoor.Win32.Agent.gen
GData Trojan.GenericKD.73721802
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.2749111198
Panda Trj/Chgt.AD
huorong Trojan/Runner.az
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/grayware_confidence_60% (W)