Summary | ZeroBOX

jsawdtyjde.exe

SystemBC Generic Malware UPX Malicious Library Malicious Packer Downloader Antivirus HTTP ScreenShot Create Service KeyLogger Internet API DGA Http API FTP Socket Escalate priviledges Code injection DNS PWS Sniff Audio Steal credential P2P
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 2, 2024, 7:45 a.m. Aug. 2, 2024, 7:47 a.m.
Size 898.8KB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 4c3049f8e220c2264692cb192b741a30
SHA256 7f74b2c86e9f5706fc44c8d5093a027d1cd5856006aa80f270efae26d55c9131
CRC32 5E24BFFA
ssdeep 24576:juDXTIGaPhEYzUzA0aVuDXTIGaPhEYzUzA0bZB:KDjlabwz9jDjlabwz9dB
PDB Path D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path D:\Projects\WinRAR\sfx\build\sfxrar64\Release\sfxrar.pdb
section .didat
section _RDATA
resource name PNG
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2800
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2912
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x734c2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000004720000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\RarSFX1\thkdh.exe
file C:\Users\test22\AppData\Local\Temp\RarSFX0\clamer.exe
file C:\Users\test22\AppData\Local\Temp\RarSFX0\1.bat
file C:\Users\test22\AppData\Local\Temp\RarSFX1\thkdh.exe
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
file C:\Windows\Tasks\Test Task17.job
file C:\Users\test22\AppData\Local\Temp\RarSFX0\1.bat
file C:\Users\test22\AppData\Local\Temp\RarSFX0\1.bat
file C:\Users\test22\AppData\Local\Temp\RarSFX0\clamer.exe
file C:\Users\test22\AppData\Local\Temp\RarSFX1\thkdh.exe
Process injection Process 2732 resumed a thread in remote process 2800
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000000000006c
suspend_count: 0
process_identifier: 2800
1 0 0
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Graftor.4!c
Elastic malicious (moderate confidence)
Cynet Malicious (score: 99)
Skyhigh BehavesLike.Win64.Dropper.ch
ALYac Gen:Variant.Graftor.636737
Cylance Unsafe
VIPRE Gen:Variant.Graftor.636737
Sangfor Trojan.Win32.Agent.V7my
K7AntiVirus Spyware ( 005b10b61 )
BitDefender Trojan.GenericKD.73762660
K7GW Spyware ( 005b10b61 )
Cybereason malicious.8e220c
Arcabit Trojan.Graftor.D9B741
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
McAfee Artemis!4C3049F8E220
Avast Win64:Evo-gen [Trj]
ClamAV Win.Dropper.Nanocore-9986456-0
Kaspersky UDS:DangerousObject.Multi.Generic
Alibaba Trojan:Win32/Sybici.b2683dea
NANO-Antivirus Trojan.Win64.Coroxy.kqklrq
MicroWorld-eScan Trojan.GenericKD.73762660
Emsisoft Trojan.GenericKD.73762660 (B)
F-Secure Trojan.TR/AD.Coroxy.zerxj
DrWeb Trojan.MulDrop28.1131
Zillya Exploit.UAC.Win32.999
TrendMicro Trojan.Win64.AMADEY.YXEG5Z
McAfeeD ti!7F74B2C86E9F
FireEye Generic.mg.4c3049f8e220c226
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Leonem
Jiangmin Worm.MSIL.vpw
Webroot W32.Trojan.TR.AD.Coroxy.zerxj
Avira TR/AD.Coroxy.zerxj
MAX malware (ai score=88)
Kingsoft Win32.Trojan.Generic.a
Gridinsoft Trojan.Win64.Agent.sa
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm UDS:DangerousObject.Multi.Generic
GData Trojan.GenericKD.73762660
Varist W64/ABTrojan.CQUC-5383
DeepInstinct MALICIOUS
Malwarebytes Trojan.Dropper.SFX
Panda Trj/CI.A
TrendMicro-HouseCall Trojan.Win64.AMADEY.YXEG5Z
Tencent Win32.Trojan.Generic.Cujl
huorong Trojan/BAT.Starter.ax
AVG Win64:Evo-gen [Trj]
Paloalto generic.ml