Summary | ZeroBOX

nmi.exe

AsyncRAT .NET framework(MSIL) UPX Malicious Packer Downloader task schedule HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 5, 2024, 11:02 a.m. Aug. 5, 2024, 11:09 a.m.
Size 47.5KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 67e32a73f545f56e1292d6b318f8e3c4
SHA256 07d35c2c242d2c2a7bbf3d70315f7679c90b3f5a32b2ff542fdfca8a0b9cb4c8
CRC32 59350359
ssdeep 768:guwpFTAY3IQWUe9jqmo2qLj4Q3ijkBPI6Lvl1T0bg7J3HvcNv8OBDZQx:guwpFTA4/2W7Ve6LvlKbg7ZP+bdQx
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • AsyncRat - AsyncRat Payload
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The batch file cannot be found.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: SUCCESS: The scheduled task "svchost" has successfully been created.
console_handle: 0x00000007
1 1 0
cmdline schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\test22\AppData\Roaming\svchost.exe"'
cmdline "C:\Users\test22\AppData\Roaming\svchost.exe"
file C:\Users\test22\AppData\Roaming\svchost.exe
file C:\Users\test22\AppData\Roaming\svchost.exe
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description task schedule rule schtasks_Zero
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2208
thread_handle: 0x00000088
process_identifier: 2264
current_directory:
filepath: C:\Users\test22\AppData\Roaming\svchost.exe
track: 1
command_line: "C:\Users\test22\AppData\Roaming\svchost.exe"
filepath_r: C:\Users\test22\AppData\Roaming\svchost.exe
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000008c
1 1 0
cmdline schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\test22\AppData\Roaming\svchost.exe"'
cmdline schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\test22\AppData\Roaming\svchost.exe"'
Process injection Process 3056 resumed a thread in remote process 2264
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2264
1 0 0
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.AsyncRat.m!c
Elastic Windows.Trojan.Asyncrat
CAT-QuickHeal Trojan.IgenericFC.S14890850
Skyhigh BehavesLike.Win32.Fareit.pm
ALYac Gen:Trojan.Mardom.MN.12
Cylance Unsafe
VIPRE Gen:Trojan.Mardom.MN.12
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005678321 )
BitDefender Gen:Trojan.Mardom.MN.12
K7GW Trojan ( 005678321 )
Cybereason malicious.3f545f
Arcabit Trojan.Mardom.MN.12
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/AsyncRAT.A
APEX Malicious
McAfee Fareit-FZT!67E32A73F545
Avast Win32:DropperX-gen [Drp]
ClamAV Win.Packed.Razy-9625918-0
Kaspersky HEUR:Backdoor.MSIL.Crysan.gen
Alibaba Backdoor:MSIL/AsyncRat.896cc5db
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Gen:Trojan.Mardom.MN.12
Rising Trojan.AntiVM!1.CF63 (CLASSIC)
Emsisoft Gen:Trojan.Mardom.MN.12 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Siggen9.56514
Zillya Trojan.Agent.Win32.1339118
TrendMicro Backdoor.MSIL.ASYNCRAT.SMXSR
McAfeeD ti!07D35C2C242D
Trapmine suspicious.low.ml.score
FireEye Generic.mg.67e32a73f545f56e
Sophos Troj/AsyncRat-B
Ikarus Backdoor.AsyncRat
Jiangmin Backdoor.MSIL.gguk
Webroot W32.Trojan.Dropper
Google Detected
Avira TR/Dropper.Gen
MAX malware (ai score=81)
Kingsoft malware.kb.c.1000
Gridinsoft Trojan.Win32.Agent.sa
Microsoft Backdoor:MSIL/AsyncRat.AD!MTB
ViRobot Trojan.Win.Z.Mardom.48640.NP
ZoneAlarm HEUR:Backdoor.MSIL.Crysan.gen
GData MSIL.Trojan.PSE.1BITXMO
Varist W32/Samas.B.gen!Eldorado
AhnLab-V3 Trojan/Win32.RL_Generic.R358277
BitDefenderTheta Gen:NN.ZemsilF.36810.cm0@aOPFjgo