Summary | ZeroBOX

Update2.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 6, 2024, 9:26 a.m. Aug. 6, 2024, 9:33 a.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5c1e986cb4d6283e6cc437c379b401c0
SHA256 1bcef9e10d5186a41894b76bfbdd9a5548e40edae20a3cf7daa767dabea567a6
CRC32 5EC67017
ssdeep 49152:dDEEo4S7lt3JjUUBtzOlLk1KfENmxRYTNSC8Col:1TKt3xCtk1ZNmSjk
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Housing=8
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aGreAllocated
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Chevy Sharing Cdna Scope Unity Ad
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aGreAllocated' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: rIPgRewards
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Help Beam
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'rIPgRewards' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EuWan
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Shaped Grip
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EuWan' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: hdCongress
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Richmond Spoke Zone
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'hdCongress' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QybIndustries
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Separated Finger Measure Geography Resumes Ours
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QybIndustries' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PMgCorporation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Touring Confirmed Angola Unit Reflect Seattle
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PMgCorporation' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NAIron
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Nil Since Cigarette Customers Platforms Folk Intensive
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NAIron' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dLForestry
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Depot Molecules Trend Coral Collective
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dLForestry' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Agrees=H
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: eIZPatient
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Voice Length Badly Exactly Customers Tuning Underground
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'eIZPatient' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TXDFProperly
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Humor Drew Bible
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'TXDFProperly' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mgRForms
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sides Mr Approve Refine Adjusted From Hospitality
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2084
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\584284\Fever.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Sec Sec.cmd & Sec.cmd & exit
file C:\Users\test22\AppData\Local\Temp\584284\Fever.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Sec Sec.cmd & Sec.cmd & exit
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00005800', u'virtual_address': u'0x000f4000', u'entropy': 6.990086990208671, u'name': u'.rsrc', u'virtual_size': u'0x00005710'} entropy 6.99008699021 description A section with a high entropy has been found
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x000fa000', u'entropy': 7.9412536938251765, u'name': u'.reloc', u'virtual_size': u'0x00000f32'} entropy 7.94125369383 description A section with a high entropy has been found
entropy 0.4 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2664 resumed a thread in remote process 2084
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2084
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Runner.4!c
Elastic malicious (moderate confidence)
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
ALYac Trojan.Generic.36637217
Cylance Unsafe
VIPRE Trojan.Generic.36637217
Sangfor Trojan.Win32.Agent.V6zo
K7AntiVirus Trojan ( 005b87a81 )
BitDefender Trojan.Generic.36637217
K7GW Trojan ( 005b87a81 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.NSIS.C suspicious
McAfee Artemis!5C1E986CB4D6
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Autoit.gen
Alibaba Trojan:Win32/Generic.593374e2
NANO-Antivirus Trojan.Win32.AVI.kqiuzw
MicroWorld-eScan Trojan.Generic.36637217
Emsisoft Trojan.Generic.36637217 (B)
F-Secure Trojan.TR/AVI.Agent.mubcr
DrWeb Trojan.MulDrop28.435
Zillya Trojan.AutoIT.Win32.189401
TrendMicro TROJ_GEN.R002C0XGU24
McAfeeD ti!1BCEF9E10D51
Trapmine suspicious.low.ml.score
FireEye Generic.mg.5c1e986cb4d6283e
Sophos Mal/Generic-S
Webroot W32.Trojan.Gen
Google Detected
Avira TR/AVI.Agent.mubcr
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Autoit.gen
Kingsoft Win32.Troj.Unknown.a
Gridinsoft PUP.Win32.Auslogics.vl!c
Xcitium Malware@#1za6s2d34g3tp
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
GData Win32.Application.Auslogics.C
Varist W32/ABTrojan.BGNF-3676
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
TrendMicro-HouseCall TROJ_GEN.R002C0XGU24
Tencent Win32.Trojan.FalseSign.Wmhl
huorong Trojan/Runner.az
MaxSecure Trojan.Malware.7176537.susgen
Fortinet Riskware/Runner
AVG Win32:Malware-gen
Paloalto generic.ml