Summary | ZeroBOX

카카오 엔터테인먼트의 지식재산권 침해 내용.PDF.exe

Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) UPX Malicious Packer PE64 MZP Format PE File DLL OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 8, 2024, 4:48 p.m. Aug. 8, 2024, 4:50 p.m.
Size 8.6MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6eaf878c7f1449d65f4b99d49aa9844a
SHA256 719be172d349897c78f1674a09f9a8cbbbc74445938f8da93845b4b03ef6a43e
CRC32 3402E579
ssdeep 196608:JoRIA7SzZqdAzjNZrVG5Jf8S8zZHUVkSrdZHBjkYCDHi2Qo1RqvCpE:JaTsZqdAf7kf8PzZ0VkSrLHBjgO2qH
Yara
  • Malicious_Library_Zero - Malicious_Library
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • mzp_file_format - MZP(Delphi) file format
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Windows\system32>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nul
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cls
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .itext
section .didata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x755c33ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xeedfade
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 2226368
registers.edi: 0
registers.eax: 2226368
registers.ebp: 2226448
registers.edx: 0
registers.ebx: 3
registers.esi: 2
registers.ecx: 7
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e40000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 688128
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ef7000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 139264
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ef9000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73422000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2620
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73422000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2620
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e40000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 688128
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ef7000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 139264
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ef9000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2692
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73662000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73662000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cf0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2956
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bb2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2956
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 180224
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00da8000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\is-HV0UU.tmp\_isetup\_iscrypt.dll
file C:\Users\test22\AppData\Local\Temp\is-BLI8T.tmp\_isetup\_iscrypt.dll
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
cmdline C:\Windows\system32\cmd.exe /c type tmp
cmdline cmd.exe /c "C:\Users\test22\AppData\Local\Realtek HD Audio Universal Service\\RudderOverlap.bat"
cmdline "C:\Windows\System32\cmd.exe" /c "C:\Users\test22\AppData\Local\Realtek HD Audio Universal Service\\RudderOverlap.bat"
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
file C:\Users\test22\AppData\Local\Temp\is-HV0UU.tmp\_isetup\_iscrypt.dll
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'SOPHOSHEALTH.EXE'
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'WRSA.EXE'
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVGUI.EXE'
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'NSWSCSVC.EXE'
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'OPSSVC.EXE'
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVASTUI.EXE'
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\카카오 엔터테인먼트의 지식재산권 침해 내용.PDF.exe
parameters: /VERYSILENT /NORESTART
filepath: C:\Users\test22\AppData\Local\Temp\카카오 엔터테인먼트의 지식재산권 침해 내용.PDF.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c "C:\Users\test22\AppData\Local\Realtek HD Audio Universal Service\\RudderOverlap.bat"
filepath: cmd.exe
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: Software\Microsoft\Windows\CurrentVersion\Uninstall\{00095544-14AB-4312-8A9E-F2C5F5C8144B}}_is1
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000101
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\{00095544-14AB-4312-8A9E-F2C5F5C8144B}}_is1
2 0
cmdline tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
cmdline chcp.com 437
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
cmdline tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
cmdline tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
cmdline tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
cmdline tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
cmdline "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
cmdline tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
file C:\Users\test22\AppData\Local\Temp\is-BEJMA.tmp\카카오 엔터테인먼트의 지식재산권 침해 내용.PDF.tmp
Bkav W32.AIDetectMalware
ALYac Spyware.Infostealer.Lumma
Sangfor Trojan.Win32.Agent.Vz0j
Symantec Trojan.Gen.MBT
McAfee Artemis!6EAF878C7F14
Avast FileRepMalware [Misc]
Kaspersky Trojan.Win32.Strab.nni
Alibaba Trojan:Win32/Generic.5fccfb25
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEHEZ
McAfeeD ti!719BE172D349
Sophos Mal/Generic-S
Microsoft Trojan:Win32/Razy!MTB
ZoneAlarm Trojan.Win32.Strab.nni
DeepInstinct MALICIOUS
Ikarus Trojan.Win32.Razy
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEHEZ
AVG FileRepMalware [Misc]
CrowdStrike win/grayware_confidence_60% (D)
Process injection Process 2220 resumed a thread in remote process 2956
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000098
suspend_count: 0
process_identifier: 2956
1 0 0
Time & API Arguments Status Return Repeated

LdrGetProcedureAddress

ordinal: 0
function_address: 0x00e4f7a8
function_name: wine_get_version
module: ntdll
module_address: 0x76f10000
3221225785 0

LdrGetProcedureAddress

ordinal: 0
function_address: 0x00ef17b0
function_name: wine_get_version
module: ntdll
module_address: 0x76f10000
3221225785 0

LdrGetProcedureAddress

ordinal: 0
function_address: 0x00e4f7a8
function_name: wine_get_version
module: ntdll
module_address: 0x76f10000
3221225785 0

LdrGetProcedureAddress

ordinal: 0
function_address: 0x00d317b0
function_name: wine_get_version
module: ntdll
module_address: 0x76f10000
3221225785 0