Summary | ZeroBOX

PctOccurred.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 17, 2024, 10:13 p.m. Aug. 17, 2024, 10:33 p.m.
Size 1.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 31f04226973fdade2e7232918f11e5da
SHA256 007c6dfe4466894d678c06e6b30df77225450225ddd8e904e731cab32e82c512
CRC32 6329ADEE
ssdeep 24576:VzZDpgqx9+kamgRQ+uYU8hwjxKmAERKk1LxkGTagw276kyJsAb3WIWI:VrBxbEQ+uYJqQERKk9mE/76KAbr
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Amendment=7
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WEreChapters
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cove Written Mixture Something Beds
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WEreChapters' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qzIdle
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Premiere Algorithms Experiencing Plain Bi Negative
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qzIdle' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JuAmbient
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Tion Wedding
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JuAmbient' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: oRFour
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Grace Infections
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'oRFour' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PWtOOptimal
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Mouth Aluminium California Encouraging Recreational Enb Provision
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PWtOOptimal' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: wKBTFiles
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Green Understand Fluid
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'wKBTFiles' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Brooklyn=L
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jIScientists
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Patient Worm
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jIScientists' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NUDdr
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NUDdr' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fYIHVintage
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Endangered Normal Distributions Infections Carpet Carlo Russia Laboratory
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fYIHVintage' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ygModem
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Wellness Israeli Safe Giant Tribal Searches Ferry
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ygModem' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MwXUndefined
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Jeans Penetration Mining Fully Positioning Republic Van Grow
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MwXUndefined' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1728
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\193997\Restructuring.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Powell Powell.cmd & Powell.cmd & exit
file C:\Users\test22\AppData\Local\Temp\193997\Restructuring.pif
file C:\Users\test22\AppData\Local\Temp\193997\Restructuring.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Powell Powell.cmd & Powell.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2680 resumed a thread in remote process 1728
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 1728
1 0 0
Bkav W32.Common.4A82070F
Lionic Trojan.Win32.Runner.4!c
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
Sangfor Trojan.Win32.Autoit.V0sp
K7AntiVirus Trojan ( 005b95261 )
BitDefender Trojan.GenericKD.73853982
K7GW Trojan ( 005b95261 )
Symantec Trojan.Gen.MBT
ESET-NOD32 NSIS/Runner.AM
McAfee Artemis!31F04226973F
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Autoit.gen
MicroWorld-eScan Trojan.GenericKD.73853982
Emsisoft Trojan.GenericKD.73853982 (B)
F-Secure Trojan.TR/AutoIt.grbub
DrWeb Trojan.Siggen29.21651
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEHNZ
McAfeeD ti!007C6DFE4466
FireEye Trojan.GenericKD.73853982
Sophos Mal/Generic-S
Avira TR/AutoIt.grbub
MAX malware (ai score=88)
Kingsoft Win32.Trojan.Autoit.gen
Gridinsoft Spy.Win32.Gen.tr
Microsoft Trojan:Win32/Acll
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
GData Win32.Trojan.Agent.4PGVDA
DeepInstinct MALICIOUS
Malwarebytes Spyware.Lumma
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEHNZ
Tencent Win32.Trojan.FalseSign.Kzfl
huorong Trojan/Injector.btr
Fortinet NSIS/Runner.AM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_70% (W)
alibabacloud Trojan:Win/Runner.AZ