Summary | ZeroBOX

66bb9d818245b_MoonDescribing.exe

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 21, 2024, 1:29 p.m. Aug. 21, 2024, 1:50 p.m.
Size 964.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 310e5c68c94e313befd538b9e999360a
SHA256 2d0c0b18bc6dd823e612901f146dcb895aebae5ec0c648a97ffb36d035e05cfa
CRC32 1164A760
ssdeep 12288:czZ0rwIrpsK7p3ADr20z9Fc2DNaC5o1e5lW+9jMDLniSjJojUiCm0c5ersBM3K:czZ0fKg3ADrO2paC5fg+Wn5oju8ZM3
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Printers=H
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NKTurkish
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NKTurkish' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: IoPanasonic
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Attorneys Serving Enb Timing Appear
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'IoPanasonic' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VsrNotify
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VsrNotify' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: yvYPotentially
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Distribute Equal Trusted Firms Herself Propecia Ceremony
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'yvYPotentially' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uABDistant
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Catalyst
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uABDistant' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pentium=Z
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DLbBanana
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: News Difficult Restaurant Msn Polished Greek
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DLbBanana' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HgrJersey
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HgrJersey' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SIfBlank
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Checking Luck Transmission Warm Gilbert
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SIfBlank' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PTProportion
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Matthew Subscribers Disks Gibson Visiting Concerns Publication Plans
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PTProportion' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RwNJosh
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Department Inch Advertise Sciences Replication Sees
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RwNJosh' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: hWEmerald
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Configure Choose Outline Sustainability Losses
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'hWEmerald' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PvWtShowtimes
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\103622\Meetings.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Wishlist Wishlist.cmd & Wishlist.cmd & exit
file C:\Users\test22\AppData\Local\Temp\103622\Meetings.pif
file C:\Users\test22\AppData\Local\Temp\103622\Meetings.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Wishlist Wishlist.cmd & Wishlist.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline tasklist
Process injection Process 2076 resumed a thread in remote process 2616
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2616
1 0 0
Lionic Trojan.Win32.Runner.4!c
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
Sangfor Trojan.Win32.Autoit.Vo1h
BitDefender Trojan.GenericKD.73876195
K7GW Trojan ( 005b96141 )
Symantec Trojan.Gen.MBT
ESET-NOD32 NSIS/Runner.AM
McAfee Artemis!310E5C68C94E
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Autoit.gen
Alibaba Trojan:Win32/Runner.060a610e
Emsisoft Trojan.GenericKD.73876195 (B)
F-Secure Trojan.TR/AutoIt.ejoaw
DrWeb Trojan.PWS.Steam.37523
McAfeeD ti!2D0C0B18BC6D
Sophos Mal/Generic-S
Avira TR/AutoIt.ejoaw
Kingsoft Win32.Trojan.Autoit.gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
GData Win32.Trojan.Agent.E4UK9P
DeepInstinct MALICIOUS
Panda Trj/Chgt.AD
Tencent Win32.Trojan.FalseSign.Uwhl
huorong Trojan/Runner.ba
Fortinet NSIS/Runner.AM!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
alibabacloud Trojan:Win/Runner.AZ