Summary | ZeroBOX

lnef.exe

Antivirus ScreenShot AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 9, 2024, 10:43 a.m. Sept. 9, 2024, 10:45 a.m.
Size 321.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 1c3de51950332122d75feeca0eef8afe
SHA256 729e239bd0afb333783c5c14d8fa94983faccd8b2e1621d0150d96bdd276be5f
CRC32 92E88FC7
ssdeep 6144:luogN2LuGRya08PGABt/wVjjftZVxrA5NdACGLjjiPYRtD0sv78EO:ULN2LiQ3/wVjbVm5sCojSGtNz8EO
PDB Path c:\b0tak4r\obj\Re\ease\' .pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path c:\b0tak4r\obj\Re\ease\' .pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00730000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00900000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00680000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00462000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00495000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0049b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00497000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0047c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00670000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1188
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02411000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1188
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0046a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004d400', u'virtual_address': u'0x00002000', u'entropy': 7.995950599240807, u'name': u'.text', u'virtual_size': u'0x0004d2c4'} entropy 7.99595059924 description A section with a high entropy has been found
entropy 0.991974317817 description Overall entropy of this PE file is high
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2072
region_size: 360448
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001f0
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL‰"Ûfà ôÄ ¡@€@…q4x0ØA”5¨.textAóô `.rdata(*ø@@.data¸ë@X"@À.relocØA0Bz@B
base_address: 0x00400000
process_identifier: 2072
process_handle: 0x000001f0
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2072
process_handle: 0x000001f0
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL‰"Ûfà ôÄ ¡@€@…q4x0ØA”5¨.textAóô `.rdata(*ø@@.data¸ë@X"@À.relocØA0Bz@B
base_address: 0x00400000
process_identifier: 2072
process_handle: 0x000001f0
1 1 0
Process injection Process 1188 called NtSetContextThread to modify thread in remote process 2072
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2005598660
registers.esp: 3799104
registers.edi: 0
registers.eax: 4235680
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001ec
process_identifier: 2072
1 0 0
Process injection Process 1188 resumed a thread in remote process 2072
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000001ec
suspend_count: 1
process_identifier: 2072
1 0 0
Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
ALYac Gen:Variant.Lazy.587384
Cylance Unsafe
VIPRE Gen:Variant.Lazy.587384
BitDefender Gen:Variant.Lazy.587384
Cybereason malicious.950332
Arcabit Trojan.Lazy.D8F678
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/GenKryptik.HBHS
APEX Malicious
MicroWorld-eScan Gen:Variant.Lazy.587384
Emsisoft Gen:Variant.Lazy.587384 (B)
FireEye Generic.mg.1c3de51950332122
SentinelOne Static AI - Suspicious PE
Google Detected
MAX malware (ai score=84)
Gridinsoft Trojan.Win32.Packed.dd!ni
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Lazy.587384
DeepInstinct MALICIOUS
Ikarus Trojan.MSIL.Krypt
huorong Trojan/MSIL.Agent.li
Fortinet MSIL/GenKryptik.HBGX!tr
CrowdStrike win/malicious_confidence_60% (D)
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000e4
suspend_count: 1
process_identifier: 1188
1 0 0

NtResumeThread

thread_handle: 0x00000158
suspend_count: 1
process_identifier: 1188
1 0 0

NtResumeThread

thread_handle: 0x00000198
suspend_count: 1
process_identifier: 1188
1 0 0

CreateProcessInternalW

thread_identifier: 2076
thread_handle: 0x000001ec
process_identifier: 2072
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000001f0
1 1 0

NtGetContextThread

thread_handle: 0x000001ec
1 0 0

NtAllocateVirtualMemory

process_identifier: 2072
region_size: 360448
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001f0
1 0 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL‰"Ûfà ôÄ ¡@€@…q4x0ØA”5¨.textAóô `.rdata(*ø@@.data¸ë@X"@À.relocØA0Bz@B
base_address: 0x00400000
process_identifier: 2072
process_handle: 0x000001f0
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2072
process_handle: 0x000001f0
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00441000
process_identifier: 2072
process_handle: 0x000001f0
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00444000
process_identifier: 2072
process_handle: 0x000001f0
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00453000
process_identifier: 2072
process_handle: 0x000001f0
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2072
process_handle: 0x000001f0
1 1 0

NtSetContextThread

registers.eip: 2005598660
registers.esp: 3799104
registers.edi: 0
registers.eax: 4235680
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001ec
process_identifier: 2072
1 0 0

NtResumeThread

thread_handle: 0x000001ec
suspend_count: 1
process_identifier: 2072
1 0 0