Summary | ZeroBOX

66daf6d8ac980_PeakSports.exe#pend

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 10, 2024, 10:20 a.m. Sept. 10, 2024, 10:22 a.m.
Size 1.7MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 bdefc54e5fe6f091f968a28aa63783ba
SHA256 049eaf34a048a80c4bdac29dbe453169f2b0927caec3e397c1b9eff016b9b415
CRC32 018C3857
ssdeep 49152:owy+Hniztba+Me18lyHU5GqiFtXWza2DxZl01:HywiztEA05GLHXj6m1
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Counsel=M
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AyImproved
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Recommends Optimization Gates Requirement
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'AyImproved' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EWtHosts
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Territory Dog Handjob
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EWtHosts' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aIFAsp
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aIFAsp' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BPhCrop
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Section Comparisons Steering Icon Amazing Logos Bouquet
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BPhCrop' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BDJBabies
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Bids Recognized Hl Livesex Updated Handhelds Cemetery Muslim
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BDJBabies' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OSModules
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Inkjet Architects Connectors Triangle Trusts Frequencies Loves
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OSModules' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CxtGlucose
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Tiffany Sandra Tried Supreme Us
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CxtGlucose' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Platform=H
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YdWSunset
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Strengthening Promo Overseas Jerry Growth World Okay Institutions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YdWSunset' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: riPaypal
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Evans Import Manufacturers Mechanism Families
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'riPaypal' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SCAPic
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ind Stand Conditions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SCAPic' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: wmDivided
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Trim Associated Letters Solution Thorough Atom
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'wmDivided' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\698582\Hunting.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Visitor Visitor.bat & Visitor.bat & exit
file C:\Users\test22\AppData\Local\Temp\698582\Hunting.pif
file C:\Users\test22\AppData\Local\Temp\698582\Hunting.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Visitor Visitor.bat & Visitor.bat & exit
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00003400', u'virtual_address': u'0x004b6000', u'entropy': 7.976698098304342, u'name': u'.reloc', u'virtual_size': u'0x0000320e'} entropy 7.9766980983 description A section with a high entropy has been found
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /k move Visitor Visitor.bat & Visitor.bat & exit
cmdline cmd /k move Visitor Visitor.bat & Visitor.bat & exit
cmdline tasklist
Process injection Process 2072 resumed a thread in remote process 2568
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2568
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Runner.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
Cylance Unsafe
Sangfor Trojan.Win32.Runner.Vt1o
Symantec Trojan.Gen.MBT
tehtris Generic.Malware
ESET-NOD32 NSIS/Runner.AW
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Autoit.gen
Alibaba Trojan:Win32/Runner.3a09ead1
Rising Trojan.Runner/NSIS!1.102A3 (CLASSIC)
F-Secure Trojan.TR/AutoIt.mnasi
DrWeb Trojan.Siggen29.37279
McAfeeD ti!049EAF34A048
Sophos Mal/Generic-S
Google Detected
Avira TR/AutoIt.mnasi
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Trojan.Autoit.gen
Gridinsoft Trojan.Win32.Autoit.sa
Microsoft Trojan:Win32/Phonzy.B!ml
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
McAfee Artemis!BDEFC54E5FE6
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
Tencent Win32.Trojan.FalseSign.Ozfl
huorong Trojan/Runner.bf
Fortinet W32/Runner.AW!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/grayware_confidence_60% (D)
alibabacloud Trojan:Win/Runner.AI