Summary | ZeroBOX

66e08f13c7a4f_111.exe

Suspicious_Script_Bin Generic Malware UPX Admin Tool (Sysinternals etc ...) Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 11, 2024, 10:08 a.m. Sept. 11, 2024, 10:23 a.m.
Size 1.7MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 979d8a371c97ed8f2438e6809064dcd9
SHA256 b6c12a25d818dde41b6b677104f2f3de495a8175af811b5a71fc91e43c12c3fc
CRC32 A4559693
ssdeep 24576:0NA3R5drX/Wf1eYHpjovAA3HlaPnGAYh5stet5h52sKMJgvW69EvJuok0h8Rx59U:V5O9eYHloH3HlcGbDss/fvpvJuWiXU
PDB Path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: R=L
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: poQFOther
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Zoophilia Sonic Albuquerque Cv Athletes
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'poQFOther' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OhOfficial
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OhOfficial' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WNvHotmail
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Organisations Faced Festival Hl Flex Seo Foo Independent
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WNvHotmail' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xpePhotographs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Distinct Lat Ist Arabic Upload Bull Core Jpeg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xpePhotographs' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YBleRichard
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Boxing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YBleRichard' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uRMBDoors
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Clubs Drivers Contacts Ix
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uRMBDoors' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FIwEvident
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Frank Flood Welding Irc Query Js
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FIwEvident' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kiDzChildhood
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Reviews Contacts Powerful Legislation Improve Audience Crime
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kiDzChildhood' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Compute=l
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kfOMOt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Symposium Biographies U Shift Talk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kfOMOt' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: POHjZinc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Longitude Going Tucson Threads Durham
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'POHjZinc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vgBlanket
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cure Warriors Ld Calibration Decision Moves Repair Climbing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vgBlanket' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
pdb_path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .gfids
resource name PNG
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72d62000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2888
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 307200
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d5d000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2888
region_size: 450560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02ba0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2644
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x734d2000
process_handle: 0xffffffff
1 0 0
file C:\Windows\Temp\2.exe
file C:\Windows\Temp\1.exe
file C:\Users\test22\AppData\Local\Temp\787871\Trade.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Glucose Glucose.bat & Glucose.bat
file C:\Windows\Temp\1.exe
file C:\Windows\Temp\2.exe
file C:\Users\test22\AppData\Local\Temp\787871\Trade.pif
file C:\Users\test22\AppData\Local\Temp\787871\Trade.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Glucose Glucose.bat & Glucose.bat
filepath: cmd
1 1 0
section {u'size_of_data': u'0x0000e200', u'virtual_address': u'0x0005d000', u'entropy': 6.802287495720708, u'name': u'.rsrc', u'virtual_size': u'0x0000e034'} entropy 6.80228749572 description A section with a high entropy has been found
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline tasklist
cmdline cmd /c move Glucose Glucose.bat & Glucose.bat
cmdline "C:\Windows\System32\cmd.exe" /c move Glucose Glucose.bat & Glucose.bat
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
Process injection Process 2996 resumed a thread in remote process 2644
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2644
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.ClipBanker.Z!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Cylance Unsafe
Sangfor Trojan.Win32.Agent.Vo0d
K7AntiVirus Trojan ( 0056d16b1 )
K7GW Trojan ( 0056d16b1 )
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/GenKryptik.HBMH
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packed.Redline-10009299-0
Kaspersky UDS:Trojan-Spy.Win32.Stealer.gen
Rising Stealer.Stealerc!8.17BE0 (TFE:5:NpWK7PnEa0L)
McAfeeD ti!B6C12A25D818
FireEye Generic.mg.979d8a371c97ed8f
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious SFX
Google Detected
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Trojan-Banker.ClipBanker.gen
Gridinsoft Malware.Win32.RedLine.tr
Microsoft Trojan:MSIL/Seraph.RG!MTB
ZoneAlarm UDS:Trojan-Spy.Win32.Stealer.gen
GData Win32.Trojan.PSE.MREZZ9
Varist W32/S-8ed38c1a!Eldorado
McAfee Artemis!979D8A371C97
DeepInstinct MALICIOUS
Malwarebytes Malware.Heuristic.2114
MaxSecure Trojan.Malware.121218.susgen
Fortinet PossibleThreat.PALLAS.H
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_70% (D)