Summary | ZeroBOX

avoufshire.exe

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 12, 2024, 12:52 p.m. Sept. 12, 2024, 12:57 p.m.
Size 1017.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0ffee13ff36c1cd606d032450deb5ac1
SHA256 4c05c9ade0f5fa4dda9a53c74f8bc41c3ab59d29203dc11c2f5cc99a5dbf7df1
CRC32 994338A6
ssdeep 24576:R98WcMakSY6jT7Q+vv4Vd6a4wZihgqg8w2A359Le51CU:RSyafjN4VsCQ+qgoA3vCiU
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Clarity=
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fOJm
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Li Pensions Portable Wanted Nurses Referrals Persons Antibodies
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fOJm' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YYhAndrews
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Actions Valuation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YYhAndrews' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nIfABernard
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: De Animals
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nIfABernard' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kzFavourites
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Eng Sex Behind
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kzFavourites' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kGYWhose
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Trends Introduced
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kGYWhose' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Jacob=S
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: lUStory
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cheque Biggest
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'lUStory' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QuWarehouse
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Crisis Mexico Increasingly Tune Incredible
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QuWarehouse' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fGjCoated
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Commonwealth Private Shaw Gentle Webcast Mumbai
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fGjCoated' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MRwSellers
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Alberta Changelog Thorough Friend Costa Exhaust Coupon
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MRwSellers' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JvIAudit
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JvIAudit' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xBcStatutory
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Dildo
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xBcStatutory' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x735e2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\495055\Laid.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Measuring Measuring.bat & Measuring.bat
file C:\Users\test22\AppData\Local\Temp\495055\Laid.pif
file C:\Users\test22\AppData\Local\Temp\495055\Laid.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Measuring Measuring.bat & Measuring.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline cmd /c move Measuring Measuring.bat & Measuring.bat
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Measuring Measuring.bat & Measuring.bat
Process injection Process 2776 resumed a thread in remote process 2216
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2216
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealerc.1m!c
Elastic malicious (high confidence)
Cylance Unsafe
Sangfor Trojan.Win32.Agent.V5hl
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan-PSW.Win32.Stealerc.gen
DrWeb Trojan.Siggen29.37905
McAfeeD ti!4C05C9ADE0F5
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.0ffee13ff36c1cd6
Webroot W32.Malware.Gen
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft malware.kb.a.985
Gridinsoft Malware.Win32.Stealc.tr
Microsoft Trojan:Win32/Znyonm
ZoneAlarm HEUR:Trojan-PSW.Win32.Stealerc.gen
Varist W32/ABTrojan.QLNA-2810
McAfee Artemis!0FFEE13FF36C
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.1918387926
huorong Trojan/BAT.Agent.cv
MaxSecure Trojan.Malware.121218.susgen
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/grayware_confidence_60% (D)