Summary | ZeroBOX

66e86c030044f_UniversityGradually.exe#sun

Suspicious_Script_Bin Generic Malware UPX Malicious Library ftp PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 19, 2024, 9:35 a.m. Sept. 19, 2024, 9:59 a.m.
Size 1.5MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8bc957246166f6b5d99c1b63d34dd663
SHA256 c37ae928bbfd115a32dbf0060e1a2d191a06cab66c7251796f1fb7212fc8c8ff
CRC32 82B0604F
ssdeep 24576:19jxqVRrAHl5Sk1asIrE65IFwDYp2aCYMGbhIgPow35HVBfEadT6Oa9iY1xONgWM:19xqV5OT1ahrzeeY8af3dzfEahdigd9G
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • Generic_Malware_Zero - Generic Malware
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cassette=9
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BCKSaid
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BCKSaid' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: yYMCExhibitions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ht Arrow Reg Fred Hundreds Cage
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'yYMCExhibitions' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jKSome
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Stocks Naples Gilbert Lucia Wash Posting
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jKSome' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dWTown
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Belgium
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dWTown' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BFbMWorried
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Nearest Fountain Did
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BFbMWorried' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jbiPros
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ntsc Arrives Nipples
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jbiPros' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RLSvImpose
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Carpet Dutch Irs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RLSvImpose' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MuWanting
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Alternative Stakeholders Software Playlist
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MuWanting' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RKyNeo
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Company Changed Be Slow
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RKyNeo' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DKNirvana
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Zoophilia Diagram Winners Pirates Climate Athletic Entrepreneur
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DKNirvana' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Discusses=a
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uAQueens
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Journal Briefly
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uAQueens' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\424576\Patent.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Liverpool Liverpool.bat & Liverpool.bat
file C:\Users\test22\AppData\Local\Temp\424576\Patent.pif
file C:\Users\test22\AppData\Local\Temp\424576\Patent.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Liverpool Liverpool.bat & Liverpool.bat
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00003400', u'virtual_address': u'0x004bc000', u'entropy': 7.972427679069567, u'name': u'.reloc', u'virtual_size': u'0x0000320e'} entropy 7.97242767907 description A section with a high entropy has been found
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Liverpool Liverpool.bat & Liverpool.bat
cmdline cmd /c move Liverpool Liverpool.bat & Liverpool.bat
file C:\mIRC\mirc.ini
Process injection Process 2676 resumed a thread in remote process 2116
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2116
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Runner.4!c
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
Cylance Unsafe
VIPRE Trojan.GenericKD.74148984
Sangfor Trojan.Win32.Runner.Veex
CrowdStrike win/grayware_confidence_90% (D)
BitDefender Trojan.GenericKD.74148984
Arcabit Trojan.Generic.D46B6C78
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 NSIS/Runner.BK
Avast FileRepMalware [Misc]
Kaspersky HEUR:Trojan.Win32.Autoit.gen
Alibaba Trojan:Win32/Runner.b40b8c2b
MicroWorld-eScan Trojan.GenericKD.74148984
Emsisoft Trojan.GenericKD.74148984 (B)
F-Secure Trojan.TR/AD.Nekark.ncniu
McAfeeD ti!C37AE928BBFD
CTX exe.trojan.runner
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
FireEye Trojan.GenericKD.74148984
Webroot W32.Autoit
Google Detected
Avira TR/AD.Nekark.ncniu
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Troj.Unknown.a
Xcitium Malware@#2a3ui3lpevlhj
Microsoft Trojan:Win32/Znyonm
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
GData Trojan.GenericKD.74148984
Varist W32/Blackie.AV.gen!Eldorado
McAfee Artemis!8BC957246166
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
Panda Trj/Chgt.AD
Tencent Win32.Trojan.FalseSign.Xylw
huorong HEUR:Trojan/Runner.b
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Runner.BK!tr
AVG FileRepMalware [Misc]
Paloalto generic.ml