Summary | ZeroBOX

66f16f7e683b4_Trippers.exe

ScreenShot AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 24, 2024, 1:16 p.m. Sept. 24, 2024, 1:18 p.m.
Size 366.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 ae200d6beebb4cfcc2c10f8a07f97998
SHA256 2e0ca43a984cd2137532a52b6f150fead8ad6b6f422ce6bda3b66bb8804ca021
CRC32 61030076
ssdeep 6144:cX0eLzkCwO4Gf1zFd+61++fP76kv8dFX9KDzS9WuRlWCDcsIR2H7jmel85IvnSUU:cXT/kCwv8FdB1x7v8lKDBuPgsIBel85W
PDB Path c:\rje\tg\1\obj\Release\Fcs.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
pdb_path c:\rje\tg\1\obj\Release\Fcs.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b40000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00440000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00450000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00415000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0041b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00417000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003fc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00650000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00406000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0040a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00407000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x024e1000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0005b000', u'virtual_address': u'0x00002000', u'entropy': 7.996808169791731, u'name': u'.text', u'virtual_size': u'0x0005afc4'} entropy 7.99680816979 description A section with a high entropy has been found
entropy 0.994535519126 description Overall entropy of this PE file is high
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 413696
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000204
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL“ífà ¸Ø Ò@P@…Šõx@K¬ö¨.textƒ·¸ `.rdata±)Ð*¼@@.dataôbæ@À.reloc@KLH@B
base_address: 0x00400000
process_identifier: 2204
process_handle: 0x00000204
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2204
process_handle: 0x00000204
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL“ífà ¸Ø Ò@P@…Šõx@K¬ö¨.textƒ·¸ `.rdata±)Ð*¼@@.dataôbæ@À.reloc@KLH@B
base_address: 0x00400000
process_identifier: 2204
process_handle: 0x00000204
1 1 0
Process injection Process 2056 called NtSetContextThread to modify thread in remote process 2204
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2005598660
registers.esp: 3800992
registers.edi: 0
registers.eax: 4248096
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000002c
process_identifier: 2204
1 0 0
Process injection Process 2056 resumed a thread in remote process 2204
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000002c
suspend_count: 1
process_identifier: 2204
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000e4
suspend_count: 1
process_identifier: 2056
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 2056
1 0 0

NtResumeThread

thread_handle: 0x00000198
suspend_count: 1
process_identifier: 2056
1 0 0

CreateProcessInternalW

thread_identifier: 2208
thread_handle: 0x0000002c
process_identifier: 2204
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000204
1 1 0

NtGetContextThread

thread_handle: 0x0000002c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2204
region_size: 413696
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000204
1 0 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL“ífà ¸Ø Ò@P@…Šõx@K¬ö¨.textƒ·¸ `.rdata±)Ð*¼@@.dataôbæ@À.reloc@KLH@B
base_address: 0x00400000
process_identifier: 2204
process_handle: 0x00000204
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2204
process_handle: 0x00000204
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0044d000
process_identifier: 2204
process_handle: 0x00000204
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00450000
process_identifier: 2204
process_handle: 0x00000204
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00460000
process_identifier: 2204
process_handle: 0x00000204
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2204
process_handle: 0x00000204
1 1 0

NtSetContextThread

registers.eip: 2005598660
registers.esp: 3800992
registers.edi: 0
registers.eax: 4248096
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000002c
process_identifier: 2204
1 0 0

NtResumeThread

thread_handle: 0x0000002c
suspend_count: 1
process_identifier: 2204
1 0 0
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Generic.4!c
MicroWorld-eScan Gen:Variant.Ser.Cerbu.4773
Cylance Unsafe
Sangfor Trojan.Msil.Kryptik.Vh9b
CrowdStrike win/malicious_confidence_60% (D)
BitDefender Gen:Variant.Ser.Cerbu.4773
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBQV
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Rising Malware.Obfus/MSIL@AI.90 (RDM.MSIL2:Yqv5ytzSVMc+ZkDc0nfpsQ)
McAfeeD ti!2E0CA43A984C
Trapmine suspicious.low.ml.score
CTX exe.unknown.cerbu
Sophos Mal/Generic-R
SentinelOne Static AI - Suspicious PE
FireEye Gen:Variant.Ser.Cerbu.4773
Webroot W32.Infostealer.Gen
Google Detected
Kingsoft MSIL.Trojan.Stelpak.gen
Gridinsoft Trojan.Win32.Packed.dd!ni
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Ser.Cerbu.4773
Varist W32/MSIL_Agent.ILW.gen!Eldorado
AhnLab-V3 Trojan/Win.Vidar.C5672959
McAfee Artemis!AE200D6BEEBB
DeepInstinct MALICIOUS
Malwarebytes Trojan.Crypt
Ikarus Trojan-Spy.LummaStealer
Tencent Msil.Trojan.Stelpak.Vwhl
huorong Trojan/MSIL.Agent.li
Fortinet MSIL/Kryptik.AMFU!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml