Summary | ZeroBOX

GoogleUpdate.exe

Antivirus ScreenShot AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 24, 2024, 1:16 p.m. Sept. 24, 2024, 1:22 p.m.
Size 320.0KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 8560f9c870d3d0e59d1263fb154fbe6c
SHA256 99d846627f494e80a686d75c497db1ac1aadf4437e2d7cc7ace2785ffa5fa5e0
CRC32 CDF254DA
ssdeep 6144:t7QNIQVT4lLQC1ILO/3zesu2r3dEZCqYFREoBDYd47z:FkT6n2LmjBT8wFREU
PDB Path c:\1if244h7dpogt\obj\Release\' .pdb
Yara
  • PE_Header_Zero - PE File Signature
  • Antivirus - Contains references to security software
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: Person 0
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 1
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 2
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 3
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 4
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 5
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 6
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 7
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 8
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 9
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 10
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 11
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 12
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 13
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 14
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 15
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 16
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 17
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 18
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 19
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 20
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 21
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 22
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 23
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 24
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 25
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 26
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 27
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 28
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 29
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 30
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 31
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 32
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 33
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 34
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 35
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 36
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 37
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 38
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 39
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 40
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 41
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 42
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 43
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 44
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 45
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 46
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 47
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 48
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Person 49
console_handle: 0x00000007
1 1 0
pdb_path c:\1if244h7dpogt\obj\Release\' .pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 1572864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00600000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00740000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 1572864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cf0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00532000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00565000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00567000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0054c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00780000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0053a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02731000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0004f400', u'virtual_address': u'0x00002000', u'entropy': 7.9954413535384345, u'name': u'.text', u'virtual_size': u'0x0004f364'} entropy 7.99544135354 description A section with a high entropy has been found
entropy 0.992175273865 description Overall entropy of this PE file is high
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 364544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000200
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL/ãfà ôఋ@@…4x@°K°5¨.textáóô `.rdataµ(*ø@@.datatü@j"@À.reloc°K@LŒ@B
base_address: 0x00400000
process_identifier: 2668
process_handle: 0x00000200
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2668
process_handle: 0x00000200
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL/ãfà ôఋ@@…4x@°K°5¨.textáóô `.rdataµ(*ø@@.datatü@j"@À.reloc°K@LŒ@B
base_address: 0x00400000
process_identifier: 2668
process_handle: 0x00000200
1 1 0
Process injection Process 2560 called NtSetContextThread to modify thread in remote process 2668
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 3013148
registers.edi: 0
registers.eax: 4230064
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001fc
process_identifier: 2668
1 0 0
Process injection Process 2560 resumed a thread in remote process 2668
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000001fc
suspend_count: 1
process_identifier: 2668
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000e4
suspend_count: 1
process_identifier: 2560
1 0 0

NtResumeThread

thread_handle: 0x00000154
suspend_count: 1
process_identifier: 2560
1 0 0

NtResumeThread

thread_handle: 0x00000190
suspend_count: 1
process_identifier: 2560
1 0 0

CreateProcessInternalW

thread_identifier: 2672
thread_handle: 0x000001fc
process_identifier: 2668
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000200
1 1 0

NtGetContextThread

thread_handle: 0x000001fc
1 0 0

NtAllocateVirtualMemory

process_identifier: 2668
region_size: 364544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000200
1 0 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL/ãfà ôఋ@@…4x@°K°5¨.textáóô `.rdataµ(*ø@@.datatü@j"@À.reloc°K@LŒ@B
base_address: 0x00400000
process_identifier: 2668
process_handle: 0x00000200
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2668
process_handle: 0x00000200
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00441000
process_identifier: 2668
process_handle: 0x00000200
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00444000
process_identifier: 2668
process_handle: 0x00000200
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00454000
process_identifier: 2668
process_handle: 0x00000200
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2668
process_handle: 0x00000200
1 1 0

NtSetContextThread

registers.eip: 1995571652
registers.esp: 3013148
registers.edi: 0
registers.eax: 4230064
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001fc
process_identifier: 2668
1 0 0

NtResumeThread

thread_handle: 0x000001fc
suspend_count: 1
process_identifier: 2668
1 0 0
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.MSILHeracles.l!c
CAT-QuickHeal TrojanSpy.MSIL
Skyhigh BehavesLike.Win32.InfoStealerRedline.fc
ALYac Gen:Variant.Jalapeno.18333
Cylance Unsafe
VIPRE Gen:Variant.Jalapeno.18333
Sangfor Infostealer.Msil.Agent.Vga4
CrowdStrike win/malicious_confidence_70% (D)
BitDefender Gen:Variant.Jalapeno.18333
K7GW Trojan ( 005ba4c41 )
K7AntiVirus Trojan ( 005ba4c41 )
Arcabit Trojan.Jalapeno.D479D
VirIT Trojan.Win32.GenusT.DZIF
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/GenKryptik.HBNC
APEX Malicious
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packed.Msilheracles-10036160-0
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
Alibaba TrojanSpy:MSIL/Stealer.7fabc275
MicroWorld-eScan Gen:Variant.Jalapeno.18333
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:/XgKRzrCk0WVrweEcSHtHw)
Emsisoft Gen:Variant.Jalapeno.18333 (B)
F-Secure Trojan.TR/AD.Nekark.xognu
Zillya Trojan.GenKryptik.Win32.965979
TrendMicro Trojan.Win32.AMADEY.YXEIOZ
McAfeeD ti!99D846627F49
CTX exe.trojan.msil
Sophos Mal/MSIL-WA
FireEye Generic.mg.8560f9c870d3d0e5
Google Detected
Avira TR/AD.Nekark.xognu
Kingsoft MSIL.Trojan-Spy.Stealer.gen
Gridinsoft Trojan.Win32.Packed.dd!ni
Microsoft Trojan:MSIL/Cerbu.AMA!MTB
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Gen:Variant.Jalapeno.18333
Varist W32/MSIL_Kryptik.LNK.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5670639
McAfee Artemis!8560F9C870D3
DeepInstinct MALICIOUS
Malwarebytes Trojan.Downloader
Ikarus Trojan.MSIL.Krypt
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXEIOZ
Tencent Trojan.Msil.Kryptik.16001398
huorong Trojan/MSIL.Agent.li
MaxSecure Trojan.Malware.73709669.susgen