Summary | ZeroBOX

66fad513a308f_SubstituteAgain.exe#abd

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 1, 2024, 4:38 p.m. Oct. 1, 2024, 4:44 p.m.
Size 1.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 35bab7028aa376556c3236b773506a9b
SHA256 3a03ef1bf1d9c906bbfbe60e96c21cc950d84695b1f0fe23ca6c0c12cbe0f97e
CRC32 FEA7AA82
ssdeep 24576:doP4FOo7B8Zbizh4H1voG+GBnh/AzWXWmPGuI:4CTiZblVvP/Az1mPGuI
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Geometry=v
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FnAssume
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ciao Tony Reseller Sandy Advances Nascar
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FnAssume' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ApbScenic
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Surfaces Treaty Group Hacker Throughout Var Representatives Chem
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ApbScenic' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DISoObtain
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Corps Ten Joshua Exposed Pulling Sox Microsoft Jo
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DISoObtain' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RutTTerritory
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Continued Elementary
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RutTTerritory' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zdoBool
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Endorsed Physically Raymond
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zdoBool' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: sFjOfferings
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Amy Wheat Earn Option Propecia Cadillac Composer Vessels
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'sFjOfferings' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vJRoyalty
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Still Surf Tomorrow Specialists Fonts
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vJRoyalty' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: hPISurgeons
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Saskatchewan Common Pickup Wondering
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'hPISurgeons' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Kb=G
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qwAcc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Provincial
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qwAcc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PZMInterference
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Editing Rush Passes Sam Kerry
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PZMInterference' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DkvVCompared
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Epa Concepts Contacted Injury Competitors Deserve Michael
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\550360\Cal.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Tough Tough.bat & Tough.bat
file C:\Users\test22\AppData\Local\Temp\550360\Cal.pif
file C:\Users\test22\AppData\Local\Temp\550360\Cal.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Tough Tough.bat & Tough.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /c move Tough Tough.bat & Tough.bat
cmdline tasklist
cmdline cmd /c move Tough Tough.bat & Tough.bat
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Runner.4!c
CTX exe.trojan.runner
Cylance Unsafe
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
McAfeeD ti!3A03EF1BF1D9
Sophos Mal/Generic-S
Webroot W32.Malware.Gen
Antiy-AVL Trojan/NSIS.Runner.bp
Kingsoft Win32.Hack.Agent.gen
Microsoft Trojan:Win32/Znyonm
SUPERAntiSpyware Adware.SearchSuite /Variant
huorong HEUR:Trojan/Runner.b
DeepInstinct MALICIOUS
file C:\mIRC\mirc.ini
Process injection Process 2156 resumed a thread in remote process 2648
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2648
1 0 0