Summary | ZeroBOX

66fbd9a4db4c9_GovernmentalSa.exe#abd

Generic Malware Malicious Library UPX PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 2, 2024, 2:31 p.m. Oct. 2, 2024, 2:40 p.m.
Size 909.3KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 5e55a47b6d7053f9d1ff19539863b8c2
SHA256 72c40603279789c395054781be9ae0b153ca29ebe3c2f9ff0cb609a603b5c545
CRC32 F7556092
ssdeep 12288:ECXVJY0G8ReIqcEV/cjrk/BO27mOCNcnjaEpEEt/xOJUnjz/j/aP3hLnqZ:Eys07eFv1/4PwG/C5OKnjz/zwlnqZ
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ton=R
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ToSystems-Selections-Radio-Relate-Obvious-Fitting-Merry-Surgical-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ToSystems-Selections-Radio-Relate-Obvious-Fitting-Merry-Surgical-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: iiTracking-Practitioner-Incorporate-Knee-Automobiles-Securely-Plaintiff-Established-Weight-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'iiTracking-Practitioner-Incorporate-Knee-Automobiles-Securely-Plaintiff-Established-Weight-' is not recognized as an internal or external command, operable pr
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: ogram or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kMDFWelcome-Trainer-Ga-Molecular-Richards-Responding-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kMDFWelcome-Trainer-Ga-Molecular-Richards-Responding-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vxmvTracy-Applications-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vxmvTracy-Applications-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JiyBookmarks-Doing-Deviant-Verse-Croatia-Discussion-Couple-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JiyBookmarks-Doing-Deviant-Verse-Croatia-Discussion-Couple-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UqDZAccessory-Schedule-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UqDZAccessory-Schedule-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Threesome=a
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nseCause-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nseCause-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: txDirect-Promote-Moisture-Packard-Laid-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'txDirect-Promote-Moisture-Packard-Laid-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BHhNBegun-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BHhNBegun-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AYfNChairs-Explaining-Chef-Liechtenstein-Audience-Virtual-Naturally-Symphony-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'AYfNChairs-Explaining-Chef-Liechtenstein-Audience-Virtual-Naturally-Symphony-' is not recognized as an internal or external command, operable program or batch
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: eyForecasts-Off-Portraits-Bolivia-Conflicts-Secretary-Bond-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'eyForecasts-Off-Portraits-Bolivia-Conflicts-Secretary-Bond-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RhJSubject-Internship-
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RhJSubject-Internship-' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Anger=K
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PCDjTrip-Breakdown-Administrator-Dis-Milton-Audio-
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\376615\Sleeping.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Extends Extends.bat & Extends.bat
file C:\Users\test22\AppData\Local\Temp\376615\Sleeping.pif
file C:\Users\test22\AppData\Local\Temp\376615\Sleeping.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Extends Extends.bat & Extends.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline cmd /c move Extends Extends.bat & Extends.bat
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Extends Extends.bat & Extends.bat
Bkav W32.AIDetectMalware
tehtris Generic.Malware
Cylance Unsafe
CrowdStrike win/grayware_confidence_60% (D)
Elastic malicious (high confidence)
McAfeeD ti!72C406032797
Trapmine suspicious.low.ml.score
FireEye Generic.mg.5e55a47b6d7053f9
Webroot W32.Infostealer.Stealc
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Malware.Win32.Stealc.tr
Microsoft Trojan:Win32/Wacatac.B!ml
Varist W32/Injector.ZIQR-2473
DeepInstinct MALICIOUS
Fortinet BAT/Runner.U!tr
Paloalto generic.ml
file C:\mIRC\mirc.ini
Process injection Process 2068 resumed a thread in remote process 2556
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2556
1 0 0