Summary | ZeroBOX

1.exe

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Oct. 6, 2024, 6:15 p.m. Oct. 6, 2024, 6:17 p.m.
Size 1.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 774c8215da3cb73644d36ca3f60e676b
SHA256 ad123b1589cb2c726de8da9af56ec2dacc22518cda285dc3c014c65c4d405a1d
CRC32 D6AB3296
ssdeep 24576:s9y5ZBrOwXMFjy47F710L+O0WK2h4xsPxdUn6d9dZiffX6j76oy4cXW:skjrOaM97F71tbWK2h1Px06fdqCja4mW
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Opera=O
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YqsBoolean
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Dreams Featuring Buildings Widely Requirements Fails Hire
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YqsBoolean' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PMZXRecordings
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Bottles
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PMZXRecordings' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: pjJuXnxx
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Responded Statewide
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'pjJuXnxx' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nVQRobot
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Leisure Virtue Bedford Producer Apr Tactics Trial
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nVQRobot' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: agbOl
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Food Ad Score
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'agbOl' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gOScott
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sake Penny Provision Screening
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gOScott' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EgEdt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hostels Nt Ballet Agent De
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EgEdt' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TcDas
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Annually Play Theater Handmade Plasma Syndication
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'TcDas' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xRDOptical
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Amd Farmer
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xRDOptical' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MfzVElementary
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Paying Terry Ass Streams Sri Freelance
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MfzVElementary' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Britannica=j
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qtKValves
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Enemy Affairs Securely Parents See
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\400445\Batch.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Tits Tits.bat & Tits.bat
file C:\Users\test22\AppData\Local\Temp\400445\Batch.pif
file C:\Users\test22\AppData\Local\Temp\400445\Batch.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Tits Tits.bat & Tits.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline cmd /c copy /b ..\Atmospheric + ..\Commons + ..\Represent + ..\Humans + ..\Href + ..\Router + ..\Connection + ..\Sol O
cmdline cmd /c move Tits Tits.bat & Tits.bat
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Tits Tits.bat & Tits.bat
file C:\mIRC\mirc.ini
Process injection Process 2084 resumed a thread in remote process 2628
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2628
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Runner.m!c
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.tc
ALYac Trojan.Generic.36841373
Cylance Unsafe
VIPRE Trojan.Generic.36841373
CrowdStrike win/grayware_confidence_60% (D)
BitDefender Trojan.Generic.36841373
K7GW Trojan ( 005bad8e1 )
K7AntiVirus Trojan ( 005bad8e1 )
Arcabit Trojan.Generic.D232279D
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Backdoor.Win32.Agent.gen
SUPERAntiSpyware Adware.SearchSuite /Variant
MicroWorld-eScan Trojan.Generic.36841373
Emsisoft Trojan.Generic.36841373 (B)
F-Secure Trojan.TR/AVI.Agent.qjmxa
McAfeeD ti!AD123B1589CB
Trapmine malicious.high.ml.score
CTX exe.trojan.runner
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.774c8215da3cb736
Google Detected
Avira TR/AVI.Agent.qjmxa
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Hack.Agent.gen
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Backdoor.Win32.Agent.gen
GData Trojan.Generic.36841373
Varist W32/ABTrojan.BUSA-2655
McAfee Artemis!774C8215DA3C
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
Tencent Win32.Backdoor.Agent.Uimw
huorong HEUR:Trojan/Runner.b
Fortinet W32/NDAoF
AVG Win32:Malware-gen
Paloalto generic.ml
alibabacloud Backdoor:Win/Runner.KT