Summary | ZeroBOX

snd16061.exe

Gen1 Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) Antivirus UPX Malicious Packer Anti_VM GIF Format PE File OS Processor Check PE32 Lnk Format DLL
    Category Machine Started Completed
    FILE s1_win7_x6401 April 18, 2025, 11:47 a.m. April 18, 2025, 11:50 a.m.
    Size 2.1MB
    Type PE32 executable (GUI) Intel 80386, for MS Windows, RAR self-extracting archive
    MD5 e24d2cdf95e080f2b6a1db32352d8a3c
    SHA256 d2f9dc8e7278a2ec0aa634536ac8d23db209aba8ca0e109ce80469c27517ab33
    CRC32 38057581
    ssdeep 49152:XMHaSOxCBcuLX54FiFdrAskBlVgEKEZv5zauP+Tx77KZbYj57O7Tfle:XM6FMBcuEEdrAstEnv53P+xhOfM
    PDB Path d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb
    Yara
    • PE_Header_Zero - PE File Signature
    • Malicious_Library_Zero - Malicious_Library
    • IsPE32 - (no description)
    • Generic_Malware_Zero - Generic Malware
    • UPX_Zero - UPX packed file

    IP Address Status Action
    104.26.1.231 Active Moloch
    164.124.101.2 Active Moloch
    5.10.250.240 Active Moloch

    Suricata Alerts

    Flow SID Signature Category
    TCP 192.168.56.101:49165 -> 104.26.1.231:80 2034559 ET POLICY NetSupport GeoLocation Lookup Request Potential Corporate Privacy Violation

    Suricata TLS

    No Suricata TLS

    Time & API Arguments Status Return Repeated

    GetComputerNameW

    computer_name: TEST22-PC
    1 1 0

    GetComputerNameW

    computer_name: TEST22-PC
    1 1 0

    GetComputerNameA

    computer_name: TEST22-PC
    1 1 0

    GetComputerNameW

    computer_name: TEST22-PC
    1 1 0

    GetComputerNameW

    computer_name: TEST22-PC
    1 1 0
    Time & API Arguments Status Return Repeated

    IsDebuggerPresent

    0 0
    pdb_path d:\Projects\WinRAR\SFX\build\sfxrar32\Release\sfxrar.pdb
    suspicious_features GET method with no useragent header suspicious_request GET http://geo.netsupportsoftware.com/location/loca.asp
    request GET http://geo.netsupportsoftware.com/location/loca.asp
    Time & API Arguments Status Return Repeated

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73bb1000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x733d1000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73394000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x733d2000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73951000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x76281000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x75bc1000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x75d21000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73441000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x72af1000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73251000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x72ba1000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2548
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x72ab1000
    process_handle: 0xffffffff
    1 0 0

    NtAllocateVirtualMemory

    process_identifier: 1452
    region_size: 65536
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x0000000004720000
    allocation_type: 4096 (MEM_COMMIT)
    process_handle: 0xffffffffffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x735e1000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x74171000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73570000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73540000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x732a1000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x72cb4000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x732a2000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x73281000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x72b91000
    process_handle: 0xffffffff
    1 0 0

    NtProtectVirtualMemory

    process_identifier: 2680
    stack_dep_bypass: 0
    stack_pivoted: 0
    heap_dep_bypass: 0
    length: 4096
    protection: 64 (PAGE_EXECUTE_READWRITE)
    base_address: 0x72b11000
    process_handle: 0xffffffff
    1 0 0
    description client32.exe tried to sleep 252 seconds, actually delayed analysis time by 252 seconds
    file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\autorunns.ini.lnk
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\PCICHEK.DLL
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\PCICL32.DLL
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\client32.exe
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\pcicapi.dll
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\msvcr100.dll
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\remcmdstub.exe
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\HTCTL32.DLL
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\TCCTL32.DLL
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\AudioCapture.dll
    file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\autorunns.ini.lnk
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\client32.exe
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\HTCTL32.DLL
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\TCCTL32.DLL
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\AudioCapture.dll
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\remcmdstub.exe
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\PCICL32.DLL
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\client32.exe
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\msvcr100.dll
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\pcicapi.dll
    file C:\Users\test22\AppData\Roaming\WinSupUpdata\PCICHEK.DLL
    wmi SELECT * FROM Win32_SystemEnclosure
    wmi SELECT * FROM Win32_ComputerSystem
    section {u'size_of_data': u'0x0003ee00', u'virtual_address': u'0x00026000', u'entropy': 7.228872164091266, u'name': u'.rsrc', u'virtual_size': u'0x0003ed3c'} entropy 7.22887216409 description A section with a high entropy has been found
    entropy 0.760968229955 description Overall entropy of this PE file is high
    Time & API Arguments Status Return Repeated

    LookupPrivilegeValueW

    system_name:
    privilege_name: SeSecurityPrivilege
    1 1 0
    Time & API Arguments Status Return Repeated

    RegOpenKeyExA

    regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3F709462-4AD7-482F-8761-C6ED6AD145A1}
    base_handle: 0x80000002
    key_handle: 0x00000000
    options: 0
    access: 0x00020019
    regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{3F709462-4AD7-482F-8761-C6ED6AD145A1}
    2 0

    RegOpenKeyExA

    regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C412F191-BB15-4e40-9CCC-97E571D2C6BF}
    base_handle: 0x80000002
    key_handle: 0x00000000
    options: 0
    access: 0x00020019
    regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C412F191-BB15-4e40-9CCC-97E571D2C6BF}
    2 0

    RegOpenKeyExA

    regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{787DFE02-CC6C-4AAC-B455-166BBEE4C5AF}
    base_handle: 0x80000002
    key_handle: 0x00000000
    options: 0
    access: 0x00020119
    regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{787DFE02-CC6C-4AAC-B455-166BBEE4C5AF}
    2 0

    RegOpenKeyExA

    regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{787DFE02-CC6C-4AAC-B455-166BBEE4C5AF}
    base_handle: 0x80000002
    key_handle: 0x00000000
    options: 0
    access: 0x00020019
    regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{787DFE02-CC6C-4AAC-B455-166BBEE4C5AF}
    2 0
    wmi SELECT * FROM Win32_ComputerSystem
    file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\autorunns.ini.lnk
    dead_host 5.10.250.240:3388
    Bkav W32.AIDetectMalware
    Lionic Trojan.Win32.ChePro.7!c
    Cynet Malicious (score: 99)
    CAT-QuickHeal Trojan.Ghanarava.17327817752d8a3c
    Skyhigh Netsupportrat.d
    ALYac Trojan.GenericKD.49232004
    Cylance Unsafe
    VIPRE Trojan.GenericKD.49232004
    Sangfor Banker.Win32.Chepro.Veh9
    CrowdStrike win/malicious_confidence_100% (W)
    BitDefender Trojan.GenericKD.49232004
    K7GW Unwanted-Program ( 005b7e0c1 )
    K7AntiVirus Unwanted-Program ( 005b7e0c1 )
    Arcabit Trojan.Generic.D2EF3884
    Symantec Trojan.Gen.MBT
    Elastic malicious (moderate confidence)
    ESET-NOD32 multiple detections
    Avast Other:Malware-gen [Trj]
    Kaspersky Trojan-Banker.Win32.ChePro.nixe
    Alibaba TrojanBanker:Win32/ChePro.d140eff8
    NANO-Antivirus Trojan.Win32.ChePro.jpnujo
    MicroWorld-eScan Trojan.GenericKD.49232004
    Emsisoft Trojan.GenericKD.49232004 (B)
    F-Secure Trojan.TR/Spy.ChePro.zxgsm
    DrWeb Trojan.Siggen30.50191
    Zillya Tool.NetSup.Win32.41
    McAfeeD ti!D2F9DC8E7278
    CTX exe.trojan.chepro
    Sophos Mal/Generic-S
    FireEye Trojan.GenericKD.49232004
    Jiangmin RemoteAdmin.NetSup.ai
    Google Detected
    Avira TR/Spy.ChePro.zxgsm
    Antiy-AVL RiskWare/Win32.Agent
    Kingsoft Win32.Troj.Generic.jm
    Xcitium Malware@#1zi5aixmnm5u8
    Microsoft HackTool:Win32/RemoteAdmin!MTB
    GData Trojan.GenericKD.49232004
    Varist W32/Tool.EQYN-2153
    AhnLab-V3 Backdoor/Win.NetSupport.C5371154
    McAfee Artemis!E24D2CDF95E0
    DeepInstinct MALICIOUS
    VBA32 Trojan.Tiggre
    Malwarebytes RiskWare.NetSupport.RAT
    Ikarus Trojan.Win32.Netsupportmanager
    Panda Trj/CI.A
    Zoner Trojan.Win32.153309
    Tencent Win32.Trojan-Banker.Chepro.Simw
    Yandex Riskware.RemoteAdmin!myez5VmqQPE
    MaxSecure Trojan.Malware.1728101.susgen