Summary | ZeroBOX

random.exe

Generic Malware Malicious Library Malicious Packer Downloader UPX HTTP DNS ScreenShot Create Service KeyLogger Internet API P2P DGA Http API Anti_VM FTP Socket Escalate priviledges Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us May 3, 2025, 4:37 p.m. May 3, 2025, 4:42 p.m.
Size 2.6MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 117e92efaeb6e9ce06d12865a522e455
SHA256 b14707aaebb5aeda520e63a3b327f3a14cae0b477fc20e4f6906358bc3880a82
CRC32 92136D70
ssdeep 49152:9DDlpadsLPvNTpc8iYM9+SFBWFuLiCJ53aUHifaNshTPWl6wIl4:LpaAlTFMsFALiCrqUHzNshKl6u
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.156.72.96 Active Moloch
80.64.18.219 Active Moloch
94.26.90.80 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: if
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: start
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "" /min "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\34.bat" any_word
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: exit
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /b
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: if
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "any_word" == ""
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: start
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "" /min "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\34.bat" any_word
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: exit
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /b
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: chcp
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nul
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Color
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 0f
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "Arch="
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "ArgNsudo="
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "MainFolder1="
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "MainFolder2="
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "ProcList="
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "NumberWin="
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SetLocal
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EnableDelayedExpansion
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cd
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /d "C:\Users\test22\AppData\Local\Temp\Work"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\Work>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "Arch=x64"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: If
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "x86" == "x86"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: if
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: not
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: defined PROCESSOR_ARCHITEW6432
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Arch=x86
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\Work>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: reg
console_handle: 0x00000007
1 1 0
section
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
random+0x1b9873 @ 0x1079873
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799928
registers.edi: 17252492
registers.eax: 0
registers.ebp: 3799956
registers.edx: 0
registers.ebx: 13185852
registers.esi: 6
registers.ecx: 13185852
1 0 0

__exception__

stacktrace:
random+0x1b9873 @ 0x1079873
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799928
registers.edi: 3799928
registers.eax: 0
registers.ebp: 3799956
registers.edx: 2
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3800136
1 0 0

__exception__

stacktrace:
random+0x1b9873 @ 0x1079873
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799928
registers.edi: 3799928
registers.eax: 0
registers.ebp: 3799956
registers.edx: 2
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3800136
1 0 0

__exception__

stacktrace:
random+0x1bcc64 @ 0x107cc64
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 17252492
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 11722752
registers.esi: 15917056
registers.ecx: 15917056
1 0 0

__exception__

stacktrace:
random+0x1bcc64 @ 0x107cc64
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcc64 @ 0x107cc64
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcc64 @ 0x107cc64
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcc64 @ 0x107cc64
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcc64 @ 0x107cc64
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcd40 @ 0x107cd40
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 17252492
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 11722752
registers.esi: 15917056
registers.ecx: 1337102558
1 0 0

__exception__

stacktrace:
random+0x1bcd40 @ 0x107cd40
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcd40 @ 0x107cd40
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcd40 @ 0x107cd40
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bce12 @ 0x107ce12
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 17252492
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 11722752
registers.esi: 15917056
registers.ecx: 3799908
1 0 0

__exception__

stacktrace:
random+0x1bce12 @ 0x107ce12
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bce12 @ 0x107ce12
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 17252492
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 11722752
registers.esi: 15917056
registers.ecx: 0
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcf0c @ 0x107cf0c
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: f7 f0 e8 f8 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x1241d9
exception.instruction: div eax
exception.module: random.exe
exception.exception_code: 0xc0000094
exception.offset: 1196505
exception.address: 0xfe41d9
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 0
registers.ebx: 16663023
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcfa2 @ 0x107cfa2
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 17252492
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 11722752
registers.esi: 15917056
registers.ecx: 159
1 0 0

__exception__

stacktrace:
random+0x1bcfa2 @ 0x107cfa2
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0

__exception__

stacktrace:
random+0x1bcfa2 @ 0x107cfa2
random+0x1c0029 @ 0x1080029
random+0x1478dc @ 0x10078dc

exception.instruction_r: 0f 0b e8 cd 2f 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: random+0x124204
exception.instruction: ud2
exception.module: random.exe
exception.exception_code: 0xc000001d
exception.offset: 1196548
exception.address: 0xfe4204
registers.esp: 3799880
registers.edi: 3799880
registers.eax: 0
registers.ebp: 3799908
registers.edx: 2
registers.ebx: 16663066
registers.esi: 0
registers.ecx: 3799916
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 2936832
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00640000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c74000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c74000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c94000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ca4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ca4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cb4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cb8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cb8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 114688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cb8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cb8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cb8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1572
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cb8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\Work\cecho.exe
file C:\Users\test22\AppData\Local\Temp\Work\NSudoLG.exe
file C:\Users\test22\AppData\Local\Temp\34.bat
file C:\Users\test22\AppData\Local\Temp\Work\nircmd.exe
file C:\Users\test22\AppData\Local\Temp\Work\7z.exe
cmdline "C:\Windows\system32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\34.bat" any_word
cmdline C:\Windows\system32\cmd.exe /c tasklist
cmdline C:\Windows\system32\cmd.exe /c ver
file C:\Users\test22\AppData\Local\Temp\34.bat
file C:\Users\test22\AppData\Local\Temp\Work\NSudoLG.exe
file C:\Users\test22\AppData\Local\Temp\Work\cecho.exe
file C:\Users\test22\AppData\Local\Temp\Work\7z.exe
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
section {u'size_of_data': u'0x0001be00', u'virtual_address': u'0x00001000', u'entropy': 7.996554242812834, u'name': u'', u'virtual_size': u'0x00032000'} entropy 7.99655424281 description A section with a high entropy has been found
section {u'size_of_data': u'0x00004800', u'virtual_address': u'0x00033000', u'entropy': 7.974167696749694, u'name': u'', u'virtual_size': u'0x0000b000'} entropy 7.97416769675 description A section with a high entropy has been found
section {u'size_of_data': u'0x00000800', u'virtual_address': u'0x0003e000', u'entropy': 7.4680364170402065, u'name': u'', u'virtual_size': u'0x00025000'} entropy 7.46803641704 description A section with a high entropy has been found
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x00064000', u'entropy': 7.774619272341197, u'name': u'', u'virtual_size': u'0x00005000'} entropy 7.77461927234 description A section with a high entropy has been found
section {u'size_of_data': u'0x00098200', u'virtual_address': u'0x0036b000', u'entropy': 7.937392566013668, u'name': u'.data', u'virtual_size': u'0x00099000'} entropy 7.93739256601 description A section with a high entropy has been found
entropy 0.989361702128 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
cmdline chcp 65001
cmdline reg query "HKLM\System\CurrentControlSet\Services\MDCoreSvc"
cmdline reg query "HKLM\System\CurrentControlSet\Services\WinDefend"
cmdline reg query "HKLM\System\CurrentControlSet\Services\Sense"
cmdline reg query "HKLM\System\CurrentControlSet\Services\WdFilter"
cmdline reg add "HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v "AppsUseLightTheme" /t reg_dword /d 0 /f
cmdline reg query "HKLM\System\CurrentControlSet\Services\MsSecFlt"
cmdline reg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v "ProductName"
cmdline NSudoLG -U:T -P:E -UseCurrentConsole C:\Users\test22\AppData\Local\Temp\34.bat
cmdline C:\Users\test22\AppData\Local\Temp\34.bat
cmdline C:\Windows\system32\cmd.exe /c tasklist
cmdline tasklist
cmdline reg query "HKLM\System\CurrentControlSet\Services\webthreatdefusersvc"
cmdline reg query "HKLM\System\CurrentControlSet\Services\MsSecWfp"
cmdline reg query "HKLM\System\CurrentControlSet\Services\SgrmBroker"
cmdline reg query "HKLM\System\CurrentControlSet\Services\WdBoot"
cmdline reg query "HKLM\System\CurrentControlSet\Services\MsSecCore"
cmdline reg query "HKLM\System\CurrentControlSet\Services\SecurityHealthService"
cmdline reg query "HKLM\System\CurrentControlSet\Services\SgrmAgent"
cmdline reg query "HKLM\System\CurrentControlSet\Services\wscsvc"
cmdline reg query "HKLM\System\CurrentControlSet\Services\webthreatdefsvc"
cmdline reg query "HKLM\System\CurrentControlSet\Services\WdNisDrv"
cmdline reg query "HKU\S-1-5-19"
cmdline reg query HKLM\System\CurrentControlset\Services\WdFilter
cmdline reg query "HKLM\System\CurrentControlSet\Services\WdNisSvc"
cmdline reg query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA"
host 185.156.72.96
host 80.64.18.219
host 94.26.90.80
Process injection Process 2204 resumed a thread in remote process 2272
Process injection Process 2496 resumed a thread in remote process 2624
Process injection Process 2624 resumed a thread in remote process 2712
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2272
1 0 0

NtResumeThread

thread_handle: 0x000000000000012c
suspend_count: 1
process_identifier: 2624
1 0 0

NtResumeThread

thread_handle: 0x0000000000000074
suspend_count: 0
process_identifier: 2712
1 0 0
Bkav W32.AIDetectMalware
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Ghanarava.174618820722e455
Skyhigh BehavesLike.Win32.Generic.vc
ALYac Trojan.Rasftuby.Gen.14
Cylance Unsafe
VIPRE Trojan.Rasftuby.Gen.14
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.Rasftuby.Gen.14
K7GW Trojan ( 004b8ba01 )
K7AntiVirus Trojan ( 004b8ba01 )
Arcabit Trojan.Rasftuby.Gen.14
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.Enigma.AAF
APEX Malicious
Avast Script:SNH-gen [Trj]
ClamAV Win.Trojan.Scar-6903585-0
Kaspersky HackTool.BAT.DefenderKiller.a
Alibaba HackTool:BAT/DefenderKiller.a51dfdaf
MicroWorld-eScan Trojan.Rasftuby.Gen.14
Emsisoft Trojan.Rasftuby.Gen.14 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Tool.NirCmd.4
TrendMicro Trojan.Win32.AMADEY.YXFEBZ
McAfeeD ti!B14707AAEBB5
Trapmine malicious.high.ml.score
CTX exe.trojan.generic
Sophos Generic Reputation PUA (PUA)
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Packed]/Win32.Enigma
Gridinsoft Trojan.Win32.Packed.sa
Microsoft Trojan:Win32/Wacatac.B!ml
GData Trojan.Rasftuby.Gen.14
Varist W32/ABApplication.JBQL-9220
McAfee Artemis!117E92EFAEB6
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Bitrep
Malwarebytes Generic.Malware.AI.DDS
Ikarus Trojan.Win32.Scar
Zoner Probably Heur.ExeHeaderL
TrendMicro-HouseCall Trojan.Win32.VSX.PE04C9Z
Tencent Bat.Hacktool.Defenderkiller.Zolw
MaxSecure Trojan.Malware.346100561.susgen
Fortinet Riskware/Application
AVG Script:SNH-gen [Trj]
alibabacloud HackTool:Win/Wacatac.B9nj