Summary | ZeroBOX

494818992.exe

Category Machine Started Completed
FILE s1_win7_x6402 March 12, 2021, 12:36 p.m. March 12, 2021, 12:41 p.m.
Size 1.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed, RAR self-extracting archive
MD5 a1dbce02232adc2298ea67e387694b42
SHA256 89aefce491b5677cb05a89d53089cc18abbdbbc85306aae3d8c229d719447f70
CRC32 4CABA839
ssdeep 12288:Xo4JzBT1gv4sY+tn6TzSjqthlT2Gce7pWVfZdBjO7yegyfmjKzL:XnsF6TzSjqtvCGcq8fZdVO7rJ3L
Yara
  • PE_Header_Zero - PE File Signature Zero
  • UPX_Zero - UPX packed file
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • HasOverlay - Overlay Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\brokerruntime>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: "C:\brokerruntime\reviewhost.exe"
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SUCCESS: The scheduled task "lsass" has successfully been created.
console_handle: 0x0000000000000007
1 1 0

WriteConsoleW

buffer: SUCCESS: The scheduled task "csrss" has successfully been created.
console_handle: 0x0000000000000007
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
resource name PNG
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 9068
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8104
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 1048576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000007d0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000850000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0831000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0ecb000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 1966080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000da0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000f00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0832000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0834000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0834000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0834000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1756
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef0834000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9109a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9114c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91176000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91150000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe910ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9109b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe910bb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe910ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe910bd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911c1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91092000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe910aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911cb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911cd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911ce000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1756
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe911cf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
file C:\brokerruntime\KNHp350xYtRLydrBLhXL.exe
file C:\brokerruntime\reviewhost.exe
file C:\brokerruntime\mrlpjMJm8MSsEQxD7jaFRFO3PP2nn2.bat
file C:\brokerruntime\YRX1IG10WuGtlht8VnXWgtghNTyNqK.bat
file C:\brokerruntime\6k4iZ0wZ7MoPPlyPeXV8LWQKeZlGWh.vbe
file C:\brokerruntime\7AD9Wk1bLUoH8ts8TiPh1Huq01vWCU.vbe
cmdline "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Python27\DLLs\lsass.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "thunderbird" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\thunderbird.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\ab7d780a-0706-11e8-9512-b992fd7a33be\csrss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\Sandbox\test22\SearchFilterHost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\tmpzdcjvb\lib\core\SearchFilterHost.exe'" /rl HIGHEST /f
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:/brokerruntime/mrlpjMJm8MSsEQxD7jaFRFO3PP2nn2.bat
parameters:
filepath: C:/brokerruntime/mrlpjMJm8MSsEQxD7jaFRFO3PP2nn2.bat
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:/brokerruntime/YRX1IG10WuGtlht8VnXWgtghNTyNqK.bat
parameters:
filepath: C:/brokerruntime/YRX1IG10WuGtlht8VnXWgtghNTyNqK.bat
1 1 0

CreateProcessInternalW

thread_identifier: 3932
thread_handle: 0x0000000000000378
process_identifier: 4744
current_directory: C:\brokerruntime
filepath:
track: 1
command_line: "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Python27\DLLs\lsass.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x0000000000000380
1 1 0

CreateProcessInternalW

thread_identifier: 2860
thread_handle: 0x0000000000000388
process_identifier: 6708
current_directory: C:\brokerruntime
filepath:
track: 1
command_line: "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\ab7d780a-0706-11e8-9512-b992fd7a33be\csrss.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x0000000000000398
1 1 0

CreateProcessInternalW

thread_identifier: 3716
thread_handle: 0x0000000000000388
process_identifier: 6660
current_directory: C:\brokerruntime
filepath:
track: 1
command_line: "schtasks" /create /tn "thunderbird" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\thunderbird.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000000000000039c
1 1 0

CreateProcessInternalW

thread_identifier: 4340
thread_handle: 0x0000000000000388
process_identifier: 1616
current_directory: C:\brokerruntime
filepath:
track: 1
command_line: "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\tmpzdcjvb\lib\core\SearchFilterHost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x00000000000003a4
1 1 0

CreateProcessInternalW

thread_identifier: 4640
thread_handle: 0x0000000000000388
process_identifier: 4828
current_directory: C:\brokerruntime
filepath:
track: 1
command_line: "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\Sandbox\test22\SearchFilterHost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x00000000000003ac
1 1 0
section {u'size_of_data': u'0x00022000', u'virtual_address': u'0x00054000', u'entropy': 7.9262539924710085, u'name': u'UPX1', u'virtual_size': u'0x00022000'} entropy 7.92625399247 description A section with a high entropy has been found
entropy 0.768361581921 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.expedia.com/favicon.ico
url http://uk.ask.com/favicon.ico
url http://www.priceminister.com/
url http://ru.wikipedia.org/
url http://ocsp.infonotary.com/responder.cgi0V
url http://www.merlin.com.pl/favicon.ico
url http://www.cnet.com/favicon.ico
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
url http://search.nifty.com/
url http://ns.adobe.com/exif/1.0/
url http://www.etmall.com.tw/
url http://crl.chambersign.org/publicnotaryroot.crl0
url http://search.goo.ne.jp/
url http://fr.wikipedia.org/favicon.ico
url http://busca.estadao.com.br/favicon.ico
url http://search.hanafos.com/favicon.ico
url http://search.chol.com/favicon.ico
url http://amazon.fr/
url http://www.amazon.co.jp/
url http://www.mtv.com/favicon.ico
url http://busqueda.aol.com.mx/
url http://search.live.com/results.aspx?FORM=SOLTDF
url http://msdn.microsoft.com/
url http://msdn.microsoft.com/workshop/security/privacy/overview/privacyimportxml.asp)
url http://www.sify.com/favicon.ico
url http://yellowpages.superpages.com/
url http://suche.freenet.de/
url http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson
url http://crl.chambersign.org/chambersroot.crl0
url http://search.aol.com/
url http://browse.guardian.co.uk/
url http://www.mercadolibre.com.mx/
url http://www.asharqalawsat.com/
url http://www.facebook.com/
url http://si.wikipedia.org/favicon.ico
url http://www.rtl.de/favicon.ico
url http://search.msn.com/results.aspx?q=
url http://www.microsoft.com/pki/certs/MicrosoftWinPCA.crt0
url http://search.naver.com/favicon.ico
url http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
url http://crl.usertrust.com/UTN-USERFirst-NetworkApplications.crl0
url https://www.netlock.net/docs
url http://en.wikipedia.org/favicon.ico
url http://si.wikipedia.org/w/api.php?action=opensearch
url http://www.signatur.rtr.at/de/directory/cps.html0
url http://udn.com/favicon.ico
url http://rover.ebay.com
url http://search.ebay.fr/
url http://www.univision.com/
url http://pt.wikipedia.org/w/api.php?action=opensearch
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west file rule spreading_file
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
cmdline "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Python27\DLLs\lsass.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "thunderbird" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\thunderbird.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\ab7d780a-0706-11e8-9512-b992fd7a33be\csrss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\Sandbox\test22\SearchFilterHost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\tmpzdcjvb\lib\core\SearchFilterHost.exe'" /rl HIGHEST /f
host 172.217.25.14
cmdline "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Python27\DLLs\lsass.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "thunderbird" /sc ONLOGON /tr "'C:\Windows\PCHEALTH\ERRORREP\QHEADLES\thunderbird.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\ab7d780a-0706-11e8-9512-b992fd7a33be\csrss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\Sandbox\test22\SearchFilterHost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchFilterHost" /sc ONLOGON /tr "'C:\tmpzdcjvb\lib\core\SearchFilterHost.exe'" /rl HIGHEST /f
parent_process wscript.exe martian_process C:/brokerruntime/mrlpjMJm8MSsEQxD7jaFRFO3PP2nn2.bat
parent_process wscript.exe martian_process "C:\brokerruntime\mrlpjMJm8MSsEQxD7jaFRFO3PP2nn2.bat"
parent_process wscript.exe martian_process C:/brokerruntime/YRX1IG10WuGtlht8VnXWgtghNTyNqK.bat
parent_process wscript.exe martian_process "C:\brokerruntime\YRX1IG10WuGtlht8VnXWgtghNTyNqK.bat"
Time & API Arguments Status Return Repeated

CryptHashData

buffer: 0a71993a2057b68fddd6b74cedac6269343beb68TEST22-PCtest22
hash_handle: 0x000000001af4d060
flags: 0
1 1 0

CryptHashData

buffer: 0a71993a2057b68fddd6b74cedac6269343beb68TEST22-PCtest22
hash_handle: 0x000000001af4d060
flags: 0
1 1 0

CryptHashData

buffer: 0a71993a2057b68fddd6b74cedac6269343beb68TEST22-PCtest22
hash_handle: 0x000000001af4d060
flags: 0
1 1 0

CryptHashData

buffer: 0a71993a2057b68fddd6b74cedac6269343beb68TEST22-PCtest22
hash_handle: 0x000000001af4d060
flags: 0
1 1 0
file C:\tmpzdcjvb\lib\core\SearchFilterHost.exe:Zone.Identifier
file C:\Sandbox\test22\SearchFilterHost.exe:Zone.Identifier
file C:\Windows\PCHEALTH\ERRORREP\QHEADLES\thunderbird.exe:Zone.Identifier
file C:\Python27\DLLs\lsass.exe:Zone.Identifier
file C:\Recovery\ab7d780a-0706-11e8-9512-b992fd7a33be\csrss.exe:Zone.Identifier
Process injection Process 9068 resumed a thread in remote process 652
Process injection Process 8548 resumed a thread in remote process 8104
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000274
suspend_count: 1
process_identifier: 652
1 0 0

NtResumeThread

thread_handle: 0x00000264
suspend_count: 1
process_identifier: 8104
1 0 0
file C:\Windows\SysWOW64\wscript.exe
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36450127
FireEye Generic.mg.a1dbce02232adc22
CAT-QuickHeal Trojan.Hesv
ALYac Trojan.GenericKD.36450127
Cylance Unsafe
Zillya Backdoor.LightStone.Win32.58
AegisLab Trojan.Win32.Hesv.4!c
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056839f1 )
Alibaba Trojan:BAT/Runner.605c57f5
K7GW Trojan ( 0056839f1 )
Cybereason malicious.2232ad
Arcabit Trojan.Generic.D22C2F4F
Cyren W32/Downloader.UK.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Rasftuby-9219744-0
Kaspersky HEUR:Trojan.Win32.Hesv.gen
BitDefender Trojan.GenericKD.36450127
Tencent Win32.Trojan.Hesv.Lmul
Ad-Aware Trojan.GenericKD.36450127
Sophos Mal/Generic-R + Mal/RarMal-R
F-Secure Heuristic.HEUR/AGEN.1139312
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0RBP21
McAfee-GW-Edition BehavesLike.Win32.Generic.th
Emsisoft Trojan.GenericKD.36450127 (B)
Paloalto generic.ml
ESET-NOD32 BAT/Runner.EG
Avira HEUR/AGEN.1139312
MAX malware (ai score=82)
Antiy-AVL Trojan/Win32.Wacatac
Gridinsoft Ransom.Win32.Wacatac.oa!s2
Microsoft Trojan:Script/Phonzy.A!ml
ZoneAlarm HEUR:Trojan.Win32.Hesv.gen
GData Trojan.GenericKD.36450127
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.R340855
McAfee RDN/Generic.grp
Malwarebytes Generic.Worm.Autorun.DDS
TrendMicro-HouseCall TROJ_GEN.R002C0RBP21
Yandex Trojan.Vasal!WcuqdUyJaf0
Ikarus Trojan.Rasftuby
eGambit Unsafe.AI_Score_82%
Fortinet W32/Uztuby.17!tr
MaxSecure Trojan.Malware.11832810.susgen
AVG Win32:Malware-gen