Summary | ZeroBOX

test3.exe

Generic Malware Downloader UPX Malicious Library Malicious Packer FTP Code injection DGA HTTP PWS Escalate priviledges Create Service KeyLogger Sniff Audio Http API Internet API DNS P2P Steal credential ScreenShot Socket
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 15, 2021, 1:44 p.m. Sept. 15, 2021, 1:49 p.m.
Size 10.9MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 fa0c8c44a1586d075fe128e07844ef1d
SHA256 535624832e774227fd956fb64eab587486e29548620b802a0e355a6c4eae6f45
CRC32 AAB2F9A5
ssdeep 196608:Q2mkb8h1vVa7KSMEjSURy2Vg2Exdk7MG670uF+0ip1+OkLVDcdjO/R6KbhdPRgC:Z41NSMEOURPHExSM0n1+OkLIjO/Rp9kC
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • Is_DotNET_EXE - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • Win_Backdoor_AsyncRAT_Zero - Win Backdoor AsyncRAT
  • IsPE32 - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult

Name Response Post-Analysis Lookup
api.telegram.org 149.154.167.220
IP Address Status Action
149.154.167.220 Active Moloch
164.124.101.2 Active Moloch
185.92.150.213 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 149.154.167.220:443 -> 192.168.56.101:49202 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49202 -> 149.154.167.220:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The batch file cannot be found.
console_handle: 0x0000000b
1 1 0
file C:\Users\test22\AppData\Roaming\Audio API MMS\C4E07DBC61\OneDriveStandaloneAPIMethod.exe
file C:\Users\test22\AppData\Local\Temp\test3.exe
file C:\Users\test22\AppData\Roaming\Audio API MMS\C4E07DBC61\OneDriveStandaloneAPIMethod.exe
section {u'size_of_data': u'0x00aedc00', u'virtual_address': u'0x00002000', u'entropy': 7.664112391051903, u'name': u'.text', u'virtual_size': u'0x00aedb34'} entropy 7.66411239105 description A section with a high entropy has been found
entropy 0.999821316894 description Overall entropy of this PE file is high
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Communications over HTTP rule Network_HTTP
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description Steal credential rule local_credential_Steal
description File Downloader rule Network_Downloader
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Detection of Virtual Appliances through the use of WMI for use of evasion. rule WMI_VM_Detect
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
host 185.92.150.213
Process injection Process 192 resumed a thread in remote process 2368
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2368
1 0 0
Elastic malicious (high confidence)
MicroWorld-eScan IL:Trojan.MSILZilla.2050
ALYac IL:Trojan.MSILZilla.2050
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Cybereason malicious.371b01
Arcabit IL:Trojan.MSILZilla.D802
Cyren W32/MSIL_Agent.BTI.gen!Eldorado
ESET-NOD32 a variant of MSIL/Agent.CFW
APEX Malicious
ClamAV Win.Packed.AsyncRAT-9856570-1
Kaspersky HEUR:Trojan-Banker.MSIL.ClipBanker.gen
BitDefender IL:Trojan.MSILZilla.2050
Avast Win32:RATX-gen [Trj]
Ad-Aware IL:Trojan.MSILZilla.2050
DrWeb BackDoor.AsyncRATNET.1
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
FireEye Generic.mg.fa0c8c44a1586d07
Emsisoft IL:Trojan.MSILZilla.2050 (B)
SentinelOne Static AI - Malicious PE
Avira HEUR/AGEN.1138205
MAX malware (ai score=89)
Microsoft Trojan:MSIL/ClipBanker.GF!MTB
ZoneAlarm HEUR:Trojan-Banker.MSIL.ClipBanker.gen
GData IL:Trojan.MSILZilla.2050
Cynet Malicious (score: 99)
McAfee Artemis!FA0C8C44A158
Rising Spyware.ClipBanker!1.B627 (CLASSIC)
BitDefenderTheta Gen:NN.ZemsilF.34142.@p0@a8bHxoi
AVG Win32:RATX-gen [Trj]
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen
dead_host 185.92.150.213:6606
dead_host 192.168.56.101:49212
dead_host 192.168.56.101:49213