Summary | ZeroBOX

Shipping Documents-BL#SE20100068001.exe

UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 29, 2021, 11:16 a.m. Sept. 29, 2021, 11:18 a.m.
Size 96.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8993ca9025df7cdfee64edc454377def
SHA256 07f726f72e8ce44a69de17da2822ad4cba08e29e64c644f3f62954cfeb8b96d1
CRC32 10C10F44
ssdeep 1536:fDT8vLrQ9Y2YBrAGTBGhLJk2/fBAMIOafDoD+:rA4YBAgGh3BAMIOq
Yara
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49165 -> 13.107.42.13:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49167 -> 13.107.42.12:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.102:64472 -> 8.8.8.8:53 2028681 ET POLICY DNS Query to DynDNS Domain *.hopto .org Potentially Bad Traffic
UDP 192.168.56.102:54322 -> 8.8.8.8:53 2028681 ET POLICY DNS Query to DynDNS Domain *.hopto .org Potentially Bad Traffic
UDP 192.168.56.102:61115 -> 8.8.8.8:53 2028681 ET POLICY DNS Query to DynDNS Domain *.hopto .org Potentially Bad Traffic
UDP 192.168.56.102:58838 -> 8.8.8.8:53 2028681 ET POLICY DNS Query to DynDNS Domain *.hopto .org Potentially Bad Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49165
13.107.42.13:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 01 CN=onedrive.com 50:2f:33:10:92:ac:27:7b:17:be:82:68:3b:e2:29:ad:97:41:b7:bb
TLSv1
192.168.56.102:49167
13.107.42.12:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 01 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=storage.live.com ec:e5:02:98:e6:c9:9a:12:fc:c0:4d:19:cd:2b:0c:ae:d0:c0:37:8e

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "SMTP Host" has successfully been created.
console_handle: 0x00000007
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
domain darkeye.hopto.org
request GET https://onedrive.live.com/download?cid=6BC744122027ACE8&resid=6BC744122027ACE8%21137&authkey=AHDc8B9P60uuA9c
request GET https://7tgopa.am.files.1drv.com/y4mckn5MC3Qv-gVPVwFjos5tnqZQsy01f4ydquxfI_0P50St21A-sQTMObg1CL6lJZjE_lMc9Z9Ri15T28oKLIAo5_-35MWYEf-PuEl-SOXDH2MMxIbmE-fYjO37ArBfJT3n8GTS0IgVQ7ex0gTMVPcmk7D7BAckrNRkQ4SyrbBJthYXSeb8nQyfuiITS4ewOMyMYsvH7HaLu7Xvbbbg6Gtnw/LIGHT.bin?download&psid=1
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1428
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f92000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1428
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01e20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1428
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x77af0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2844
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x77af0000
process_handle: 0xffffffff
1 0 0
cmdline "schtasks.exe" /create /f /tn "SMTP Host" /xml "C:\Users\test22\AppData\Local\Temp\tmp5642.tmp"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2900
thread_handle: 0x0000063c
process_identifier: 2736
current_directory: C:\Windows\Microsoft.NET\Framework\v2.0.50727
filepath:
track: 1
command_line: "schtasks.exe" /create /f /tn "SMTP Host" /xml "C:\Users\test22\AppData\Local\Temp\tmp5642.tmp"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x00000640
1 1 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1428
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x003f0000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline "C:\Users\test22\AppData\Local\Temp\Shipping Documents-BL#SE20100068001.exe"
cmdline "schtasks.exe" /create /f /tn "SMTP Host" /xml "C:\Users\test22\AppData\Local\Temp\tmp5642.tmp"
buffer Buffer with sha1: 874b7c3c97cc5b13b9dd172fec5a54bc1f258005
buffer Buffer with sha1: 874f3caf663265f7dd18fb565d91b7d915031251
Time & API Arguments Status Return Repeated

EnumServicesStatusA

service_handle: 0x00547898
service_type: 48
service_status: 3
0 0
dead_host 160.152.6.54:1942
Bkav W32.AIDetect.malware2
Lionic Trojan.MSIL.NanoBot.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.37494443
FireEye Generic.mg.8993ca9025df7cdf
ALYac Trojan.GenericKD.37494443
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005818811 )
K7GW Trojan ( 005818811 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZevbaF.34110.gm0@aOJ7r4g
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/GenKryptik.FJMX
Paloalto generic.ml
Kaspersky Backdoor.MSIL.NanoBot.besg
BitDefender Trojan.GenericKD.37494443
APEX Malicious
Ad-Aware Trojan.GenericKD.37494443
Emsisoft Trojan.GenericKD.37494443 (B)
DrWeb Trojan.Inject4.15886
McAfee-GW-Edition BehavesLike.Win32.VBObfus.nh
Sophos Mal/Generic-S
Ikarus Trojan.VB.Crypt
Jiangmin Backdoor.MSIL.eysw
Avira TR/Kryptik.orgtl
Gridinsoft Trojan.Win32.Downloader.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Trojan.GenericKD.37494443
Cynet Malicious (score: 100)
McAfee GuLoader-FDCP!8993CA9025DF
MAX malware (ai score=88)
VBA32 BScope.Trojan.Mucc
Malwarebytes Trojan.GuLoader
Avast Win32:Trojan-gen
Yandex Trojan.AvsArher.bTx33N
SentinelOne Static AI - Suspicious PE
eGambit Unsafe.AI_Score_74%
Fortinet W32/GenKryptik.FJMX!tr
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen