Summary | ZeroBOX

no230.exe

UPX Malicious Library AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 7, 2023, 6:58 p.m. Sept. 7, 2023, 7:06 p.m.
Size 259.0KB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 79aeea7e2cae474eba241c822e5f99e8
SHA256 5fa9d9b71791483ca380f09e1fc946b0ba7d68cfb73147bf80aa472b72497ef3
CRC32 06B654D4
ssdeep 6144:BypnplhoSByJCTT8rxblMDcUWO7jD4wcGB:ByppboSByqAlliPD1B
Yara
  • Malicious_Library_Zero - Malicious_Library
  • OS_Processor_Check_Zero - OS Processor Check
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
5.42.92.211 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.103:49165 -> 5.42.92.211:80 2047625 ET MALWARE [ANY.RUN] Win32/Stealc Checkin (POST) A Network Trojan was detected
TCP 192.168.56.103:49165 -> 5.42.92.211:80 2018358 ET HUNTING GENERIC SUSPICIOUS POST to Dotted Quad with Fake Browser 1 Potentially Bad Traffic

Suricata TLS

No Suricata TLS

section .BSs
suspicious_features POST method with no referer header, Connection to IP address suspicious_request POST http://5.42.92.211/loghub/master
request POST http://5.42.92.211/loghub/master
request POST http://5.42.92.211/loghub/master
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2236
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75931000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2236
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76e01000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2236
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x752e1000
process_handle: 0xffffffff
1 0 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000005
process_identifier: 2200
process_handle: 0x0000002c
0 0

NtTerminateProcess

status_code: 0x00000005
process_identifier: 2200
process_handle: 0x0000002c
1 0 0
host 5.42.92.211
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2200
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000002c
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2236
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000068
1 0 0
Process injection Process 1072 manipulating memory of non-child process 2200
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2200
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000002c
3221225496 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $àž ¤ÿmY¤ÿmY¤ÿmYwnX¨ÿmYwhX2ÿmYwiX°ÿmYY¦ÿmYhX‚ÿmYiXµÿmYnX°ÿmYwlX§ÿmY¤ÿlYðÿmY°€dX´ÿmY°€’Y¥ÿmY°€oX¥ÿmYRich¤ÿmYPELJ™ùdà $®–AÀ@€@Ì(Pà`ô@€@À.textm­® `.rdataøaÀb²@@.dataØ0 @À.rsrcàP@@.relocô` @B
base_address: 0x00400000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer: ÿÿÿÿ±¿DNæ@»ÿÿÿÿ “ ÿÿÿÿ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ¤`‚y‚!¦ß¡¥Ÿàü@~€ü¨Á£Ú£ þ@þµÁ£Ú£ þAþ¶Ï¢ä¢å¢è¢[þ@~¡þQQÚ^Ú _ÚjÚ2ÓØÞàù1~þˆÚA@6B@6B@6B@6B@6BH6BÝAˆÞAÈÔA€5B`0BC˜6B¸BB¸BB¸BB¸BB¸BB¸BB¸BB¸BB¸BBœ6B¼BB¼BB¼BB¼BB¼BB¼BB¼BB..þÿÿÿ   þÿÿÿu˜ÿÿÿÿ|B.?AVbad_exception@std@@|B.?AVexception@std@@|B.?AVtype_info@@
base_address: 0x00423000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer: €0€ H`P}<?xml version='1.0' encoding='UTF-8' standalone='yes'?> <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level='asInvoker' uiAccess='false' /> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00425000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer: @
base_address: 0xfffde008
process_identifier: 2236
process_handle: 0x00000068
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $àž ¤ÿmY¤ÿmY¤ÿmYwnX¨ÿmYwhX2ÿmYwiX°ÿmYY¦ÿmYhX‚ÿmYiXµÿmYnX°ÿmYwlX§ÿmY¤ÿlYðÿmY°€dX´ÿmY°€’Y¥ÿmY°€oX¥ÿmYRich¤ÿmYPELJ™ùdà $®–AÀ@€@Ì(Pà`ô@€@À.textm­® `.rdataøaÀb²@@.dataØ0 @À.rsrcàP@@.relocô` @B
base_address: 0x00400000
process_identifier: 2236
process_handle: 0x00000068
1 1 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Symantec ML.Attribute.HighConfidence
Cynet Malicious (score: 100)
APEX Malicious
FireEye Generic.mg.79aeea7e2cae474e
Sophos ML/PE-A
Microsoft Trojan:Script/Phonzy.B!ml
AhnLab-V3 Trojan/Win.PWSX-gen.C5355338
Rising Trojan.Generic@AI.100 (RDML:Jd11O/BRPU4FaytIufHEEA)
MaxSecure Trojan.Malware.300983.susgen
BitDefenderTheta Gen:NN.ZexaF.36662.qyW@a4l0Vkmi
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_70% (D)
Process injection Process 1072 called NtSetContextThread to modify thread in remote process 2236
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2005598660
registers.esp: 3276004
registers.edi: 0
registers.eax: 4198977
registers.ebp: 0
registers.edx: 0
registers.ebx: -139264
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000006c
process_identifier: 2236
1 0 0
Process injection Process 1072 resumed a thread in remote process 2236
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000006c
suspend_count: 1
process_identifier: 2236
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2204
thread_handle: 0x00000020
process_identifier: 2200
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000002c
1 1 0

NtGetContextThread

thread_handle: 0x00000020
1 0 0

NtAllocateVirtualMemory

process_identifier: 2200
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000002c
3221225496 0

WriteProcessMemory

buffer:
base_address: 0x00000000
process_identifier: 2200
process_handle: 0x0000002c
0 0

CreateProcessInternalW

thread_identifier: 2240
thread_handle: 0x0000006c
process_identifier: 2236
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000068
1 1 0

NtGetContextThread

thread_handle: 0x0000006c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2236
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000068
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $àž ¤ÿmY¤ÿmY¤ÿmYwnX¨ÿmYwhX2ÿmYwiX°ÿmYY¦ÿmYhX‚ÿmYiXµÿmYnX°ÿmYwlX§ÿmY¤ÿlYðÿmY°€dX´ÿmY°€’Y¥ÿmY°€oX¥ÿmYRich¤ÿmYPELJ™ùdà $®–AÀ@€@Ì(Pà`ô@€@À.textm­® `.rdataøaÀb²@@.dataØ0 @À.rsrcàP@@.relocô` @B
base_address: 0x00400000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0041c000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer: ÿÿÿÿ±¿DNæ@»ÿÿÿÿ “ ÿÿÿÿ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ¤`‚y‚!¦ß¡¥Ÿàü@~€ü¨Á£Ú£ þ@þµÁ£Ú£ þAþ¶Ï¢ä¢å¢è¢[þ@~¡þQQÚ^Ú _ÚjÚ2ÓØÞàù1~þˆÚA@6B@6B@6B@6B@6BH6BÝAˆÞAÈÔA€5B`0BC˜6B¸BB¸BB¸BB¸BB¸BB¸BB¸BB¸BB¸BBœ6B¼BB¼BB¼BB¼BB¼BB¼BB¼BB..þÿÿÿ   þÿÿÿu˜ÿÿÿÿ|B.?AVbad_exception@std@@|B.?AVexception@std@@|B.?AVtype_info@@
base_address: 0x00423000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer: €0€ H`P}<?xml version='1.0' encoding='UTF-8' standalone='yes'?> <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level='asInvoker' uiAccess='false' /> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00425000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00426000
process_identifier: 2236
process_handle: 0x00000068
1 1 0

WriteProcessMemory

buffer: @
base_address: 0xfffde008
process_identifier: 2236
process_handle: 0x00000068
1 1 0

NtSetContextThread

registers.eip: 2005598660
registers.esp: 3276004
registers.edi: 0
registers.eax: 4198977
registers.ebp: 0
registers.edx: 0
registers.ebx: -139264
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000006c
process_identifier: 2236
1 0 0

NtResumeThread

thread_handle: 0x0000006c
suspend_count: 1
process_identifier: 2236
1 0 0