Summary | ZeroBOX

clips.exe

UPX VMProtect Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM PE32
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 6, 2023, 10:50 a.m. Nov. 6, 2023, 10:55 a.m.
Size 4.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c6ae3bd0ab0e78257468cdab2b867707
SHA256 0c45879e4f510d8eef11fb33154a26d2dae2e42ff1c78414f513643cd2a9bbd1
CRC32 BC804263
ssdeep 98304:YCPO66/Yrv9RuZLiTfhDTAySK1Vsb/RBUXm7vdojR1AfxHI3oiggocIBAES8o3:YCPO6y+TuLidxSwCRn7vd0kxo3oiggoc
Yara
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • VMProtect_Zero - VMProtect packed file
  • themida_packer - themida packer

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The system cannot find the path specified.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: Could Not Find C:\Users\test22\AppData\Local\Temp\s1z0.2
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: SUCCESS: The scheduled task "YKM" has successfully been created.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section
section .imports
section .%\xe2\x80\xb9\xc2\xbf/
section .themida
section .boot
section .vmp0
section .vmp1
section .vmp2
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
clips+0x368b75 @ 0x5f8b75
clips+0x36bc62 @ 0x5fbc62

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 17759440
registers.edi: 2961408
registers.eax: 17759440
registers.ebp: 17759520
registers.edx: 2130566132
registers.ebx: 3753608
registers.esi: 1995994155
registers.ecx: 2127429632
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 1f 92 02 00 c3 e9 d2 83 f9 ff f5 8b 62 91
exception.symbol: clips+0x39747f
exception.instruction: in eax, dx
exception.module: clips.exe
exception.exception_code: 0xc0000096
exception.offset: 3765375
exception.address: 0x62747f
registers.esp: 17759560
registers.edi: 18492823
registers.eax: 1750617430
registers.ebp: 2961408
registers.edx: 22614
registers.ebx: 2147483650
registers.esi: 3336147
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 1f 09 07 00 1a 37 88 23 ff ff 1e ce cd 35
exception.symbol: clips+0x32daf0
exception.instruction: in eax, dx
exception.module: clips.exe
exception.exception_code: 0xc0000096
exception.offset: 3332848
exception.address: 0x5bdaf0
registers.esp: 17759560
registers.edi: 18492823
registers.eax: 1447909480
registers.ebp: 2961408
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 3336147
registers.ecx: 10
1 0 0

__exception__

stacktrace:
ykm+0x368b75 @ 0xcf8b75
ykm+0x36bc62 @ 0xcfbc62

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 4520652
registers.edi: 10301440
registers.eax: 4520652
registers.ebp: 4520732
registers.edx: 2130566132
registers.ebx: 11093640
registers.esi: 1995994155
registers.ecx: 2428502016
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 1f 92 02 00 c3 e9 d2 83 f9 ff f5 8b 62 91
exception.symbol: ykm+0x39747f
exception.instruction: in eax, dx
exception.module: YKM.exe
exception.exception_code: 0xc0000096
exception.offset: 3765375
exception.address: 0xd2747f
registers.esp: 4520772
registers.edi: 25046520
registers.eax: 1750617430
registers.ebp: 10301440
registers.edx: 22614
registers.ebx: 2147483650
registers.esi: 10676179
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 1f 09 07 00 1a 37 88 23 ff ff 1e ce cd 35
exception.symbol: ykm+0x32daf0
exception.instruction: in eax, dx
exception.module: YKM.exe
exception.exception_code: 0xc0000096
exception.offset: 3332848
exception.address: 0xcbdaf0
registers.esp: 4520772
registers.edi: 25046520
registers.eax: 1447909480
registers.ebp: 10301440
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 10676179
registers.ecx: 10
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76faf000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f20000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002ca000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002ba000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002ba000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2556
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 69632
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002ba000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76faf000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f20000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009ca000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009ba000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009ba000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 69632
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009ba000
process_handle: 0xffffffff
1 0 0
description YKM.exe tried to sleep 214 seconds, actually delayed analysis time by 214 seconds
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
name RT_ICON language LANG_ARABIC filetype PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced sublanguage SUBLANG_ARABIC_SAUDI_ARABIA offset 0x00c3c8d0 size 0x0000b62e
file C:\Users\test22\AppData\Local\Temp\s1z0.0.bat
file C:\ProgramData\SMUCCI\YKM.exe
cmdline "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "YKM" /tr C:\ProgramData\SMUCCI\YKM.exe /f
cmdline schtasks.exe /create /sc MINUTE /mo 1 /RL HIGHEST /tn "YKM" /tr C:\ProgramData\SMUCCI\YKM.exe /f
file C:\Users\test22\AppData\Local\Temp\s1z0.0.bat
file C:\ProgramData\SMUCCI\YKM.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\s1z0.0.bat
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\s1z0.0.bat
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: schtasks.exe
parameters: /create /sc MINUTE /mo 1 /RL HIGHEST /tn "YKM" /tr C:\ProgramData\SMUCCI\YKM.exe /f
filepath: schtasks.exe
1 1 0
section {u'size_of_data': u'0x004b7400', u'virtual_address': u'0x00779000', u'entropy': 7.990375402001495, u'name': u'.vmp2', u'virtual_size': u'0x004b7300'} entropy 7.990375402 description A section with a high entropy has been found
section {u'size_of_data': u'0x00015400', u'virtual_address': u'0x00c33000', u'entropy': 6.936933651689796, u'name': u'.rsrc', u'virtual_size': u'0x00020220'} entropy 6.93693365169 description A section with a high entropy has been found
entropy 0.998577524893 description Overall entropy of this PE file is high
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "YKM" /tr C:\ProgramData\SMUCCI\YKM.exe /f
cmdline schtasks.exe /create /sc MINUTE /mo 1 /RL HIGHEST /tn "YKM" /tr C:\ProgramData\SMUCCI\YKM.exe /f
section .vmp0 description Section name indicates VMProtect
section .vmp1 description Section name indicates VMProtect
section .vmp2 description Section name indicates VMProtect
Time & API Arguments Status Return Repeated

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: Registry Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: File Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Process Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: Registry Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: File Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Process Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
cmdline "C:\Windows\System32\schtasks.exe" /create /sc MINUTE /mo 1 /RL HIGHEST /tn "YKM" /tr C:\ProgramData\SMUCCI\YKM.exe /f
cmdline schtasks.exe /create /sc MINUTE /mo 1 /RL HIGHEST /tn "YKM" /tr C:\ProgramData\SMUCCI\YKM.exe /f
Process injection Process 2676 resumed a thread in remote process 2796
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2796
1 0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 76 (SystemFirmwareTableInformation)
3221225507 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 1f 09 07 00 1a 37 88 23 ff ff 1e ce cd 35
exception.symbol: clips+0x32daf0
exception.instruction: in eax, dx
exception.module: clips.exe
exception.exception_code: 0xc0000096
exception.offset: 3332848
exception.address: 0x5bdaf0
registers.esp: 17759560
registers.edi: 18492823
registers.eax: 1447909480
registers.ebp: 2961408
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 3336147
registers.ecx: 10
1 0 0