Summary | ZeroBOX

bet365.exe

Malicious Library UPX Code injection HTTP ScreenShot Escalate priviledges PWS KeyLogger Internet API DNS Http API Socket MZP Format PE32 PE File AntiVM AntiDebug
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 8, 2023, 5:30 p.m. Nov. 8, 2023, 5:37 p.m.
Size 4.7MB
Type PE32 executable (console) Intel 80386, for MS Windows
MD5 90427a600ba896346dca58a43f4cc77f
SHA256 a8a172e5e99b940b86720dfffa4a822a486b4a7334c420cdefae80fca5ce2638
CRC32 09A80354
ssdeep 98304:KEjAuvLZidHg42wcN3zhgDsZvIkZXiCIc42sLFhaRhZ:KzYWHg4FcN3zBZvbIc42Esh
Yara
  • Malicious_Library_Zero - Malicious_Library
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • mzp_file_format - MZP(Delphi) file format

Name Response Post-Analysis Lookup
UGimJTaULZqJErlriNlsHPaO.UGimJTaULZqJErlriNlsHPaO
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Microsoft Windows [Version 6.1.7601]
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Copyright (c) 2009 Microsoft Corporation. All rights reserved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set ifPQcOpjFMSywDpMHEutDufItvxCjG=e
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zbvYgiwbwYITFEjYtt=VmcnqqiLYxHqYyvLEul
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zbvYgiwbwYITFEjYtt' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mDJeEbcrAlvbooLVYYc=iverxYKNoTHSUGZsQaUCEtkOYpRQz
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mDJeEbcrAlvbooLVYYc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NGKkdrAFIFNHUGCEDBpz=FrSxelgykuTx
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NGKkdrAFIFNHUGCEDBpz' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uwiIdVRlKgPWpEkxFdHZco=RQhSjAbmUhhABvVkhCUUO
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uwiIdVRlKgPWpEkxFdHZco' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nTFeKFQkxkX=fRerEKjPVIVtKXKyxvB
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nTFeKFQkxkX' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OOazjpPRIITwCei=opXlIYoPXBa
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OOazjpPRIITwCei' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VKRXKKKBnIQcUxijPTBHQGXln=EPFDvKQeVXRVsRaG
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VKRXKKKBnIQcUxijPTBHQGXln' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: maCdhRWZrqKXfNGnzyUVV=uERnpcUCJflebS
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'maCdhRWZrqKXfNGnzyUVV' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set qsXJDaKuyGllvXMbKIjjXnOIAyBscMhfOCzOXkaUvnMSZlbF=a
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mzkFZBCfobRzKazUvUDXAndaQn=WJdIWzEhUtoCRjIeUrrOzntO
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mzkFZBCfobRzKazUvUDXAndaQn' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: wZdqeSPAOFFSPVZuymQhs=LScvfNKznEByUxhjRkzeeGel
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'wZdqeSPAOFFSPVZuymQhs' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: irHgYgBkfgn=FDePciqdJqFTTHETgJtQk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'irHgYgBkfgn' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: iJrymdqTFuOHjHsj=mwTcinOxsJHWFpIzhvaMdH
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'iJrymdqTFuOHjHsj' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dPxmtkcWBweFOaWZlgKoGzXq=ugYkYAdSdDFNZKpVMyUDDTqsvonG
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dPxmtkcWBweFOaWZlgKoGzXq' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tWSxCXXvLDBLNbPsjlE=jThevahhGOQeKzjGMzbM
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'tWSxCXXvLDBLNbPsjlE' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\59843>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nwCaRQvkqlXTyk=IPXpKJPWMmqzkp
console_handle: 0x00000007
1 1 0
section .itext
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1280
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2904
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000b70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\59843\12922\Publication.pif
file C:\Users\test22\AppData\Local\Temp\bet365.exe
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
section {u'size_of_data': u'0x0042a600', u'virtual_address': u'0x00085000', u'entropy': 7.375919367589938, u'name': u'.rsrc', u'virtual_size': u'0x0042a600'} entropy 7.37591936759 description A section with a high entropy has been found
entropy 0.895643044619 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url https://docs.rs/getrandom
url https://P
description Communications over RAW Socket rule Network_TCP_Socket
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description PWS Memory rule Generic_PWS_Memory_Zero
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Match Windows Inet API call rule Str_Win32_Internet_API
description Run a KeyLogger rule KeyLogger
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1280
process_handle: 0x0000000000000120
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1280
process_handle: 0x0000000000000120
1 0 0
cmdline tasklist
cmdline cmd /c mkdir 12922
cmdline ping -n 5 localhost
buffer Buffer with sha1: 7873b06c6e9b39da003324b4757f24ba071f7439
buffer Buffer with sha1: 38540c359055505ff38cdfe801f722cd6ea83c01
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2088
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4489216
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000610000
process_handle: 0x0000000000000204
1 0 0
Process injection Process 2904 manipulating memory of non-child process 2088
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2088
region_size: 4489216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
base_address: 0x0000000000610000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000204
1 0 0

NtProtectVirtualMemory

process_identifier: 2088
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4489216
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000610000
process_handle: 0x0000000000000204
1 0 0
Process injection Process 2904 called NtSetContextThread to modify thread in remote process 2088
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 9428856
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 6356120
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 2003748096
registers.rdx: 8796092866560
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x0000000000000200
process_identifier: 2088
1 0 0
process: potential process injection target explorer.exe
process cmd.exe
process publication.pif
process bet365.exe
Process injection Process 2904 resumed a thread in remote process 2088
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000200
suspend_count: 1
process_identifier: 2088
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2192
thread_handle: 0x00000108
process_identifier: 2188
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath:
track: 1
command_line: cmd /k cmd < Irs & exit
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 0
process_handle: 0x0000010c
1 1 0

CreateProcessInternalW

thread_identifier: 2304
thread_handle: 0x00000088
process_identifier: 2300
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000008c
1 1 0

CreateProcessInternalW

thread_identifier: 2464
thread_handle: 0x00000090
process_identifier: 2460
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\tasklist.exe
track: 1
command_line: tasklist
filepath_r: C:\Windows\system32\tasklist.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000098
1 1 0

CreateProcessInternalW

thread_identifier: 2504
thread_handle: 0x00000090
process_identifier: 2500
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\findstr.exe
track: 1
command_line: findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
filepath_r: C:\Windows\system32\findstr.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000a0
1 1 0

CreateProcessInternalW

thread_identifier: 2612
thread_handle: 0x00000098
process_identifier: 2608
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\tasklist.exe
track: 1
command_line: tasklist
filepath_r: C:\Windows\system32\tasklist.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000008c
1 1 0

CreateProcessInternalW

thread_identifier: 2648
thread_handle: 0x00000098
process_identifier: 2644
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\findstr.exe
track: 1
command_line: findstr /I "wrsa.exe"
filepath_r: C:\Windows\system32\findstr.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000a4
1 1 0

CreateProcessInternalW

thread_identifier: 2736
thread_handle: 0x000000a4
process_identifier: 2732
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd /c mkdir 12922
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000008c
1 1 0

CreateProcessInternalW

thread_identifier: 2812
thread_handle: 0x0000008c
process_identifier: 2808
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd /c copy /b Plants + Ai + Entertaining + Mozilla + Artistic 12922\Publication.pif
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000a4
1 1 0

CreateProcessInternalW

thread_identifier: 2856
thread_handle: 0x000000a4
process_identifier: 2852
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: cmd /c copy /b Bradley + Observation + Tribune + Tribes + Latinas + Troubleshooting + Shoppingcom + Peak + Canadian + Peterson + Institute + Carrying + Map + Persian + Snow 12922\a
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000008c
1 1 0

CreateProcessInternalW

thread_identifier: 2908
thread_handle: 0x0000008c
process_identifier: 2904
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Users\test22\AppData\Local\Temp\59843\12922\Publication.pif
track: 1
command_line: 12922\Publication.pif 12922\a
filepath_r: C:\Users\test22\AppData\Local\Temp\59843\12922\Publication.pif
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x000000a4
1 1 0

CreateProcessInternalW

thread_identifier: 2944
thread_handle: 0x000000a4
process_identifier: 2940
current_directory: C:\Users\test22\AppData\Local\Temp\59843
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping -n 5 localhost
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000008c
1 1 0

CreateProcessInternalW

thread_identifier: 2084
thread_handle: 0x0000000000000200
process_identifier: 2088
current_directory:
filepath:
track: 1
command_line: C:\Users\test22\AppData\Local\Temp\59843\12922\Publication.pif
filepath_r:
stack_pivoted: 0
creation_flags: 134742020 (CREATE_NO_WINDOW|CREATE_SUSPENDED|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000000000000204
1 1 0

NtGetContextThread

thread_handle: 0x0000000000000200
1 0 0

NtAllocateVirtualMemory

process_identifier: 2088
region_size: 4489216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
base_address: 0x0000000000610000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000204
1 0 0

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 9428856
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 6356120
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 2003748096
registers.rdx: 8796092866560
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x0000000000000200
process_identifier: 2088
1 0 0

NtResumeThread

thread_handle: 0x0000000000000200
suspend_count: 1
process_identifier: 2088
1 0 0