Summary | ZeroBOX

MyBot.exe

UPX AntiDebug PE64 PE File JPEG Format AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Nov. 11, 2023, 4:16 p.m. Nov. 11, 2023, 4:18 p.m.
Size 597.0KB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 6cf234dc5736dd648ea27662e2efa934
SHA256 06ad6fc49422d1360b84a4744d25317e5ee3a88868ff8487f975582b499ddfda
CRC32 D37D8BD8
ssdeep 12288:/Zib/imtY10IdkuLhJzoucUOgOCFegVCYQspOhU05B6JzrT4:/Zibi0Y1L3Lz6xrLdYQsUz
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
blmceii.xyz 213.226.100.83
IP Address Status Action
164.124.101.2 Active Moloch
213.226.100.83 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlUnhandledExceptionFilter+0x2d2 LdrQueryModuleServiceTags-0x6e ntdll+0xc40f2 @ 0x777840f2
EtwEnumerateProcessRegGuids+0x216 RtlTraceDatabaseLock-0x2a ntdll+0xc4736 @ 0x77784736
RtlQueryProcessLockInformation+0x972 RtlTraceDatabaseEnumerate-0xe ntdll+0xc5942 @ 0x77785942
RtlLogStackBackTrace+0x444 RtlTraceDatabaseCreate-0x4ec ntdll+0xc75f4 @ 0x777875f4
RtlIsDosDeviceName_U+0x1420f NtdllDialogWndProc_A-0x1a55d ntdll+0x6dc8f @ 0x7772dc8f
HeapFree+0xa BaseSetLastNTError-0x16 kernel32+0x2307a @ 0x76fe307a
mybot+0x638e0 @ 0x1400638e0
mybot+0x885a5 @ 0x1400885a5
mybot+0x62c84 @ 0x140062c84
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x76fd652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x776ec521

exception.instruction_r: eb 00 48 8b 9c 24 d0 00 00 00 48 81 c4 c0 00 00
exception.symbol: RtlUnhandledExceptionFilter+0x2d2 LdrQueryModuleServiceTags-0x6e ntdll+0xc40f2
exception.instruction: jmp 0x777840f4
exception.module: ntdll.dll
exception.exception_code: 0xc0000374
exception.offset: 803058
exception.address: 0x777840f2
registers.r14: 0
registers.r15: 0
registers.rcx: 1241088
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 1245152
registers.r11: 646
registers.r8: 1869758580595003636
registers.r9: 1507733606
registers.rdx: 2004857936
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 2003630202
registers.r13: 0
1 0 0
Time & API Arguments Status Return Repeated

bind

ip_address: 127.0.0.1
socket: 664
port: 0
1 0 0

listen

socket: 664
backlog: 1
1 0 0

accept

ip_address:
socket: 664
port: 0
1 736 0
suspicious_features POST method with no referer header suspicious_request POST http://blmceii.xyz/cbot/blista.php
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST http://blmceii.xyz/cbot/collector.php
request POST http://blmceii.xyz/cbot/blista.php
request POST http://blmceii.xyz/cbot/collector.php
request POST http://blmceii.xyz/cbot/blista.php
request POST http://blmceii.xyz/cbot/collector.php
description relog.exe tried to sleep 153 seconds, actually delayed analysis time by 153 seconds
Time & API Arguments Status Return Repeated

SetFileAttributesW

file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\test22\AppData\Local\Systemservices\Winserv.exe
filepath: C:\Users\test22\AppData\Local\Systemservices\Winserv.exe
1 1 0
wmi SELECT * FROM Win32_Processor
section {u'size_of_data': u'0x00094e00', u'virtual_address': u'0x000df000', u'entropy': 7.999580649441448, u'name': u'.rdata', u'virtual_size': u'0x00095000'} entropy 7.99958064944 description A section with a high entropy has been found
entropy 0.999161073826 description Overall entropy of this PE file is high
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
wmi SELECT * FROM Win32_Processor
buffer Buffer with sha1: b2f67b73c35459c3823b9f7d1159a0215d2f13fe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\07717ltc reg_value C:\Users\test22\AppData\Local\Systemservices\Winserv.exe
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x000007fffffdc010
process_identifier: 2104
process_handle: 0x00000000000000e0
1 1 0
Process injection Process 1156 called NtSetContextThread to modify thread in remote process 2104
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 5370229184
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 0
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 0
registers.rdx: 8796092874752
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x00000000000000e4
process_identifier: 2104
1 0 0
Process injection Process 1156 resumed a thread in remote process 2104
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000000000000e4
suspend_count: 1
process_identifier: 2104
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2108
thread_handle: 0x00000000000000e4
process_identifier: 2104
current_directory:
filepath:
track: 1
command_line: C:\Windows\system32\relog.exe
filepath_r:
stack_pivoted: 0
creation_flags: 134217740 (CREATE_NO_WINDOW|CREATE_SUSPENDED|DETACHED_PROCESS)
inherit_handles: 0
process_handle: 0x00000000000000e0
1 1 0

NtMapViewOfSection

section_handle: 0x00000000000000d4
process_identifier: 2104
commit_size: 0
win32_protect: 2 (PAGE_READONLY)
buffer:
base_address: 0x0000000140000000
allocation_type: 0 ()
section_offset: 0
view_size: 1527808
process_handle: 0x00000000000000e0
1 0 0

NtGetContextThread

thread_handle: 0x00000000000000e4
1 0 0

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 5370229184
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 0
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 0
registers.rdx: 8796092874752
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x00000000000000e4
process_identifier: 2104
1 0 0

NtGetContextThread

thread_handle: 0x00000000000000e4
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffdc010
process_identifier: 2104
process_handle: 0x00000000000000e0
1 1 0

NtResumeThread

thread_handle: 0x00000000000000e4
suspend_count: 1
process_identifier: 2104
1 0 0