Summary | ZeroBOX

ytgytftf.exe

AsyncRAT .NET framework(MSIL) Malicious Library Malicious Packer Downloader task schedule UPX HTTP DNS ScreenShot Create Service KeyLogger Internet API P2P DGA Http API FTP Socket Escalate priviledges Code injection PWS Sniff Audio Steal credential
Category Machine Started Completed
FILE s1_win7_x6401 April 1, 2024, 7:36 a.m. April 1, 2024, 7:43 a.m.
Size 45.5KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 0f6a7323fb09a98ee204e42a4695dfd9
SHA256 ab3033f608fadc0fb8b6cea666c8abb2015833552a202ed8fa8b79541c08e4a8
CRC32 435E3719
ssdeep 768:0u7oVTltoJS+WUY/mUmo2qRB+GtCVnJtHuPI+zjbIgX3iot95ukpgiOQkwaSBwB0:0u7oVTltSQ22+TB3+3bfXSot9JpFod09
Yara
  • AsyncRat - AsyncRat Payload
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
152.195.38.76 Active Moloch
185.196.10.233 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The batch file cannot be found.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: SUCCESS: The scheduled task "dfdgfgfgfg" has successfully been created.
console_handle: 0x00000007
1 1 0
cmdline schtasks /create /f /sc onlogon /rl highest /tn "dfdgfgfgfg" /tr '"C:\Users\test22\AppData\Roaming\dfdgfgfgfg.exe"'
file C:\Users\test22\AppData\Roaming\dfdgfgfgfg.exe
file C:\Users\test22\AppData\Roaming\dfdgfgfgfg.exe
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description task schedule rule schtasks_Zero
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline schtasks /create /f /sc onlogon /rl highest /tn "dfdgfgfgfg" /tr '"C:\Users\test22\AppData\Roaming\dfdgfgfgfg.exe"'
host 152.195.38.76
host 185.196.10.233
cmdline schtasks /create /f /sc onlogon /rl highest /tn "dfdgfgfgfg" /tr '"C:\Users\test22\AppData\Roaming\dfdgfgfgfg.exe"'
Process injection Process 1216 resumed a thread in remote process 2228
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2228
1 0 0
dead_host 192.168.56.101:49185