Summary | ZeroBOX

GroceryExtensive.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 May 20, 2024, 10:23 a.m. May 20, 2024, 10:27 a.m.
Size 889.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 fb88fe2ec46424fce9747de57525a486
SHA256 cbd9e9333684de488c6fd947583149065d9d95b031d6be7a0440c2581a304971
CRC32 4583BCA6
ssdeep 24576:TMw/aPZu+FtZh1bks6b0WGo7sHlp161IEjopNOfcp:xaPZu2/h1bu9cp162bpNOfa
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pressed=J
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WYFireplace
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Economies
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WYFireplace' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HqPMEbony
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Js Fastest Patrick Headphones Algebra Costs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HqPMEbony' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZlCollected
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Scenarios Elevation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZlCollected' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CqHTies
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Foto Motors Candles Omissions Kilometers Properly
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CqHTies' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SEPCounter
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Gifts Visa Adjusted Accomplish Custody Pro Camp Built
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SEPCounter' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nvWHGen
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Arrested Trace Head Paradise Folding Barbados Starsmerchant
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nvWHGen' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: KaChicken
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Psychiatry Paid Football Oriental Companion Cookies
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'KaChicken' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Better=O
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gzsdNearby
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Too Then Characterized Continuing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gzsdNearby' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JdsWCircuit
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Paint
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JdsWCircuit' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BHPerformed
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Leo Managed
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BHPerformed' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mHRRate
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Maria Adjustment
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2180
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\334393\Rent.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Descriptions Descriptions.cmd & Descriptions.cmd & exit
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\334393\Rent.pif
file C:\Users\test22\AppData\Local\Microsoft\Windows\Temporary Internet Files\334393\Rent.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Descriptions Descriptions.cmd & Descriptions.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline ping -n 5 127.0.0.1
cmdline tasklist
Process injection Process 2768 resumed a thread in remote process 2180
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2180
1 0 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh Artemis!Trojan
Sangfor Trojan.Win32.Agent.V2w5
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
McAfee Artemis!FB88FE2EC464
Avast Win32:Evo-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Autoit.gen
Alibaba Trojan:Win32/Runner.cd62baaf
TrendMicro TrojanSpy.Win32.VIDAR.YXEERZ
FireEye Generic.mg.fb88fe2ec46424fc
Sophos Mal/Generic-S
Webroot W32.Trojan.Gen
Kingsoft malware.kb.a.924
Gridinsoft Malware.Win32.Stealc.tr
Microsoft TrojanDownloader:Win32/Upatre
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
AhnLab-V3 Malware/Win32.Generic.C4350569
DeepInstinct MALICIOUS
Tencent Win32.Trojan.FalseSign.Kcnw
AVG Win32:Evo-gen [Trj]
Paloalto generic.ml