Summary | ZeroBOX

OfferedBuilt.exe

Generic Malware NSIS UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential P2P AntiDebug AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 June 14, 2024, 9:17 a.m. June 14, 2024, 9:24 a.m.
Size 2.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 00614852dbe5c98d84c4501702d04e93
SHA256 fca76f40550256c7a1cdbb342fcd5e15b05a56ae214ea80cc2288f12e4257418
CRC32 9A3503F9
ssdeep 49152:2gJmZT23J+d5Q2gri9yVZpRxmzaL10JTM3lc/ncyh11+Ja:nJmU+vZgrxBmzah0JEJM
Yara
  • Malicious_Library_Zero - Malicious_Library
  • NSIS_Installer - Null Soft Installer
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • PE_Header_Zero - PE File Signature

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Suites=o
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PLSDamages
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PLSDamages' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PBYJun
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Workplace Batteries Spencer Destination Mere Commission Met
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PBYJun' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SwAsset
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Strengthen Dog Amd Define
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SwAsset' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nzWnShopzilla
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Similar Hub Mil
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nzWnShopzilla' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PWfcToo
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Flight Almost Theoretical Storm Contractor Necessary
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PWfcToo' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LQsEmployees
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Phpbb Zshops
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LQsEmployees' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sea=H
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VeToy
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Acre Matt Does Agency Sims
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VeToy' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aNuDSignificance
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Chapter Latino Delete Casino Glass
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aNuDSignificance' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UwlIJim
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UwlIJim' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ODwPaintball
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Garlic Frozen Bar Yoga Figures
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ODwPaintball' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GRxWins
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Watt Printers Rs Quickly Journey
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'GRxWins' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 800
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732a2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\73548\Mph.pif
cmdline "C:\Windows\System32\cmd.exe" /c copy Dominant Dominant.cmd & Dominant.cmd
file C:\Users\test22\AppData\Local\Temp\73548\Mph.pif
file C:\Users\test22\AppData\Local\Temp\73548\Mph.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c copy Dominant Dominant.cmd & Dominant.cmd
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2684 resumed a thread in remote process 800
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 800
1 0 0