Summary | ZeroBOX

ChatLife.exe

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us June 24, 2024, 11:02 a.m. June 24, 2024, 11:06 a.m.
Size 2.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 033e16b6c1080d304d9abcc618db3bdb
SHA256 19fcb719130f0edd27552e014d5b446e85faabe82611311be6dbe28d33463327
CRC32 29A67CBC
ssdeep 49152:DWJ8voaN5Qz+lN4k8nIzHO0TcZxkYNdhN1vTLhczB17wIOmeG0Kwk:DcEoaNpN4/WHRTcZxkO7BcFBImMKV
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Marion=N
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RxxbHacker
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Positions Reno Olive
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RxxbHacker' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vUThompson
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cosmetics Century Script
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vUThompson' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MYFinished
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Area Frontpage Oecd Both Care
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MYFinished' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FYEFibre
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Gore
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FYEFibre' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: lYiYExam
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Games Argued Might World Along Tcp Gnu
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'lYiYExam' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dEvPDiscussions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ko Flights Against Stack Decrease Diving
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dEvPDiscussions' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uHEnter
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Marcus Adam Compile Acdbentity Coffee
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uHEnter' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uTHEmacs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Karaoke
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uTHEmacs' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EkMEnlargement
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Gel Cherry Explained Mm Cable Created
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EkMEnlargement' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Stopped=A
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MFDelete
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Guides Ut
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MFDelete' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mTlVUruguay
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Estimate
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\768318\Paraguay.pif
cmdline "C:\Windows\System32\cmd.exe" /c copy Confirmed Confirmed.cmd & Confirmed.cmd
file C:\Users\test22\AppData\Local\Temp\768318\Paraguay.pif
file C:\Users\test22\AppData\Local\Temp\768318\Paraguay.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c copy Confirmed Confirmed.cmd & Confirmed.cmd
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline cmd /c copy /b Challenged + Diy + Teachers + California + Mba + Yarn + Payable + Zdnet + Plumbing + Pe + Trick + Betting + Absence + Motorcycles + Man + Analyst + Max + Patrick + Pg + Exemption + Sight 768318\B
cmdline tasklist
Bkav W32.AIDetectMalware
Skyhigh Artemis!Trojan
Sangfor Trojan.Win32.Agent.V0r1
Elastic malicious (high confidence)
McAfee Artemis!033E16B6C108
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Autoit.gen
MicroWorld-eScan Trojan.GenericKD.73259543
McAfeeD ti!19FCB719130F
FireEye Generic.mg.033e16b6c1080d30
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Malware.Win32.RisePro.tr
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
AhnLab-V3 Trojan/Win.Connector.C5643571
DeepInstinct MALICIOUS
AVG Win32:Malware-gen
Process injection Process 2096 resumed a thread in remote process 2576
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2576
1 0 0