Summary | ZeroBOX

Content_497179.exe

Gen1 NSIS Generic Malware Malicious Library Admin Tool (Sysinternals etc ...) UPX Malicious Packer Anti_VM GIF Format BMP Format Lnk Format icon ftp dll PE File OS Processor Check PE32 DLL DllRegisterServer
Category Machine Started Completed
FILE s1_win7_x6402 July 2, 2024, 3:51 p.m. July 2, 2024, 3:53 p.m.
Size 7.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 52070a9adf4787ece9b80af208603030
SHA256 c41e5e851e0d62fe837b2b44ec114ae83a2dde3ef3943fbe37efaec94b0b6202
CRC32 2DE36732
ssdeep 196608:u288p8RT3OgtMwVajd4nXhE7OUGCZvb+CV4i8JRzY6SKg:u288+T3O6I2nXhE7OUGClb+CV4vDc
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
codeonicinc.com 104.26.8.6
IP Address Status Action
164.124.101.2 Active Moloch
172.67.69.54 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49167 -> 172.67.69.54:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49164 -> 172.67.69.54:443 906200022 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLS 1.2
192.168.56.102:49167
172.67.69.54:443
C=US, O=Google Trust Services, CN=WE1 CN=codeonicinc.com 86:da:8b:36:46:21:b9:cf:2c:38:f1:8a:de:64:e9:75:47:0f:ee:47
TLS 1.2
192.168.56.102:49164
172.67.69.54:443
C=US, O=Google Trust Services, CN=WE1 CN=codeonicinc.com 86:da:8b:36:46:21:b9:cf:2c:38:f1:8a:de:64:e9:75:47:0f:ee:47

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
file C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
file c:\program files\mozilla firefox\firefox.exe
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

bind

ip_address: 127.0.0.1
socket: 500
port: 0
1 0 0

listen

socket: 500
backlog: 1
1 0 0

accept

ip_address:
socket: 500
port: 0
1 508 0

bind

ip_address: 127.0.0.1
socket: 476
port: 0
1 0 0

listen

socket: 476
backlog: 1
1 0 0

accept

ip_address:
socket: 476
port: 0
1 508 0
suspicious_features POST method with no referer header suspicious_request POST https://codeonicinc.com/
request POST https://codeonicinc.com/
request POST https://codeonicinc.com/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x741d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74253000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x741d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f05000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74253000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1236
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000081e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 452
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x741d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2516
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74402000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2516
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02bc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2516
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73823000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 9109377024
root_path: C:\
total_number_of_bytes: 0
1 1 0

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 9096941568
root_path: C:\Users\test22\AppData\Local\Microsoft\Windows\Explorer
total_number_of_bytes: 0
1 1 0
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-sysinfo-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-file-l2-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-crt-string-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-timezone-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-file-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\msvcp140.dll
file C:\Program Files (x86)\foobar2000\vccorlib140.dll
file C:\Program Files (x86)\foobar2000\msvcp140_1.dll
file C:\Program Files (x86)\foobar2000\foobar2000.exe
file C:\Program Files (x86)\foobar2000\sqlite3.dll
file C:\Program Files (x86)\foobar2000\components\foo_fileops.dll
file C:\Users\test22\AppData\Local\Temp\nsq3332.tmp\UAC.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-localization-l1-2-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-heap-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-processthreads-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-rtlsupport-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-datetime-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\msvcp140_atomic_wait.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-processenvironment-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-crt-utility-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\components\foo_unpack.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-crt-process-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\components\foo_dsp_std.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-file-l1-2-0.dll
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\foobar2000.lnk
file C:\Program Files (x86)\foobar2000\PP-UWP-Interop.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-crt-runtime-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\components\foo_dsp_eq.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-synch-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-debug-l1-1-0.dll
file C:\Users\test22\AppData\Local\Temp\nsq3332.tmp\System.dll
file C:\Program Files (x86)\foobar2000\uninstall.exe
file C:\Program Files (x86)\foobar2000\components\foo_freedb2.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-synch-l1-2-0.dll
file C:\Users\Public\Desktop\foobar2000.lnk
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-crt-locale-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\avcodec-fb2k-60.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-profile-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-errorhandling-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-console-l1-2-0.dll
file C:\Program Files (x86)\foobar2000\runtime\ucrtbase.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-crt-conio-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\shared.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-string-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-crt-private-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-util-l1-1-0.dll
file C:\Program Files (x86)\foobar2000\runtime\api-ms-win-core-processthreads-l1-1-1.dll
file C:\Program Files (x86)\foobar2000\avutil-fb2k-58.dll
file C:\Program Files (x86)\foobar2000\components\foo_input_std.dll
file C:\Users\test22\AppData\Local\Temp\7zS0FB7451D\setup.exe
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\foobar2000.lnk
file C:\Users\test22\Desktop\foobar2000.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Windows Explorer.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\System Configuration.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Snipping Tool.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Welcome Center.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Paint.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Chrome.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Firefox.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\7-Zip\7-Zip File Manager.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Sticky Notes.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Calculator.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
file C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\displayswitch.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\Internet Explorer.lnk
file C:\Users\Public\Desktop\foobar2000.lnk
file C:\Program Files (x86)\foobar2000\foobar2000.exe
file C:\Users\test22\AppData\Local\Temp\nsq3332.tmp\System.dll
file C:\Users\test22\AppData\Local\Temp\nsq3332.tmp\UAC.dll
file C:\Users\test22\AppData\Local\Temp\7zS0FB7451D\setup.exe
file C:\Users\test22\AppData\Local\Temp\nsq3332.tmp\nsDialogs.dll
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 458752
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x10001000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x0008e800', u'virtual_address': u'0x0013f000', u'entropy': 7.997112804313907, u'name': u'.data', u'virtual_size': u'0x00091b7c'} entropy 7.99711280431 description A section with a high entropy has been found
entropy 0.30587603971 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\foobar2000
base_handle: 0x00000088
key_handle: 0x00000000
options: 0
access: 0x0002001f
regkey: \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\foobar2000
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\foobar2000
base_handle: 0x00000088
key_handle: 0x00000000
options: 0
access: 0x0002001f
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\foobar2000
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\foobar2000
base_handle: 0x00000088
key_handle: 0x00000000
options: 0
access: 0x0002001f
regkey: \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\foobar2000
2 0
Time & API Arguments Status Return Repeated

EnumServicesStatusA

service_handle: 0x008150e0
service_type: 11
service_status: 3
0 0
file C:\Users\test22\AppData\Local\Temp\fb2kshelldata.tmp
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\SpyNet
Time & API Arguments Status Return Repeated

LdrGetProcedureAddress

ordinal: 0
function_address: 0x1007d5c8
function_name: wine_get_version
module: ntdll
module_address: 0x77470000
3221225785 0

LdrGetProcedureAddress

ordinal: 0
function_address: 0x1007d5c8
function_name: wine_get_version
module: ntdll
module_address: 0x77470000
3221225785 0