Summary | ZeroBOX

InvestmentsBreed.exe

Generic Malware Suspicious_Script_Bin Malicious Library Downloader UPX HTTP DNS ScreenShot Create Service KeyLogger Internet API DGA Hijack Network Http API persistence FTP Socket Escalate priviledges Code injection PWS Sniff Audio Steal credential P2P
Category Machine Started Completed
FILE s1_win7_x6401 July 3, 2024, 7:51 a.m. July 3, 2024, 7:53 a.m.
Size 1.6MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 93ca970bf446580ce800feb9c3973304
SHA256 2aa321a93bfa09139831e510e3cf9a869ece3d2e00889c846be169963cbb3b34
CRC32 6DB2EDE2
ssdeep 49152:2wimY9PZYPy3bcJnmPgiM+7Zjryr5uCZRk4K25b:2wihPZyyBxVjrwV75b
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Counter=b
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dThXFiscal
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Stylus
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dThXFiscal' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xCcFTiming
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Walk Interested Methods Memorial Creatures
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xCcFTiming' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uZFdSay
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Disclosure Produces Alaska Palestinian Scanned Against
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uZFdSay' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YfGSearchcom
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Faqs Spectrum Carrier Apartment Sub
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YfGSearchcom' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JQRick
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Spanish Flour
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JQRick' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EZNavigate
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Favour Drops Vermont Coal
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EZNavigate' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: toTRio
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Girl Attribute Occasion Normal Fantastic Short
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'toTRio' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ron=v
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NtuOperator
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Wants Mas Lakes Sugar
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NtuOperator' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ElwrVolunteers
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Fleece Products Oldest
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ElwrVolunteers' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MYoyEntries
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Remove Opening
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MYoyEntries' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mCFormats
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Obligations Proportion
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2084
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\83263\Paragraphs.pif
cmdline "C:\Windows\System32\cmd.exe" /c copy Bones Bones.cmd & Bones.cmd
file C:\Users\test22\AppData\Local\Temp\83263\Paragraphs.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c copy Bones Bones.cmd & Bones.cmd
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00007600', u'virtual_address': u'0x00100000', u'entropy': 7.2368280233701325, u'name': u'.rsrc', u'virtual_size': u'0x00007538'} entropy 7.23682802337 description A section with a high entropy has been found
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x00108000', u'entropy': 7.951611180265604, u'name': u'.reloc', u'virtual_size': u'0x00000fd6'} entropy 7.95161118027 description A section with a high entropy has been found
entropy 0.452702702703 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2664 resumed a thread in remote process 2084
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2084
1 0 0
Bkav W32.AIDetectMalware
Cynet Malicious (score: 99)
Skyhigh Artemis!Trojan
Sangfor Dropper.Win32.Agent.Vmay
Elastic malicious (moderate confidence)
ESET-NOD32 NSIS/TrojanDropper.Agent.EJ
Avast Win32:Malware-gen
Kaspersky UDS:DangerousObject.Multi.Generic
F-Secure Dropper.DR/AVI.Nullmixer.ulxhm
McAfeeD ti!2AA321A93BFA
FireEye Generic.mg.93ca970bf446580c
Sophos Mal/Generic-S
Webroot W32.Trojan.Gen
Avira DR/AVI.Nullmixer.ulxhm
Gridinsoft Malware.Win32.Gen.tr
ZoneAlarm UDS:DangerousObject.Multi.Generic
McAfee Artemis!93CA970BF446
DeepInstinct MALICIOUS
Fortinet W32/Agent.EJ!tr
AVG Win32:Malware-gen
CrowdStrike win/grayware_confidence_60% (D)
alibabacloud Trojan[dropper]:Win/Agent.EG