Summary | ZeroBOX

AdaptorOvernight.exe

Generic Malware Suspicious_Script_Bin Malicious Library Downloader UPX HTTP DNS ScreenShot Create Service KeyLogger Internet API DGA Hijack Network Http API persistence FTP Socket Escalate priviledges Code injection PWS Sniff Audio Steal credential P2P
Category Machine Started Completed
FILE s1_win7_x6401 July 9, 2024, 10:07 a.m. July 9, 2024, 10:11 a.m.
Size 25.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e0d29de6e2fa7590f857f1ef825c943c
SHA256 47fa886618e66e730a11f7a37be8ab0371709624a0ad26e7370c0220bdd4786d
CRC32 89E57F3D
ssdeep 49152:Ix1BZ/3KMJESGkP9bKJPUyN1RL7HDUq1373htq:+bZ/6JSGkPRwPU2R3Q63hM
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
117.18.232.200 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Guide=
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: bnBundle
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Device
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'bnBundle' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: dFAiLithuania
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Movers Convergence Finances
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'dFAiLithuania' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NpYNMustang
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Dice Luxembourg Tribe Saudi
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NpYNMustang' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GzSelections
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Reader Merchants Worcester
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'GzSelections' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MzjMAf
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Australia Sheet Employees Communist Airport
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MzjMAf' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NXRDesigners
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Humans Schools Lazy Stronger
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NXRDesigners' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HlHey
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Preserve Deaf Batman Film
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HlHey' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YEdFLlc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hugo Glory Remaining Injuries
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YEdFLlc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Salvador=a
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UpCMany
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Surface Math Elegant Roster Jon Aj
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UpCMany' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: MwgExtra
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Spare
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'MwgExtra' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: XnrZFilms
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Espn Algorithm Silence
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 800
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\369580\Origin.pif
cmdline "C:\Windows\System32\cmd.exe" /k copy Emotions Emotions.cmd & Emotions.cmd & exit
file C:\Users\test22\AppData\Local\Temp\369580\Origin.pif
file C:\Users\test22\AppData\Local\Temp\369580\Origin.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k copy Emotions Emotions.cmd & Emotions.cmd & exit
filepath: cmd
1 1 0
section {u'size_of_data': u'0x00001000', u'virtual_address': u'0x000fb000', u'entropy': 7.941666429088441, u'name': u'.reloc', u'virtual_size': u'0x00000f32'} entropy 7.94166642909 description A section with a high entropy has been found
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
host 117.18.232.200
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Cynet Malicious (score: 100)
Skyhigh Artemis
McAfee Artemis!E0D29DE6E2FA
Kaspersky HEUR:Trojan.Win32.Autoit.gen
McAfeeD ti!47FA886618E6
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.e0d29de6e2fa7590
Sophos Mal/Generic-S
Webroot W32.Trojan.Gen
Kingsoft Win32.Trojan.Autoit.gen
Gridinsoft Malware.Win32.RisePro.tr
Microsoft Trojan:Win32/Casdet!rfn
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
DeepInstinct MALICIOUS
Malwarebytes Malware.AI.2220440217
Panda Trj/Agent.SR
Process injection Process 2676 resumed a thread in remote process 800
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 800
1 0 0