Summary | ZeroBOX

CrowdStrike.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 July 22, 2024, 12:16 p.m. July 22, 2024, 12:21 p.m.
Size 6.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 755c0350038daefb29b888b6f8739e81
SHA256 4491901eff338ab52c85a77a3fbd3ce80fda738046ee3b7da7be468da5b331a3
CRC32 5BC17EB6
ssdeep 24576:RHA1jDC3rgrKPucdYUxVXshqWzHt0IBLzvavUXUjLzC:6NSwKPucuUxVX+zmvU4C
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Walker=z
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VhQTPunch
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Representations Silver Prayers Sim Leslie Browser Laptops Surrounding
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VhQTPunch' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: eJuODoom
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sans En Halo England Buys Chargers Yemen
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'eJuODoom' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: eEmCt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Wine Gonna Warned Hay Sold
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'eEmCt' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: lzuArch
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pocket Kenny Helmet Gov Plain Childhood Belarus
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'lzuArch' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: oLWarner
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hired
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'oLWarner' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Mirrors=W
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NiHAdults
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Legacy Drives
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NiHAdults' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CrgfPressing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Therapeutic
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CrgfPressing' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: baGReflect
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Northeast Yesterday Territories Know Equipment
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'baGReflect' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mScSporting
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Worcester Bend Illustrated Cutting
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mScSporting' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GwoLogical
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Star
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'GwoLogical' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: TOeSources
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Itunes Logged Aurora Urban
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\564784\Champion.pif
cmdline "C:\Windows\System32\cmd.exe" /k copy Carroll Carroll.cmd & Carroll.cmd & exit
file C:\Users\test22\AppData\Local\Temp\564784\Champion.pif
file C:\Users\test22\AppData\Local\Temp\564784\Champion.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k copy Carroll Carroll.cmd & Carroll.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2652 resumed a thread in remote process 1404
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 1404
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (moderate confidence)
Skyhigh Artemis!Trojan
McAfee Artemis!755C0350038D
Sangfor Trojan.Win32.Agent.V0iw
Symantec Trojan.Gen.MBT
ESET-NOD32 NSIS/Runner.U
Avast FileRepMalware [Misc]
Kaspersky HEUR:Trojan.Win32.Autoit.gen
F-Secure Trojan.TR/Redcap.lfqdd
McAfeeD ti!4491901EFF33
Sophos Mal/Generic-S
Google Detected
Avira TR/Redcap.lfqdd
Microsoft Trojan:Win32/Malgent!MSR
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
Varist W32/ABTrojan.XHAF-3412
DeepInstinct MALICIOUS
Panda Trj/Chgt.AD
AVG FileRepMalware [Misc]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)