Summary | ZeroBOX

223.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 July 23, 2024, 7:35 a.m. July 23, 2024, 7:39 a.m.
Size 993.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 ef60acf75c0376b0b966fa79c0eb3b7b
SHA256 2a7c7e04a56153889550910aa2213bc54bd557dff8156d816dc0f9afc28c89a5
CRC32 486A4511
ssdeep 24576:WMzyQW5NWooWo7lnCV01bmqFOmu4tVoLtGJL7BpWT:MZN9oWoRnCq1K0OmvVrL7iT
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) copied.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Essex=9
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UwPrerequisite
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Solely Felt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UwPrerequisite' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JiVc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Space Regional
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JiVc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zmSpectrum
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ut Scenes Decimal Anna Ap
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zmSpectrum' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DlString
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DlString' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GHCollectibles
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Terrain
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'GHCollectibles' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: pHRKs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Got Height
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'pHRKs' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: olSince
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Blond Measurements Reports Apply Dot
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'olSince' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Frog=G
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SZkuEditors
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Goals Patricia Lesbian Passenger Socket
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SZkuEditors' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SLpSatisfactory
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Merchandise Indiana Grid Skip Shot Teacher Sent
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SLpSatisfactory' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zXfgFx
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Respect Missed Tones Poker Consumption
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zXfgFx' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LHlRobinson
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LHlRobinson' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\131470\Freedom.pif
cmdline "C:\Windows\System32\cmd.exe" /k copy Chef Chef.cmd & Chef.cmd & exit
file C:\Users\test22\AppData\Local\Temp\131470\Freedom.pif
file C:\Users\test22\AppData\Local\Temp\131470\Freedom.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k copy Chef Chef.cmd & Chef.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2648 resumed a thread in remote process 2080
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2080
1 0 0