Summary | ZeroBOX

PharmaciesDetection.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM PE32
Category Machine Started Completed
FILE s1_win7_x6401 July 27, 2024, 12:37 p.m. July 27, 2024, 12:40 p.m.
Size 846.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 569720e2c07b1d34bac1366bf2b1c97a
SHA256 0df79273aea792b72c2218a616b36324e31aaf7da59271969a23a0c392f58451
CRC32 AC0618D1
ssdeep 24576:TPULtGy0ccUe2jZIneELXUCULPoQg8bXT:zIfcOj4Yv
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Apartment=o
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xaxxParking
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Were Seen Implications Behaviour
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xaxxParking' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZYNmReasons
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ti Korean Arkansas
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZYNmReasons' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jCNightmare
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Offense Afternoon Artistic Exhibition Gp Sas
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jCNightmare' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tuIGenerally
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Unsigned Cottage Near Sixth Nightlife
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'tuIGenerally' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PeARocky
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Nutten Blame Year Fundamental Mate Sr
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PeARocky' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: iPGPOmissions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Travis Ja Archive Enterprises Hundred Tiger Store Bodies
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'iPGPOmissions' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZPJUMpeg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Receptor Require
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZPJUMpeg' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: yThbGrenada
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Header Va
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'yThbGrenada' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: sBRentcom
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cg Drove Webmasters Threesome Calculation Intersection
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'sBRentcom' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FFUProtocol
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Blue Controversy Possibly Pathology Numerous
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FFUProtocol' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Controllers=T
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VJFriendship
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VJFriendship' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1728
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\447331\Buyer.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Ruth Ruth.cmd & Ruth.cmd & exit
file C:\Users\test22\AppData\Local\Temp\447331\Buyer.pif
file C:\Users\test22\AppData\Local\Temp\447331\Buyer.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Ruth Ruth.cmd & Ruth.cmd & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Bkav W32.AIDetectMalware
Skyhigh Artemis!Trojan
McAfee Artemis!569720E2C07B
Kaspersky UDS:DangerousObject.Multi.Generic
McAfeeD ti!0DF79273AEA7
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Spy.Win32.Vidar.tr
Microsoft Trojan:Win32/Malgent!MSR
ZoneAlarm HEUR:Trojan.Win32.Autoit.gen
Panda Trj/Chgt.AD
huorong Trojan/Runner.az
Paloalto generic.ml
Process injection Process 2676 resumed a thread in remote process 1728
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000001c
suspend_count: 0
process_identifier: 1728
1 0 0