Summary | ZeroBOX

66b11f4cc8fbf_MarriageWriters.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 10, 2024, 12:28 p.m. Aug. 10, 2024, 12:38 p.m.
Size 1.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9347630d9d6b626d7fefbbdea5d20fe9
SHA256 f8387262e71195a4db4a0ca0fe68b973e225b8dfe7b475580d19240a760d1e73
CRC32 60BF3697
ssdeep 24576:BvbYyiByjjjTjjjjjBjjjjjjxjjjjjxjjjjjjDjjjjjj9jjjjjLjjjjj4jjjjfjW:ZYyiByjjjTjjjjjBjjjjjjxjjjjjxjjN
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Additional=U
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: lLVTommy
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Critics Fifteen Cookie Destinations
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'lLVTommy' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YywReservation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Graduates Entirely Leave
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YywReservation' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JhHints
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sic Singh Vegetable Chosen Dui Respond Belly
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JhHints' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ItpBSurf
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Xx Christina Pussy Architecture Varying Nos
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ItpBSurf' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SeRogers
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Printing Restaurant
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SeRogers' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gqdzElderly
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Biol Real Virtue
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gqdzElderly' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: rbPainting
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Equations
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'rbPainting' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RTLn
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Estimates Firewire Electronics Palace Enhance Colorado Clinton Vg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RTLn' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JxEZMontana
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pig
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JxEZMontana' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QynOContainer
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Peers Worse
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QynOContainer' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: La=7
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CqcProvincial
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Deal Parameter Undefined Pursue Plugins Bahrain Debate Butterfly
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 196
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\717137\Cm.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Albums Albums.cmd & Albums.cmd & exit
file C:\Users\test22\AppData\Local\Temp\717137\Cm.pif
file C:\Users\test22\AppData\Local\Temp\717137\Cm.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Albums Albums.cmd & Albums.cmd & exit
filepath: cmd
1 1 0
Bkav W32.AIDetectMalware
K7AntiVirus Trojan ( 005b7d8f1 )
K7GW Trojan ( 005b7d8f1 )
ESET-NOD32 NSIS/Runner.T
Microsoft Program:Win32/Wacapew.C!ml
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2752 resumed a thread in remote process 196
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000001c
suspend_count: 0
process_identifier: 196
1 0 0