Summary | ZeroBOX

ReadilyAccompanied.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 10, 2024, 12:29 p.m. Aug. 10, 2024, 1:03 p.m.
Size 2.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 9c557c498c29e5d37016400cf0899ac6
SHA256 dce64de620b212280d3c6ae529c51a9ce4dee56588b30899ab22ecf6c1474f4a
CRC32 6DA83C59
ssdeep 49152:0D+RuR30+HB/E8Bvs53F9Frb5dy5/LF9bMjsy6INScBVLy3HYJxMmiWkYGu+UH8:Zw0+HB/E8Ba3F5dy5/LHbM4JIQcBVLy/
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Gazette=l
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UbcFamily
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Dk Futures Conservation Rules Soma Specifically Speak
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UbcFamily' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VOuWProducing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Tapes
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VOuWProducing' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tqjArnold
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Abuse Slovak Try Truck
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'tqjArnold' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LmqKb
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Deutsch
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LmqKb' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YQJXCovered
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YQJXCovered' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: kJejRecommendations
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Rico Portable Reproduce Sp Shanghai Incidence Choosing Fuji
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'kJejRecommendations' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: hCStem
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Factor Britannica
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'hCStem' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LNfYouth
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Coordinates Temperatures Constantly Pace Yr Sellers Drivers
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LNfYouth' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Dx=y
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EXlMRemained
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EXlMRemained' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aeMens
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aeMens' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: CuJjStory
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sweden Wants Eg Ve Becoming Reductions Mega
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'CuJjStory' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ClQHBeginner
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\129441\Had.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Substances Substances.cmd & Substances.cmd & exit
file C:\Users\test22\AppData\Local\Temp\129441\Had.pif
file C:\Users\test22\AppData\Local\Temp\129441\Had.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Substances Substances.cmd & Substances.cmd & exit
filepath: cmd
1 1 0
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Microsoft Program:Win32/Wacapew.C!ml
huorong Trojan/Injector.btr
CrowdStrike win/malicious_confidence_60% (W)
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Process injection Process 2068 resumed a thread in remote process 2796
Process injection Process 2068 resumed a thread in remote process 2972
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2796
1 0 0

NtResumeThread

thread_handle: 0x00000094
suspend_count: 0
process_identifier: 2972
1 0 0