Summary | ZeroBOX

66b7a4a075311_AsianAsp.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM PE32
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 11, 2024, 2:27 p.m. Aug. 11, 2024, 3:35 p.m.
Size 1.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4f92aec3cd981658d5311657bee27d9a
SHA256 440a157bbd8c8332d4edc63e6dc1399777e73bfb7ef3c5a356ab98fa56d1feea
CRC32 2D74B980
ssdeep 24576:7nHXHXBT5R5/llzSX73B/EnNYJC9R81qi5eTLM/BysWAQAJAG:THXd5tlI73B/EnNJ9RjiGsSE9
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Dialogue=4
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SQePamela
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Interventions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SQePamela' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YnOCommissions
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Targets Analog Kit Crafts
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YnOCommissions' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tzMastercard
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Fashion Strongly Frankfurt Drum Ultram Bros
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'tzMastercard' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZCBpDrew
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Voyeur Vg Ae Mitsubishi Ea Quoted Box Semester
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZCBpDrew' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VVWForms
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cant Door Vol
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VVWForms' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UXLots
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Viewed Podcast Strategic Protest Finish Humanity Willing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UXLots' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: hhjFMambo
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'hhjFMambo' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: bPMoses
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Request Wayne Variation Installation Fioricet
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'bPMoses' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Lawyer=D
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LEffInspiration
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hunting Yugoslavia Filter Quit Monthly Funk Pollution Similar
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LEffInspiration' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HHKEd
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Nb Bald Language Holdem Defence Gathering Avoid
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HHKEd' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qkANashville
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Phase
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qkANashville' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2084
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\693331\Executives.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Everybody Everybody.cmd && Everybody.cmd && exit
file C:\Users\test22\AppData\Local\Temp\693331\Executives.pif
file C:\Users\test22\AppData\Local\Temp\693331\Executives.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Everybody Everybody.cmd && Everybody.cmd && exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
Bkav W32.AIDetectMalware
Skyhigh Artemis!Trojan
McAfee Artemis!4F92AEC3CD98
Kaspersky UDS:Trojan.Win32.Crypt.gen
McAfeeD ti!440A157BBD8C
Kingsoft Win32.Trojan.Autoit.gen
Gridinsoft Spy.Win32.Vidar.tr
Microsoft Trojan:Win32/Sonbokli.A!cl
ZoneAlarm UDS:Trojan.Win32.Crypt.gen
huorong Trojan/BAT.Agent.cv
Fortinet BAT/Runner.U!tr
Paloalto generic.ml
CrowdStrike win/grayware_confidence_60% (D)
Process injection Process 2660 resumed a thread in remote process 2084
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2084
1 0 0