Summary | ZeroBOX

66d08591035ef_AttachmentDaughters.exe#1

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 30, 2024, 10:48 a.m. Aug. 30, 2024, 11:12 a.m.
Size 1.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 abb713cf90e8345c0b6b79345cbdc9d6
SHA256 bfe19615479cff03ad963d8206c2e3e89ddafd30bb4978e27976295214d3f295
CRC32 B8B871A6
ssdeep 24576:T3ThU20saWF461GGhJryB+dItlXPoxt1tXNq7pk04o9wynZTAgEXt:7OcXDGG/uua1Y3XwpkkagGt
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Donations=t
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qcFCn
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Distributed
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qcFCn' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nwAEaster
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Concern Tracks
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nwAEaster' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: hFFtAcross
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Vault Lab Valuation Fcc Downtown
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'hFFtAcross' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZXDCTheft
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Multi Worm
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZXDCTheft' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QToMIct
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Thriller Locked William
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QToMIct' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LvfCathedral
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Characters Columbia
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LvfCathedral' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: brPeer
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Schools Thing Greece Humidity Lf Into Wales Weblogs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'brPeer' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FWeRan
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Instructions Forever Derek
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FWeRan' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Mode=7
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YWDvPamela
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Humanity Greatest Become Standings Calendar Transmit
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YWDvPamela' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: pthsTries
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hypothetical Metabolism Acne Admitted Brake League Digital Syracuse
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'pthsTries' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: KQPAfternoon
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Until Practices Struggle Father Video Reflects Switches
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\651690\Sister.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Heritage Heritage.bat & Heritage.bat & exit
file C:\Users\test22\AppData\Local\Temp\651690\Sister.pif
file C:\Users\test22\AppData\Local\Temp\651690\Sister.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Heritage Heritage.bat & Heritage.bat & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /k move Heritage Heritage.bat & Heritage.bat & exit
cmdline cmd /k move Heritage Heritage.bat & Heritage.bat & exit
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Dropper.tc
Cylance Unsafe
tehtris Generic.Malware
McAfee Artemis!ABB713CF90E8
Kaspersky UDS:Trojan-Spy.Win32.Stealer.gen
McAfeeD ti!BFE19615479C
Kingsoft Win32.Trojan-Spy.Stealer.gen
Microsoft Trojan:Win32/Sonbokli.A!cl
ZoneAlarm UDS:Trojan-Spy.Win32.Stealer.gen
DeepInstinct MALICIOUS
huorong Trojan/BAT.Agent.cv
CrowdStrike win/grayware_confidence_60% (D)
Process injection Process 2124 resumed a thread in remote process 2668
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2668
1 0 0