Summary | ZeroBOX

66cef067bb8bb_CoinAccording.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 2, 2024, 10:12 a.m. Sept. 2, 2024, 10:23 a.m.
Size 999.9KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 6cd2eb2553ba19d387c45537a16547f4
SHA256 de28cb5b2edea76c01a92ea416b5340c63c7c43aafc2ca0b9b4dafc6b9e51cbb
CRC32 AAC8F4F6
ssdeep 24576:nzZuXV9LQk+9SwWtvB8QCZWgvrQG2ygCrLDFcR:nEXbGQvGPvqygCrLDFcR
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
45.33.6.223 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Accounts=a
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AZBPaid
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Valid Reads
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'AZBPaid' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RIStronger
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Bb Card Bt Trustees Boys Ld Amongst Grave
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RIStronger' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RDpxMoney
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Harry Crossing Sie Shower Won Suffer Skilled Para
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RDpxMoney' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gakdIntranet
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Favourites
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gakdIntranet' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tHXGibson
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'tHXGibson' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: iHYvPlacing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Health Fibre Sometimes Regions Fuji Except
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'iHYvPlacing' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qSWZKnowing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Horse Pennsylvania
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qSWZKnowing' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fLgvContribution
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Blades Reproduced Veterans Mark
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fLgvContribution' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: bJAdjustment
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Identical
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'bJAdjustment' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Blind=w
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WAUpc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sees Powerseller Exhibit Litigation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WAUpc' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: IJVillages
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Bt Games Founded Deposits
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'IJVillages' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2176
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\25202\Sellers.pif
cmdline "C:\Windows\System32\cmd.exe" /k move Wines Wines.bat & Wines.bat & exit
file C:\Users\test22\AppData\Local\Temp\25202\Sellers.pif
file C:\Users\test22\AppData\Local\Temp\25202\Sellers.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k move Wines Wines.bat & Wines.bat & exit
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /k move Wines Wines.bat & Wines.bat & exit
cmdline cmd /k move Wines Wines.bat & Wines.bat & exit
host 45.33.6.223
Elastic malicious (high confidence)
Cylance Unsafe
Symantec Trojan.Gen.MBT
ESET-NOD32 NSIS/Runner.AW
Avast FileRepMalware [Misc]
Kaspersky HEUR:Backdoor.Win32.Agent.gen
Alibaba Backdoor:Win32/Runner.4ab5dc56
Sophos Mal/Generic-S
Kingsoft Win32.Hack.Agent.gen
Gridinsoft Trojan.Win32.Agent.oa!s1
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Backdoor.Win32.Agent.gen
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXEH4Z
huorong Trojan/Runner.ba
AVG FileRepMalware [Misc]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_60% (W)
Process injection Process 2752 resumed a thread in remote process 2176
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2176
1 0 0