Summary | ZeroBOX

66e01056bf2b0_crymeta.exe#kiscrmeta

Generic Malware Suspicious_Script_Bin Malicious Library Downloader UPX HTTP DNS ScreenShot Create Service KeyLogger Internet API DGA Hijack Network Http API persistence FTP Socket Escalate priviledges Code injection PWS Sniff Audio Steal credential P2P
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 11, 2024, 10:36 a.m. Sept. 11, 2024, 10:40 a.m.
Size 10.7MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 0675a6d25449fba8a9a04fae80448789
SHA256 3ec49e14a495f9bdafb8944db9125c0e8f7f4258c285962df393c8918b0665dd
CRC32 E2B69F68
ssdeep 196608:Gvk5w43BBvy0GCMqYPShXW7byw76b+Mxnumg2dEQej48hfW3a+NwC2REo2HVBb2e:Gs5vBppeShkbObdhHBheMi+3amgz2HVf
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Nothing=Z
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: NINProgrammers
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Importantly
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'NINProgrammers' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: eSJTravel
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Seconds Machinery Edges Pic
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'eSJTravel' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RcIndianapolis
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Kate Validation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RcIndianapolis' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gKuGives
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Muslims Lauren
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gKuGives' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RlVersion
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Museum Pepper Biographies
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RlVersion' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JhcSanta
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Schedules Signal Exams Humanitarian Reflections Patches Wants Configured
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JhcSanta' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qhEverything
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Styles Ace Exploration Ann Pig Don
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qhEverything' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Colleague=0
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FuBanned
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Oem Rehab Swiss
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FuBanned' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ptYLatex
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Tale Sending Supplement Paypal Urban Mailman
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ptYLatex' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JpDead
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Does
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JpDead' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tkHEShades
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Mike
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\225972\Vote.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Batch Batch.bat & Batch.bat
file C:\Users\test22\AppData\Local\Temp\225972\Vote.pif
file C:\Users\test22\AppData\Local\Temp\225972\Vote.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Batch Batch.bat & Batch.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline cmd /c move Batch Batch.bat & Batch.bat
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Batch Batch.bat & Batch.bat
Process injection Process 2200 resumed a thread in remote process 2700
Process injection Process 2200 resumed a thread in remote process 2896
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2700
1 0 0

NtResumeThread

thread_handle: 0x00000094
suspend_count: 0
process_identifier: 2896
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Dropper.vc
Cylance Unsafe
Sangfor Backdoor.Win32.Agent.Vp45
Symantec ML.Attribute.HighConfidence
Avast NSIS:BackdoorX-gen [Trj]
Kaspersky HEUR:Backdoor.Win32.Agent.gen
McAfeeD ti!3EC49E14A495
Trapmine malicious.high.ml.score
FireEye Generic.mg.0675a6d25449fba8
Sophos Generic Reputation PUA (PUA)
SentinelOne Static AI - Suspicious PE
Webroot W32.Trojan.Gen
Google Detected
Antiy-AVL Trojan/Win32.AdLoad.bh
Microsoft Program:Win32/Wacapew.C!ml
ZoneAlarm HEUR:Backdoor.Win32.Agent.gen
Varist W32/ABTrojan.YAHC-5958
McAfee Artemis!0675A6D25449
DeepInstinct MALICIOUS
Panda Trj/Chgt.AD
huorong Trojan/BAT.Agent.cv
MaxSecure Trojan.Malware.121218.susgen
AVG NSIS:BackdoorX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/grayware_confidence_60% (D)