Summary | ZeroBOX

66e5f96b41510_GageEpa.exe#111us

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 17, 2024, 1:39 p.m. Sept. 17, 2024, 2:33 p.m.
Size 1.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 43044a8822f069feddd9c02fe36d8517
SHA256 4c26dd1754f1bd8da1c39bc2c7721d5bccbd6403d56f0370c53ee4d518167874
CRC32 17B3A8E8
ssdeep 24576:v9tuVdYYq6r4KmT/VKl/kb9sY5uJ1VMa6z3ZD+yA5HQMh4/Vp58t2Wcd:vD+Js9C0udwtzJKyA5HQcKUzy
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Shut=M
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zNWFleece
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Kelly Precision Vacuum Term Funded Passion Medicare
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zNWFleece' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: pFTSWorth
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Yorkshire
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'pFTSWorth' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BbRdNose
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hungary Attraction Instructors
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BbRdNose' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UIConf
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Xi Rally Yeast Barnes Li Understanding Saw Gender
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UIConf' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UGcLighting
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Restaurants Protocols Incest Small Dt Retirement
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UGcLighting' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ftBXDiamond
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Tampa Houston Apartment Respondents Tc Turned Wrapping
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ftBXDiamond' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Oak=B
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: inrySpank
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Updating
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'inrySpank' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: YTVdTd
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Audience Graduated Chosen Filling Preserve Ou
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'YTVdTd' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uGJVbulletin
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Mixing Cell Remarks Kit Recruitment Timothy None Speech
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uGJVbulletin' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: akProprietary
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ip Charity Stephen Whats Zoophilia
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'akProprietary' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DJoKg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ross Password Trees Litigation Harmony Adults
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2084
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732b2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\758927\Playboy.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Exceed Exceed.bat & Exceed.bat
file C:\Users\test22\AppData\Local\Temp\758927\Playboy.pif
file C:\Users\test22\AppData\Local\Temp\758927\Playboy.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Exceed Exceed.bat & Exceed.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
cmdline cmd /c move Exceed Exceed.bat & Exceed.bat
cmdline "C:\Windows\System32\cmd.exe" /c move Exceed Exceed.bat & Exceed.bat
Process injection Process 2660 resumed a thread in remote process 2084
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2084
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
Skyhigh BehavesLike.Win32.Dropper.tc
Cylance Unsafe
Sangfor Trojan.Win32.Agent.Vcz7
BitDefender Trojan.GenericKD.74138047
Arcabit Trojan.Generic.D46B41BF
VirIT Trojan.Win32.NSISDrp.HHB
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Agent.AGPC
APEX Malicious
Avast FileRepMalware [Misc]
Kaspersky HEUR:Backdoor.Win32.Agent.gen
SUPERAntiSpyware Adware.SearchSuite /Variant
MicroWorld-eScan Trojan.GenericKD.74138047
Emsisoft Trojan.GenericKD.74138047 (B)
McAfeeD ti!4C26DD1754F1
CTX exe.trojan.generic
Sophos Mal/Generic-S
FireEye Generic.mg.43044a8822f069fe
Webroot W32.Malware.Gen
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft malware.kb.a.778
Microsoft Trojan:Win32/Znyonm
ZoneAlarm HEUR:Backdoor.Win32.Agent.gen
GData Trojan.GenericKD.74138047
McAfee Artemis!43044A8822F0
huorong Trojan/BAT.Agent.cv
AVG FileRepMalware [Misc]