Summary | ZeroBOX

KeyFormed.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 22, 2024, 5:21 p.m. Sept. 22, 2024, 5:41 p.m.
Size 2.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 a823c6a042891f63236b8ae3d9c13ba3
SHA256 05baceaac307e7a245763ca47c791c3ff88123c4184359a18d7e3711d1d3acfe
CRC32 D19D3E13
ssdeep 49152:fh2h18V303sjtUkQnNhPkmge23Um234/fgJ1F01hvifEevEjpZIE70D097VNQjjV:ZW18VEovIh9gko4J1mviojTuPmJLW6a1
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cumshot=A
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cjJDefines
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cu Nashville Muze Backgrounds Disclaimer Twist Fully
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'cjJDefines' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cSSur
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Machinery Printers Marriott Correspondence Larger Instrumental Differently Pub
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'cSSur' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gzJon
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gzJon' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: wiPetroleum
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Yes
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'wiPetroleum' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: XYHomeland
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Constitutes Adapter Over Stephanie Eyed
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'XYHomeland' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VlKPct
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Lots Quality
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VlKPct' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cant=W
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vikWMails
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Nationwide
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vikWMails' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: UkrNRadar
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Translator Medical Bachelor Bundle Addresses Keno So
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'UkrNRadar' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zFaFlexibility
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Collectors
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zFaFlexibility' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mvtCrossing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Require Shakira Resist Possess Crazy Photographer
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mvtCrossing' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HXyClerk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Finishing Widescreen
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HXyClerk' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2084
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\275280\Baseball.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Sells Sells.bat & Sells.bat
file C:\Users\test22\AppData\Local\Temp\275280\Baseball.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Sells Sells.bat & Sells.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
cmdline cmd /c move Sells Sells.bat & Sells.bat
cmdline "C:\Windows\System32\cmd.exe" /c move Sells Sells.bat & Sells.bat
file C:\mIRC\mirc.ini
Process injection Process 2672 resumed a thread in remote process 2084
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2084
1 0 0
Bkav W32.AIDetectMalware
Cynet Malicious (score: 99)
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (D)
Elastic malicious (high confidence)
ESET-NOD32 NSIS/Runner.BL
APEX Malicious
Avast FileRepMalware [Misc]
F-Secure Trojan.TR/AVI.Agent.jbqry
McAfeeD ti!05BACEAAC307
Trapmine suspicious.low.ml.score
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.a823c6a042891f63
Google Detected
Avira TR/AVI.Agent.jbqry
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft malware.kb.a.956
Microsoft Trojan:Win32/Leonem
McAfee Artemis!A823C6A04289
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
huorong HEUR:Trojan/Runner.b
Fortinet BAT/Runner.U!tr
AVG FileRepMalware [Misc]
Paloalto generic.ml