Summary | ZeroBOX

66f19da1b85de_cryotr.exe#kisotr

Generic Malware Malicious Library UPX ftp PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 24, 2024, 10:50 a.m. Sept. 24, 2024, 11:04 a.m.
Size 1.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 8f13e73a3c7d22ee7c1730cf8821f7ac
SHA256 48ac733e00c61226d506c26f12f6fdec6b67f3dd0a9f3a5dc6720c4096f8c0c8
CRC32 2BE54026
ssdeep 24576:49U8qvoywyFnBcbOag/NDV4poKsYbe8QaqLhc88HbAw5MfPlB4T5N71xwm:4m8qvoypnBcbOag/QoPYbe8Qw8fwGHlk
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Kingston=5
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PQAviation
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Korea Hardcore
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PQAviation' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SnLucky
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Prompt Ones Inclusion Am Musician Lol Unnecessary Demand
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SnLucky' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: JRyAwesome
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pushed Dir Pocket Gamecube Email Sean
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'JRyAwesome' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ItcPRiver
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pending Deserve Concerned Happen Container Moss Coordination
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ItcPRiver' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mBuStreaming
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ampland Put Tide Offset Viewer Pub Man
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mBuStreaming' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: OiGmClothing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Sudden
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'OiGmClothing' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Five=
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tCEManner
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Gmbh Aims Died Core Value Spoke Wing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'tCEManner' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: lpLyrics
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Doug Autos Trees Confidential Files Engine
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'lpLyrics' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: bXEdward
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Absolute Lions Churches
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'bXEdward' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: imTlBarely
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: You Incident Lord Magnet Files Chan
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'imTlBarely' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VeThroat
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Pierre Constitution Business Grant Engines Initiatives Reform Desert
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\244644\Caused.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Older Older.bat & Older.bat
file C:\Users\test22\AppData\Local\Temp\244644\Caused.pif
file C:\Users\test22\AppData\Local\Temp\244644\Caused.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Older Older.bat & Older.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Older Older.bat & Older.bat
cmdline cmd /c move Older Older.bat & Older.bat
file C:\mIRC\mirc.ini
Process injection Process 2680 resumed a thread in remote process 1404
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 1404
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
CTX exe.trojan.runner
Skyhigh BehavesLike.Win32.Dropper.tc
Cylance Unsafe
Sangfor Trojan.Win32.Agent.V4cx
Elastic malicious (high confidence)
Paloalto generic.ml
McAfeeD ti!48AC733E00C6
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.8f13e73a3c7d22ee
Webroot W32.Infostealer.Vidar
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Hack.Agent.gen
Gridinsoft Spy.Win32.Vidar.tr
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee Artemis!8F13E73A3C7D
DeepInstinct MALICIOUS
huorong HEUR:Trojan/Runner.b
Fortinet NSIS/Runner.K!tr