Summary | ZeroBOX

66f5920e5f6b9_PoliciesCups.exe#angry

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Sept. 27, 2024, 1:36 p.m. Sept. 27, 2024, 1:44 p.m.
Size 4.3MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 db5245aa66c7883d72b0f718467c842b
SHA256 2c9896b3eac1e686a331d810308ef7d7e4f131b764ec1c7c9d1205a79d00073f
CRC32 8F24F592
ssdeep 98304:0yeXw/fAXrC1h7a6dsRsB78r3SGE2rKYM0B1KEjjJQf+54C:teUAXObeeB7wM2rtZzX4C
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch
79.110.49.42 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 79.110.49.42:8041 -> 192.168.56.103:49167 2400007 ET DROP Spamhaus DROP Listed Traffic Inbound group 8 Misc Attack

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Exemption=P
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fxLoContrast
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Accommodate Susan Hart Technician India
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fxLoContrast' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aUAchievements
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Naples Describing Jerusalem Requirements Jets
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aUAchievements' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LyInitially
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LyInitially' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DSbkMiami
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Travel Archived Snow Bahamas Accomplish Locally Increased Missing
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DSbkMiami' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: XFNpTrains
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Designated Myrtle
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'XFNpTrains' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zynfPlaylist
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Nintendo Artists
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zynfPlaylist' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Ep=O
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: EnrPrevention
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'EnrPrevention' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BArJokes
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Construction Widescreen Treasurer Wrapped
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BArJokes' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ILEeSaint
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Creating Cleared Employee Nhs Sean Screensaver
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ILEeSaint' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gjSees
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Instrumental Accent Varied Investments Robust Interval Bathroom Chemicals
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gjSees' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: enUaRev
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'enUaRev' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gvMonaco
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
file C:\Users\test22\AppData\Local\Temp\246579\Search.pif
cmdline "C:\Windows\System32\cmd.exe" /c move False False.bat & False.bat
file C:\Users\test22\AppData\Local\Temp\246579\Search.pif
file C:\Users\test22\AppData\Local\Temp\246579\Search.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move False False.bat & False.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move False False.bat & False.bat
cmdline cmd /c copy /b ..\Upgrades + ..\Experiences + ..\Wang + ..\Rally + ..\Junior + ..\Poultry + ..\Zdnet + ..\Write w
cmdline cmd /c move False False.bat & False.bat
host 79.110.49.42
Bkav W32.AIDetectMalware
Skyhigh BehavesLike.Win32.Dropper.rc
Cylance Unsafe
CrowdStrike win/malicious_confidence_60% (D)
Elastic malicious (high confidence)
McAfeeD ti!2C9896B3EAC1
Webroot W32.Infostealer.Vidar
Antiy-AVL Trojan/Win32.Leonem
Kingsoft Win32.Hack.Agent.gen
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee Artemis!DB5245AA66C7
DeepInstinct MALICIOUS
huorong HEUR:Trojan/Runner.b
file C:\mIRC\mirc.ini
file C:\Users\test22\AppData\Local\Temp\Rays
file C:\Users\test22\AppData\Local\Temp\Write
file C:\Users\test22\AppData\Local\Temp\Phase
file C:\Users\test22\AppData\Local\Temp\Swedish
file C:\Users\test22\AppData\Local\Temp\Sport
file C:\Users\test22\AppData\Local\Temp\Offensive
file C:\Users\test22\AppData\Local\Temp\Approaches
file C:\Users\test22\AppData\Local\Temp\Wang
file C:\Users\test22\AppData\Local\Temp\Marco
file C:\Users\test22\AppData\Local\Temp\Der
file C:\Users\test22\AppData\Local\Temp\Forever
file C:\Users\test22\AppData\Local\Temp\Brand
file C:\Users\test22\AppData\Local\Temp\Snowboard
file C:\Users\test22\AppData\Local\Temp\Affiliation
file C:\Users\test22\AppData\Local\Temp\Placed
file C:\Users\test22\AppData\Local\Temp\Prisoner
file C:\Users\test22\AppData\Local\Temp\Jamaica
file C:\Users\test22\AppData\Local\Temp\Evaluating
file C:\Users\test22\AppData\Local\Temp\Experiences
file C:\Users\test22\AppData\Local\Temp\Beside
file C:\Users\test22\AppData\Local\Temp\246579\w
file C:\Users\test22\AppData\Local\Temp\246579\n
file C:\Users\test22\AppData\Local\Temp\Very
file C:\Users\test22\AppData\Local\Temp\Lazy
file C:\Users\test22\AppData\Local\Temp\Zoophilia
file C:\Users\test22\AppData\Local\Temp\Rally
file C:\Users\test22\AppData\Local\Temp\Decide
file C:\Users\test22\AppData\Local\Temp\Solar
file C:\Users\test22\AppData\Local\Temp\Flows
file C:\Users\test22\AppData\Local\Temp\Uk
file C:\Users\test22\AppData\Local\Temp\Occurring
file C:\Users\test22\AppData\Local\Temp\Connecting
file C:\Users\test22\AppData\Local\Temp\Brother
file C:\Users\test22\AppData\Local\Temp\Quarter
file C:\Users\test22\AppData\Local\Temp\Manner
file C:\Users\test22\AppData\Local\Temp\Wireless
file C:\Users\test22\AppData\Local\Temp\Brothers
file C:\Users\test22\AppData\Local\Temp\Film
file C:\Users\test22\AppData\Local\Temp\Computer
file C:\Users\test22\AppData\Local\Temp\Restrictions
file C:\Users\test22\AppData\Local\Temp\Newark
file C:\Users\test22\AppData\Local\Temp\Sn
file C:\Users\test22\AppData\Local\Temp\Enable
file C:\Users\test22\AppData\Local\Temp\Sandwich
file C:\Users\test22\AppData\Local\Temp\Challenged
file C:\Users\test22\AppData\Local\Temp\Poultry
file C:\Users\test22\AppData\Local\Temp\Zdnet
file C:\Users\test22\AppData\Local\Temp\Upgrades
file C:\Users\test22\AppData\Local\Temp\Settings
file C:\Users\test22\AppData\Local\Temp\Threshold
Process injection Process 2220 resumed a thread in remote process 2684
Process injection Process 2220 resumed a thread in remote process 2856
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000084
suspend_count: 0
process_identifier: 2684
1 0 0

NtResumeThread

thread_handle: 0x00000094
suspend_count: 0
process_identifier: 2856
1 0 0