Summary | ZeroBOX

AntonioIssn.exe

Suspicious_Script_Bin Generic Malware UPX Malicious Library PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 20, 2024, 10:31 a.m. Sept. 20, 2024, 10:44 a.m.
Size 949.7KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6e75f9fb3b72d60fd52dbdfff338f33f
SHA256 88f8b8834398bc8a18142466e963d14d08898c94aeef62f20209050fb08e7f1d
CRC32 696E65B8
ssdeep 24576:m9fN7QoJN1AiGsIlL4sYAtItVNSvg98+G5Gd4BsQOelQW:mFCq0sod4DSQ8e+HT
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cannon=f
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: oBFilter
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Else Issued Chapel
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'oBFilter' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qVLSwitzerland
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qVLSwitzerland' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: nhuGrab
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cycles Sheep Vision Disabled Junior
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'nhuGrab' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ettiRemained
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Muscles Dee Style Eva Compaq Hurt Disabled
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ettiRemained' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AjySimultaneously
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Specials
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'AjySimultaneously' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xmNhCloud
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Release Ambient Ks Contacted Dm
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xmNhCloud' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Truly=4
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zeCharlotte
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Come Cds Salvador
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zeCharlotte' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ggSuperb
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Across Template Winner Programmers Replacement Imposed Pct
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ggSuperb' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HFThick
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Cornell Moderate
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HFThick' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: layVSyria
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Fisting Buy Conclude Remix
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'layVSyria' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HKGmt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HKGmt' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73bc2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\752645\Horses.pif
cmdline "C:\Windows\System32\cmd.exe" /c move President President.bat & President.bat
file C:\Users\test22\AppData\Local\Temp\752645\Horses.pif
file C:\Users\test22\AppData\Local\Temp\752645\Horses.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move President President.bat & President.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
cmdline "C:\Windows\System32\cmd.exe" /c move President President.bat & President.bat
cmdline cmd /c move President President.bat & President.bat
cmdline tasklist
file C:\mIRC\mirc.ini
Process injection Process 2760 resumed a thread in remote process 2200
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2200
1 0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
tehtris Generic.Malware
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Dropper.dc
Cylance Unsafe
CrowdStrike win/grayware_confidence_60% (D)
Elastic malicious (high confidence)
ESET-NOD32 NSIS/Runner.BL
APEX Malicious
Avast FileRepMalware
CTX exe.trojan.runner
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.6e75f9fb3b72d60f
Google Detected
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft malware.kb.a.993
Gridinsoft Ransom.Win32.Wacatac.cl
Microsoft Trojan:Win32/Leonem
McAfee Artemis!6E75F9FB3B72
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
huorong HEUR:Trojan/Runner.b
MaxSecure Trojan.Malware.121218.susgen
AVG FileRepMalware
Paloalto generic.ml