Summary | ZeroBOX

66ed8059174df_ConsiderMilfs.exe

Generic Malware UPX Malicious Library Downloader HTTP ScreenShot Create Service KeyLogger Internet API P2P DGA Hijack Network Http API persistence FTP Socket Escalate priviledges DNS Code injection PWS Sniff Audio Steal credential AntiDebug PE File AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 21, 2024, 1:49 p.m. Sept. 21, 2024, 1:54 p.m.
Size 1.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 12860c8f39570ea1a7256b7ed9dabccf
SHA256 0213e39792ac0c5b66491f90c4b0fc4afdd84f40944922cab8a3bcdb1cf88cfc
CRC32 79876C80
ssdeep 24576:i9X3iqR+jmjhtHquFUn8dCHELjS6PhZsNrelZ5dwSzhR:itsmfVin8QWS6vUeD5dwCR
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 1 file(s) moved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Front=6
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ntHGCartoons
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Triangle Salad Inc Listprice Mesa Macro
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ntHGCartoons' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: fmBTree
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Crimes Breathing Q Dildo Wires
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'fmBTree' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: XnHSFinds
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Modern Columbia Clothes Wisconsin Valley Corrections Costs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'XnHSFinds' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: XgMYVatican
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Elimination
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'XgMYVatican' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uBIntegration
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Stuff Mrs Theory Death Cooking Controversy Boots Res
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uBIntegration' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gmrYValued
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gmrYValued' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aJsExpires
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Personally Wages
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aJsExpires' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Hazard=h
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aJvColombia
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Institute Il
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aJvColombia' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jowPromoting
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jowPromoting' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LMOPlymouth
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Iraq Ssl Yoga Ranked
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LMOPlymouth' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: HLuoLance
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'HLuoLance' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: tAAlternatives
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x732d2000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\212475\Opponent.pif
cmdline "C:\Windows\System32\cmd.exe" /c move Ceo Ceo.bat & Ceo.bat
file C:\Users\test22\AppData\Local\Temp\212475\Opponent.pif
file C:\Users\test22\AppData\Local\Temp\212475\Opponent.pif
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c move Ceo Ceo.bat & Ceo.bat
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Hijack network configuration rule Hijack_Network
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
cmdline cmd /c move Ceo Ceo.bat & Ceo.bat
cmdline tasklist
cmdline "C:\Windows\System32\cmd.exe" /c move Ceo Ceo.bat & Ceo.bat
file C:\mIRC\mirc.ini
Process injection Process 2768 resumed a thread in remote process 2184
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2184
1 0 0
Bkav W32.AIDetectMalware
Skyhigh BehavesLike.Win32.Dropper.tc
Cylance Unsafe
Elastic malicious (high confidence)
APEX Malicious
Avast FileRepMalware
McAfeeD ti!0213E39792AC
SentinelOne Static AI - Suspicious PE
FireEye Generic.mg.12860c8f39570ea1
Webroot W32.Trojan.Gen
Google Detected
Antiy-AVL Trojan/Win32.AdLoad.bh
Kingsoft Win32.Troj.Unknown.a
Gridinsoft Spy.Win32.Vidar.tr
Microsoft Trojan:Win32/Wacatac.B!ml
McAfee Artemis!12860C8F3957
DeepInstinct MALICIOUS
Ikarus Trojan.NSIS.Runner
huorong HEUR:Trojan/Runner.b
MaxSecure Trojan.Malware.121218.susgen
Fortinet NSIS/Runner.K!tr
AVG FileRepMalware
Paloalto generic.ml