Summary | ZeroBOX

6.exe

Malicious Library
Category Machine Started Completed
FILE s1_win7_x6401 March 12, 2021, 5:48 p.m. March 12, 2021, 5:49 p.m.
Size 1.0MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
MD5 c7c186bd2ebb1d33853f9e7c4cb8f4a4
SHA256 c179d7d6581df12f5d5fd96992fdb7f073f78065bb034b5d28152863360eaaf2
CRC32 49E7949F
ssdeep 24576:+53uhF+krKjm7Tv3tycOL+wSyPLh5M63b:+5+hFP+m7T3tLc+qTX
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature Zero
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_files_operation - Affect private profile
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasModified_DOS_Message - DOS Message Check

IP Address Status Action
164.124.101.2 Active Moloch
208.95.112.1 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49217 -> 208.95.112.1:80 2022082 ET POLICY External IP Lookup ip-api.com Device Retrieving External IP Address Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: puQu
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Microsoft Windows [Version 6.1.7601]
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Copyright (c) 2009 Microsoft Corporation. All rights reserved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: zQBoLQQMfetaUZXyKdhAppvfvBPMeIcHOQLbpCosmBybBAPzNwiT=fUpxjLlqrKGGvDrhAVoiWwHrYNWLvYqBCxnVCeXQXdcRmRyWLyhyYLsgjyvnPnEyJtretoLbXspFFQEuIZqdLUCQrpIvGmwmLdoxNrRDxPiHCL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'zQBoLQQMfetaUZXyKdhAppvfvBPMeIcHOQLbpCosmBybBAPzNwiT' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: vAfPPnhzOChYVAgRndKUgIlzFobWVMVhaAkVdKkwnWzRmtWeyYJdRRxOdWpHqdnwGZGxga=OyJcafaTBkxRXrFvAybFxADqinskAbBOMbVlocemYeIvGmAYwDyfRNuhBJgTXizrJGtAixhyeXHsRixHXapWsjWZsHJmupBQJFMZxqQHdqjTuOvxgGVFXvLbJyoALOZTcQIkxxhXBCGsq
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'vAfPPnhzOChYVAgRndKUgIlzFobWVMVhaAkVdKkwnWzRmtWeyYJdRRxOdWpHqdnwGZGxga' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: SCkglmhWTjUfdfRdWBwabfulZUzYrcQzvFjGgvDmGmXcsyrXykG=dHFDvqffufTbvASKekwmYCMYaKSURcSSPLePqJphihasFmYRjaVUpuuOVHlLoxnLvwILbrKzwNaKpcaSMwHnAYIIFg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'SCkglmhWTjUfdfRdWBwabfulZUzYrcQzvFjGgvDmGmXcsyrXykG' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: znnyMOHUERhzpICScOcFmgsZiNqlbaZyppdUDIFVBANwnInPXujUpJxtinYYOvbkRipqsIgNoArZ=fAnflhdutWAOjNtJGiyeBpdnbnfRnLJFcERXmJDpuyMkJkyUlrBaXWYulqRMXmHzhUzHVulXDVVvvyPjaxHxldImFLNmRRjHnzXOSbZrTEOwqCJtkEzCSjoWjUelaLyMJgYeoqxVcDBFB
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'znnyMOHUERhzpICScOcFmgsZiNqlbaZyppdUDIFVBANwnInPXujUpJxtinYYOvbkRipqsIgNoArZ' is not recognized as an internal or external command, operable program or batch
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: meeJhjbJPklqCYxOKoneaLEGWllnigLDcGcqoJbSfqmMRinvAGSaumhNbcNeeZCAAHFV=xGwLGNsjSOOMOYAvavVaHCMVxQfnYklCCTyqQHAMWAFHYdgqwtokJDVSTydQbThGEjpVSmFKVpvuWtXtBfvUrYSZXhuLsKfehYrLuaoCnbfAuOVOokgobaDFxlXFaUzkUzTYwjYoiTvGIaSosaC
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'meeJhjbJPklqCYxOKoneaLEGWllnigLDcGcqoJbSfqmMRinvAGSaumhNbcNeeZCAAHFV' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: viFUcnsWcCpErtGNVXNWhywDWXWesOgqshPMNYDCVwNEKRCEMyhxE=RdueYbBgEGgojPfTqXzlwksvStcadjBTvKvnGKZywGbudCEMgTtdqxFFZJlTepYaycMCzRjfXgpxOludAIrbikSeyQnXAueRHtwVPeabGOaMllRODTzzuBlUCKvDagPRkaNKpkAbdFQaSyRUZKzGMJKyUua
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'viFUcnsWcCpErtGNVXNWhywDWXWesOgqshPMNYDCVwNEKRCEMyhxE' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: FPyaZABSviEazVrALRwvSCDHUotBHIPeSxSBAnzsEZbSywhRFpzey=hrkbbQvZlOsCAYrCqhnJSStLBTVhWngNXWiOfrqCVEPJBDBgNrpuEcrxYmVDVorLAEEDRgjXjVOhrclXsGmSfooCTMPPibHNBroWZXbmRkTIGPsDfXjgIkvaceKynvPPgwMqjhYzpqwrgmVrcjApkatdHPBXhaqxctxFesdwZSyIlatWuGKjVGEWWvzvMw
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'FPyaZABSviEazVrALRwvSCDHUotBHIPeSxSBAnzsEZbSywhRFpzey' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RZGHlyfqrVmlajvugLFQGIOnPmnIGYUfYLgIDKTRQGGdvvkJAdtKi=mpkoSKGHxywpkHYOCDSOZqwbwagOofTpiNktvcRplpjAfjlEKMNBSzlmiOuAvSntjSwncTsiLIDQNBiOoKtcBadOCLXIgsNaKigblMoR
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RZGHlyfqrVmlajvugLFQGIOnPmnIGYUfYLgIDKTRQGGdvvkJAdtKi' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GPlPxMGGssLNeCUChVJWJSzVkyFhKDcBhqVCuZoZswXqwEIFxVXQmULNcgDgua=NVlAwGsvhMJEHVzUHbqTPGFwafouRvTTYyptRrGYemKtQdtRexVRymuidooMnlERTPGBMfeERwQdVBkeldtvAeOnYeNIUTARUTlqJDyNssqrJQkPWuCouidRwiCKCxKYBYcedkaHlsypwKOiQXLNdaLMCzYBqckXHeCLcomLOVXPeuPsaxTEIWHphIAWhQG
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'GPlPxMGGssLNeCUChVJWJSzVkyFhKDcBhqVCuZoZswXqwEIFxVXQmULNcgDgua' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set YgWQHjXOrkRclxQnEVWglobpAFoFUthLKUifgcmGSJaLiSpA=u
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: sYraGHqhmTREPFqYVCeujjQSObTXfmGOoEuOElRdgUpqMkxJHhktUyBtokEoNeYZjrclmjzKL=SaePuCeldwgBUeewGzFICkWlNIPplcTAzohoeaywuCMWLKoaobGqyeoGvSebNSqUiNoLPTZhhECZnqnemvwNPTcdZHMpdIhhCSOXCvDgbaMBApovzZXsQhygaRMiiQXFdgbGkBAeSNfvuUQQmdPdKWvfMAFLKviGcilkLBl
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'sYraGHqhmTREPFqYVCeujjQSObTXfmGOoEuOElRdgUpqMkxJHhktUyBtokEoNeYZjrclmjzKL' is not recognized as an internal or external command, operable program or batch fil
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: e.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mUnrXIibqWIQqGUzSiTLWOavGJwZJEtXuXRPbzataiKONdFOjRzEInWKCebhGoOcRLKrPyVnPPz=tEIfrjMSkAfHwuhcWtblzgWwGCZiVUPSyiFYzilzcVldveeIRACKspcQHHIBhFXdLvCTAfwOUtObrGFEmdfxstBWLPsMnIuQYTFZAooCmOPhxXMwwteXfCZGUGiLXgfkXYmlqFtdoNVDggBNedLxGoAcUYyUqvElnEfcnCqcqLOCGc
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mUnrXIibqWIQqGUzSiTLWOavGJwZJEtXuXRPbzataiKONdFOjRzEInWKCebhGoOcRLKrPyVnPPz' is not recognized as an internal or external command, operable program or batch f
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: ile.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: GtxIHDVEPnrfeAlfLoLyKYyfAffxVzXPnGnPGNWGCZAXcjYUPvrxVfHHYyos=BJcAgRcexIXktDKnoThsxEndDTpZRRBFEaqftvicCScNyoQMWoQkUqTXltXxHckDuaGMCczLMSPCoLkxevrIqdKEnrtqnMNuHRGNCtlBOtmekdOm
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'GtxIHDVEPnrfeAlfLoLyKYyfAffxVzXPnGnPGNWGCZAXcjYUPvrxVfHHYyos' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: DakaDCQHwhndzjZtIVdtnRYjCTWRHzofFiVxCOtfQyAQLkcRmYCcbcxLzYQJGZqIypKjsFBURwga=iBdbtsJQNSlMpqEXxJQySLCApATvIDvuexkbmkBHdRasAAiEXWbsnhnvZQgEbjipvrKPOiboooOwalZJafmMutIOVPbIXWltJpVbPaQQngpfmbtORFjoNce
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'DakaDCQHwhndzjZtIVdtnRYjCTWRHzofFiVxCOtfQyAQLkcRmYCcbcxLzYQJGZqIypKjsFBURwga' is not recognized as an internal or external command, operable program or batch
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: cWTZJPkkYJspfCTZmJgSUzgnKJRsKwsguDwTmQiJrYdQyUngMjJtilbeHxgZ=TAXaeeMAZAICEPWenaQkCFnajiWuZjtBiLpbzbeRLOMLqCCcAZpwnNcgeEyVuGANcixTFmIqfYmOTMsKEBFZerezdVxPaiLyhZfSiJPqsoLAgHxfhxdFqBKayqCKtTIojzAUbnCVLEIUsByIAyBXRuyMgWNiuyWnADgUuARORxTcSQwDVTpZsKsugNFALcPGIp
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
packer Armadillo v1.71
request GET http://ip-api.com/line
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2776
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74242000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2832
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74242000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x74242000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00720000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 172032
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03b11000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 40960
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03b3b000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03b45000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03b47000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03b48000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 13727895552
root_path: C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI
total_number_of_bytes: 0
1 1 0
domain ip-api.com
file C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Tua.xlsm
file C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Gorgo.pptm
file C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com
cmdline cmd /c C:\Windows\system32\cmd.exe < Riaprirmi.wms
cmdline "C:\Windows\System32\cmd.exe" /c echo puQu
cmdline "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Riaprirmi.wms
cmdline C:\Windows\system32\cmd.exe
cmdline C:\Windows\System32\cmd.exe /c rd /s /q C:\ProgramData\rlgxyjv & timeout 2 & del /f /q "C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com"
cmdline "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\rlgxyjv & timeout 2 & del /f /q "C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com"
file C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com
file C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c echo puQu
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c C:\Windows\system32\cmd.exe < Riaprirmi.wms
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Windows\system32\cmd.exe
parameters: /c rd /s /q C:\ProgramData\rlgxyjv & timeout 2 & del /f /q "C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com"
filepath: C:\Windows\System32\cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Windows\system32\cmd.exe
parameters: /c rd /s /q C:\ProgramData\rlgxyjv & timeout 2 & del /f /q "C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com"
filepath: C:\Windows\System32\cmd.exe
1 1 0
section {u'size_of_data': u'0x00002a00', u'virtual_address': u'0x00027000', u'entropy': 7.021814022614443, u'name': u'.rsrc', u'virtual_size': u'0x000029cd'} entropy 7.02181402261 description A section with a high entropy has been found
url http://crl.globalsign.com/gscodesignsha2g3.crl0
url http://crl.globalsign.com/root-r3.crl0c
url http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
url http://ocsp2.globalsign.com/rootr306
url https://www.globalsign.com/repository/0
url http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
url http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
url http://ocsp2.globalsign.com/gscodesignsha2g30V
url https://www.globalsign.com/repository/06
url http://ocsp2.globalsign.com/gstimestampingsha2g20
url http://crl.globalsign.net/root-r3.crl0
url https://www.autoitscript.com/autoit3/
url https://ssl.pstatic.net/tveta/libs/1287/1287046/6df1cc02334922baa2d4_20200806172035021.jpg
url https://ssl.pstatic.net/static/pwe/common/img_use_mobile_version.png
url https://fonts.gstatic.com/s/lato/v16/S6uyw4BMUTPHjx4wWA.woff
url http://google.com/
url https://s.pstatic.net/dthumb.phinf/?src=%22http%3A%2F%2Fstatic.naver.net%2Fwww%2Fmobile%2Fedit%2F2020%2F0805%2FcropImg_339x222_38528621599152653.jpeg%22
url https://s.pstatic.net/static/www/mobile/edit/2020/0804/cropImg_728x360_38481254551659019.jpeg
url https://ssl.pstatic.net/tveta/libs/assets/js/common/min/probe.min.js
url https://s.pstatic.net/dthumb.phinf/?src=%22http%3A%2F%2Fstatic1.naver.net%2Fwww%2Fmobile%2Fedit%2F2020%2F0806%2FcropImg_222x145_38626953912837677.png%22
url https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
url http://search.naver.com/search.naver?sm=tab_hty.top
url http://www.snee.com/xml/xslt/sample.doc
url http://www.yceml.net/0559/10408495-1499411010011
url https://s.pstatic.net/static/www/mobile/edit/2018/0206/cropImg_166x108_118371466370743504.jpeg
url https://s.pstatic.net/static/newsstand/up/2020/0615/nsd10319824.png
url https://fonts.gstatic.com/s/catamaran/v7/o-0bIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjd5a7dvQ.woff
url https://s.pstatic.net/dthumb.phinf/?src=%22http%3A%2F%2Fstatic.naver.net%2Fwww%2Fmobile%2Fedit%2F2020%2F0805%2FcropImg_339x222_38552809772500435.jpeg%22
url https://t1.daumcdn.net/tistory_admin/blogs/plugins/tatterDesk/js/src/controls.js?_version_=9024c9023ed6ab26b00b4f2905e46ffa08aeb336
url https://ssl.pstatic.net/static/pwe/nm/b.gif
url https://castbox.shopping.naver.com/js/lazyload.js
url https://s.pstatic.net/shopping.phinf/20200729_1/2931dd60-1842-4048-a39c-1e3389db4a0e.jpg
url https://ssl.pstatic.net/static/pwe/nm/spr_vertical_0d25bb77f8.png
url https://s.pstatic.net/dthumb.phinf/?src=%22http%3A%2F%2Fstatic.naver.net%2Fwww%2Fmobile%2Fedit%2F2020%2F0805%2Fmobile_17061525298c.jpg%22
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/042.png
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/955.png
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/056.png
url http://www.buzzadnetwork.com/jump/next.php?stamat=m%7CM-4iM-4jaQdHQBH0dEdHP3xP.0e7%2CboDB7XrVJDfRqYwVNhmAc8QRCrIuseXl_bWuTf_latOFYiGEzPpb7ikp5t8RPmTHyMRYDe1i9EJZLC6LSuccW1-YPggnMxkcwVirdNVGfgK3hFUbeKvFvqNv0-u8VxfrNUFB1gFhMN_8GLCn1znxf5_p0FJe0MYRI7nbfyajoqg_H3fvzrjsMsC0vAMYn2un8v5vcBfzwM-DewoZ7WId7geGlrySfAHx5KiJ5Hm90CU%2C
url https://s.pstatic.net/shopping.phinf/20200720_22/e2297359-375a-403a-86c5-44ff86c708fc.jpg
url https://t1.daumcdn.net/tistory_admin/blogs/plugins/PreventCopyContents/js/functions.js?_version_=9024c9023ed6ab26b00b4f2905e46ffa08aeb336
url https://ssl.pstatic.net/tveta/libs/1298/1298853/743c01d46e807a376d99_20200730182507675.png
url https://tistory3.daumcdn.net/tistory/807805/skin/images/footerbg.jpg
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/820.png
url https://file-examples-com.github.io/uploads/2017/02/file-sample_1MB.doc
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/825.png
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/327.png
url https://fonts.gstatic.com/s/catamaran/v7/o-0bIpQoyXQa2RxT7-5B6Ryxs2E_6n1iPHjc5a7dvQ.woff
url http://fpdownload.macromedia.com/pub/shockwave/cabs/flash/swflash.cab
url https://mail.naver.com/js_src/com/nhncorp/mail/write/se2_new/smart_editor2_inputarea_ie8.html?version=20190704
url https://static.nid.naver.com/loginv3/img/sp_login_20150113.gif
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
cmdline ping 127.0.0.1 -n 30
cmdline C:\Windows\System32\cmd.exe /c rd /s /q C:\ProgramData\rlgxyjv & timeout 2 & del /f /q "C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com"
cmdline "C:\Windows\system32\cmd.exe" /c rd /s /q C:\ProgramData\rlgxyjv & timeout 2 & del /f /q "C:\Users\test22\AppData\Roaming\fpjukwCwAxIQrOrI\Mie.com"
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avg
Bkav W32.AIDetect.malware2
McAfee Artemis!C7C186BD2EBB
Malwarebytes Trojan.Dropper
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky UDS:DangerousObject.Multi.Generic
Avast FileRepMetagen [Malware]
McAfee-GW-Edition BehavesLike.Win32.Ransomware.tc
FireEye Generic.mg.c7c186bd2ebb1d33
Gridinsoft Malware.Win32.Gen.oa
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Sehyioa.A!cl
Rising Trojan.HiddenRun/SFX!1.D2BC (CLASSIC)
Webroot Pua.Opencandy
AVG FileRepMetagen [Malware]
Qihoo-360 Win32/Heur.Generic.HyoD044A
Process injection Process 2672 resumed a thread in remote process 2832
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000090
suspend_count: 0
process_identifier: 2832
1 0 0