Summary | ZeroBOX

1234.exe

AsyncRAT Process Kill CryptGenKey FindFirstVolume
Category Machine Started Completed
FILE s1_win7_x6402 April 7, 2021, 5:21 p.m. April 7, 2021, 5:23 p.m.
Size 3.2MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 21e89e596c315bab4c83983433b445c1
SHA256 27cb5cb27c8f29f4fcc7728b02a5a6f0f94f84ec1d17ab9284bfdb2e6b42ba98
CRC32 09689F4F
ssdeep 49152:Hh+ZkldoPK8Yaq20X8PjfX9syQ+7Is72aM5CX2TkKe3YBoUBNPoOPMuz3l0Pn4kq:w2cPK8h0MPjfNsyQwp2V+2Tc36JFz3z
Yara
  • Process_Snapshot_Kill_Zero - Process Kill Zero
  • Device_Check_Zero - Device Check Zero
  • CryptGenKey_Zero - CryptGenKey Zero
  • FindFirstVolume_Zero - FindFirstVolume Zero
  • inject_thread - Code injection with CreateRemoteThread in a remote process
  • network_http - Communications over HTTP
  • escalate_priv - Escalade priviledges
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration
  • Str_Win32_Wininet_Library - Match Windows Inet API library declaration
  • Str_Win32_Internet_API - Match Windows Inet API call
  • Str_Win32_Http_API - Match Windows Http API call
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasDebugData - DebugData Check
  • HasRichSignature - Rich Signature Check
  • AutoIt - www.autoitscript.com/site/autoit/

Name Response Post-Analysis Lookup
icanhazip.com 104.22.19.188
IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch
172.67.9.138 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x518549
0x518490
0x518469
0x5149e2
0x514899
0x5103c7
0x510124
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x6f502652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x6f51264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x6f512e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x6f5c74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x6f5c7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x6f651dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x6f651e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x6f651f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x6f65416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7387f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x744b7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x744b4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x773d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x773d9ea5

exception.instruction_r: 8b 01 8b 40 28 ff 10 8b c8 ff 15 b0 3c 3f 00 d8
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x518626
registers.esp: 2420616
registers.edi: 2420644
registers.eax: 0
registers.ebp: 2420656
registers.edx: 195
registers.ebx: 2420900
registers.esi: 39005176
registers.ecx: 0
1 0 0
suspicious_features GET method with no useragent header suspicious_request GET http://icanhazip.com/
request GET http://icanhazip.com/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 3588
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3236
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01bba000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3236
region_size: 593920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00320000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6fba1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6fba2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 786432
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00790000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00810000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00632000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0064c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0076b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00767000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00765000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0063a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 49152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c61000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00756000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0075a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00757000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c6d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0064a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c6e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x738d4000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00c6f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04360000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04361000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04362000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04363000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04365000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04366000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04367000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04368000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 7636
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04369000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00990000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00990000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 7636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008bd000
process_handle: 0xffffffff
1 0 0
domain icanhazip.com
file C:\ProgramData\1.exe
file C:\ProgramData\123.exe
file C:\ProgramData\123.exe
wmi Select * From Win32_VideoController
wmi Select * From Win32_Process Where ParentProcessID=8868
wmi Select * from Win32_Processor
wmi select AdapterRAM from Win32_VideoController
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
section {u'size_of_data': u'0x00273400', u'virtual_address': u'0x000c8000', u'entropy': 7.995399313462158, u'name': u'.rsrc', u'virtual_size': u'0x00273284'} entropy 7.99539931346 description A section with a high entropy has been found
entropy 0.756292388847 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Listen for incoming communication rule network_tcp_listen
description Affect private profile rule win_files_operation
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2724
process_handle: 0x00000294
0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2724
process_handle: 0x00000294
1 0 0
wmi Select * from Win32_Processor
host 172.217.25.14
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2724
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000028c
3221225496 0

NtAllocateVirtualMemory

process_identifier: 8868
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000290
1 0 0
Process injection Process 7636 manipulating memory of non-child process 2724
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2724
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000028c
3221225496 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELÒÎïà. d .ƒ  @ @…à‚KÀxà •‚  H.text4c d `.sdataè h@À.rsrcxÀj@@.reloc àp@B
base_address: 0x00400000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer: x¤j×V·ÇèÛp $îνÁ¯|õ*ƇGF0¨•Fýؘ€i¯÷D‹±[ÿÿ¾×\‰"k“q˜ýŽCy¦!´Ib%ö@³@ÀQZ^&ªÇ¶é]/ÖSDæ¡ØÈûÓçæÍá!Ö7Ç ÕôíZEéã©ø£ïüÙogŠL*B9úÿöq‡"am 8åýD꾤©ÏÞK`K»öp¼¿¾Æ~›(ú'¡ê…0ïÔˆ9ÐÔÙå™Ûæø|¢eV¬ÄD")ô—ÿ*C§#”«9 “üÃY[e’Ì }ôïÿÑ]„…O~¨oàæ,þC£¡N‚~S÷5ò:½»Ò×*‘Ó†ëH¸I9@t H¸ÿàH¸ÿàU‹ì‹Ex}ê t¸¶±J븶’@ ]ÿàêCöñÛ|àDuZD<5‚Ëõoõ(q»_/U‰ÉîBœÖbxäH|"ˆÆ^ƒ×¹ÆñRfhn M"vµ33 m M"ž¡)avµX0 0 *†H†÷ 
base_address: 0x0041a000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer:  €8€P€h€€ ÀìŒÃêì4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°LStringFileInfo(000004b0Comments"CompanyName0FileDescriptionMnr0FileVersion1.0.0.00InternalNameMnr.exeHLegalCopyrightCopyright © 2020*LegalTrademarks8OriginalFilenameMnr.exe(ProductNameMnr4ProductVersion1.0.0.08Assembly Version1.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x0041c000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer: € 03
base_address: 0x0041e000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 8868
process_handle: 0x00000290
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELÒÎïà. d .ƒ  @ @…à‚KÀxà •‚  H.text4c d `.sdataè h@À.rsrcxÀj@@.reloc àp@B
base_address: 0x00400000
process_identifier: 8868
process_handle: 0x00000290
1 1 0
Process injection Process 7636 called NtSetContextThread to modify thread in remote process 8868
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4293422
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000294
process_identifier: 8868
1 0 0
Process injection Process 7636 resumed a thread in remote process 8868
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000294
suspend_count: 1
process_identifier: 8868
1 0 0
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36614996
FireEye Generic.mg.21e89e596c315bab
ALYac Gen:Variant.Babar.25745
Cylance Unsafe
K7AntiVirus Trojan ( 00579e821 )
K7GW Trojan ( 00579e821 )
Cybereason malicious.690427
BitDefenderTheta Gen:NN.ZexaF.34662.GyW@aGcbO9aG
APEX Malicious
Paloalto generic.ml
Alibaba Trojan:Win32/Predator.ali2000022
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKD.36614996
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.wc
AegisLab Hacktool.Win32.Gamehack.3!e
Cynet Malicious (score: 100)
McAfee Artemis!21E89E596C31
TrendMicro-HouseCall TROJ_GEN.R002H0CCV21
MAX malware (ai score=80)
Fortinet W32/GenKryptik.ERHN!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.Generic.HwoCRB8A
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 7032
thread_handle: 0x00000134
process_identifier: 3236
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: C:\ProgramData\1.exe
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 0
process_handle: 0x00000138
1 1 0

CreateProcessInternalW

thread_identifier: 7400
thread_handle: 0x00000138
process_identifier: 7636
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: C:\ProgramData\123.exe
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 0
process_handle: 0x00000134
1 1 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 7636
1 0 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 7636
1 0 0

NtResumeThread

thread_handle: 0x000001d8
suspend_count: 1
process_identifier: 7636
1 0 0

NtResumeThread

thread_handle: 0x00000224
suspend_count: 1
process_identifier: 7636
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 7636
1 0 0

NtResumeThread

thread_handle: 0x0000027c
suspend_count: 1
process_identifier: 7636
1 0 0

CreateProcessInternalW

thread_identifier: 2644
thread_handle: 0x00000288
process_identifier: 2724
current_directory:
filepath: C:\ProgramData\123.exe
track: 1
command_line: "{path}"
filepath_r: C:\ProgramData\123.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000028c
1 1 0

NtGetContextThread

thread_handle: 0x00000288
1 0 0

NtAllocateVirtualMemory

process_identifier: 2724
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000028c
3221225496 0

CreateProcessInternalW

thread_identifier: 4884
thread_handle: 0x00000294
process_identifier: 8868
current_directory:
filepath: C:\ProgramData\123.exe
track: 1
command_line: "{path}"
filepath_r: C:\ProgramData\123.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000290
1 1 0

NtGetContextThread

thread_handle: 0x00000294
1 0 0

NtAllocateVirtualMemory

process_identifier: 8868
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000290
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELÒÎïà. d .ƒ  @ @…à‚KÀxà •‚  H.text4c d `.sdataè h@À.rsrcxÀj@@.reloc àp@B
base_address: 0x00400000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer: x¤j×V·ÇèÛp $îνÁ¯|õ*ƇGF0¨•Fýؘ€i¯÷D‹±[ÿÿ¾×\‰"k“q˜ýŽCy¦!´Ib%ö@³@ÀQZ^&ªÇ¶é]/ÖSDæ¡ØÈûÓçæÍá!Ö7Ç ÕôíZEéã©ø£ïüÙogŠL*B9úÿöq‡"am 8åýD꾤©ÏÞK`K»öp¼¿¾Æ~›(ú'¡ê…0ïÔˆ9ÐÔÙå™Ûæø|¢eV¬ÄD")ô—ÿ*C§#”«9 “üÃY[e’Ì }ôïÿÑ]„…O~¨oàæ,þC£¡N‚~S÷5ò:½»Ò×*‘Ó†ëH¸I9@t H¸ÿàH¸ÿàU‹ì‹Ex}ê t¸¶±J븶’@ ]ÿàêCöñÛ|àDuZD<5‚Ëõoõ(q»_/U‰ÉîBœÖbxäH|"ˆÆ^ƒ×¹ÆñRfhn M"vµ33 m M"ž¡)avµX0 0 *†H†÷ 
base_address: 0x0041a000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer:  €8€P€h€€ ÀìŒÃêì4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°LStringFileInfo(000004b0Comments"CompanyName0FileDescriptionMnr0FileVersion1.0.0.00InternalNameMnr.exeHLegalCopyrightCopyright © 2020*LegalTrademarks8OriginalFilenameMnr.exe(ProductNameMnr4ProductVersion1.0.0.08Assembly Version1.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x0041c000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer: € 03
base_address: 0x0041e000
process_identifier: 8868
process_handle: 0x00000290
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 8868
process_handle: 0x00000290
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4293422
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000294
process_identifier: 8868
1 0 0

NtResumeThread

thread_handle: 0x00000294
suspend_count: 1
process_identifier: 8868
1 0 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 8868
1 0 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 8868
1 0 0

NtResumeThread

thread_handle: 0x000001b8
suspend_count: 1
process_identifier: 8868
1 0 0

NtResumeThread

thread_handle: 0x0000033c
suspend_count: 1
process_identifier: 8868
1 0 0