Summary | ZeroBOX

mn.exe

Malicious Library DNS AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 June 2, 2021, 10:34 a.m. June 2, 2021, 10:36 a.m.
Size 1.4MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 5bcb9ac769b8c069e202b42b16773af7
SHA256 63293e2c954c974e685dcb975d009448838d0ed659719d29340b587cc89c203f
CRC32 E53B39E1
ssdeep 24576:POgEh3PniveXZtwGoeI/r2RB3IGmZiAe4G1y+9inUO8KtYVvuulhj:J8PnyAOV2RBpkiAe4G1b9y8tuuv
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)
  • Malicious_Library_Zero - Malicious_Library

Name Response Post-Analysis Lookup
wekeepworking.sytes.net 79.134.225.90
IP Address Status Action
164.124.101.2 Active Moloch
79.134.225.90 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "Updates\gguZZQaSk" has successfully been created.
console_handle: 0x00000007
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

bind

ip_address: 127.0.0.1
socket: 616
port: 0
1 0 0

listen

socket: 616
backlog: 2147483647
1 0 0

accept

ip_address: 127.0.0.1
socket: 616
port: 0
4294967295 0

bind

ip_address: 0.0.0.0
socket: 812
port: 0
1 0 0

bind

ip_address: 0.0.0.0
socket: 812
port: 0
1 0 0

bind

ip_address: 0.0.0.0
socket: 900
port: 0
1 0 0
domain wekeepworking.sytes.net
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00500000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72831000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0071a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72832000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00712000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00722000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00723000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0092b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00927000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0072c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b71000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00724000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b72000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b73000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b74000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b75000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0072a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d5d000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d5d000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00bf0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00bf0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00bf0000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00bf2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00d15000
process_handle: 0xffffffff
1 0 0
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gguZZQaSk" /XML "C:\Users\test22\AppData\Local\Temp\tmpFA13.tmp"
cmdline schtasks.exe /Create /TN "Updates\gguZZQaSk" /XML "C:\Users\test22\AppData\Local\Temp\tmpFA13.tmp"
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: schtasks.exe
parameters: /Create /TN "Updates\gguZZQaSk" /XML "C:\Users\test22\AppData\Local\Temp\tmpFA13.tmp"
filepath: schtasks.exe
1 1 0
section {u'size_of_data': u'0x0016ba00', u'virtual_address': u'0x00002000', u'entropy': 7.52288018362031, u'name': u'.text', u'virtual_size': u'0x0016b924'} entropy 7.52288018362 description A section with a high entropy has been found
entropy 0.996915695682 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Communications use DNS rule Network_DNS
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2612
process_handle: 0x000003e0
0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2612
process_handle: 0x000003e0
1 0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2888
process_handle: 0x000003e8
0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2888
process_handle: 0x000003e8
1 0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2264
process_handle: 0x000003f8
0 0

NtTerminateProcess

status_code: 0xffffffff
process_identifier: 2264
process_handle: 0x000003f8
1 0 0
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gguZZQaSk" /XML "C:\Users\test22\AppData\Local\Temp\tmpFA13.tmp"
cmdline schtasks.exe /Create /TN "Updates\gguZZQaSk" /XML "C:\Users\test22\AppData\Local\Temp\tmpFA13.tmp"
buffer Buffer with sha1: 636b8187f0cb59d43c9ee1eedf144043941b62d9
buffer Buffer with sha1: 4380fb6de89a7776d52214359ce213d24a2239ad
buffer Buffer with sha1: c19d9db351af75fec019fe76506a455eba7fd168
buffer Buffer with sha1: c1ef2ca62189121934d1a7944ef1bdc1aa319877
buffer Buffer with sha1: 063fb8b27c0872c54bff35e2b76d8f522e13f8b4
buffer Buffer with sha1: 925c5236c59dd8f3efea4b3e091ef735b405a880
buffer Buffer with sha1: c54e7c5cac5fac68dc564ce64355d948422bf1ce
buffer Buffer with sha1: dcdec0ea839844e977c1151d2eeedbb0788a34b1
buffer Buffer with sha1: 0c6598a0a37eaf12ce188fa66bc6c5db394af8a4
buffer Buffer with sha1: 874b7c3c97cc5b13b9dd172fec5a54bc1f258005
buffer Buffer with sha1: efa4948abb218e47d809bedd1aff08cfb76d40e1
buffer Buffer with sha1: 1b68e773e3522fa8edc7cb20d7c7f156b08ec73a
buffer Buffer with sha1: 874f3caf663265f7dd18fb565d91b7d915031251
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000394
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2888
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003dc
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2264
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003e4
3221225496 0

NtAllocateVirtualMemory

process_identifier: 888
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003f4
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description mn.exe tried to sleep 2728267 seconds, actually delayed analysis time by 2728267 seconds
description RegSvcs.exe tried to sleep 5456361 seconds, actually delayed analysis time by 5456361 seconds
file C:\Users\test22\AppData\Local\Temp\tmpFA13.tmp
Process injection Process 1908 manipulating memory of non-child process 2612
Process injection Process 1908 manipulating memory of non-child process 2888
Process injection Process 1908 manipulating memory of non-child process 2264
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000394
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2888
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003dc
3221225496 0

NtAllocateVirtualMemory

process_identifier: 2264
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003e4
3221225496 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà Ȉ’ç @ À8çW ð…  H.text˜Ç È `.reloc Ê@B.rsrcð… †Ì@@
base_address: 0x00400000
process_identifier: 888
process_handle: 0x000003f4
1 1 0

WriteProcessMemory

buffer: à ”7
base_address: 0x00420000
process_identifier: 888
process_handle: 0x000003f4
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 888
process_handle: 0x000003f4
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà Ȉ’ç @ À8çW ð…  H.text˜Ç È `.reloc Ê@B.rsrcð… †Ì@@
base_address: 0x00400000
process_identifier: 888
process_handle: 0x000003f4
1 1 0
Process injection Process 1908 called NtSetContextThread to modify thread in remote process 888
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4319122
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000003f8
process_identifier: 888
1 0 0
file C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe:Zone.Identifier
Process injection Process 1908 resumed a thread in remote process 888
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000003f8
suspend_count: 1
process_identifier: 888
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 1908
1 0 0

NtResumeThread

thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 1908
1 0 0

NtResumeThread

thread_handle: 0x000001e8
suspend_count: 1
process_identifier: 1908
1 0 0

NtResumeThread

thread_handle: 0x00000284
suspend_count: 1
process_identifier: 1908
1 0 0

CreateProcessInternalW

thread_identifier: 2660
thread_handle: 0x000003c8
process_identifier: 1348
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\gguZZQaSk" /XML "C:\Users\test22\AppData\Local\Temp\tmpFA13.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000003d0
1 1 0

CreateProcessInternalW

thread_identifier: 2620
thread_handle: 0x000003d8
process_identifier: 2612
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000394
1 1 0

NtGetContextThread

thread_handle: 0x000003d8
1 0 0

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000394
3221225496 0

CreateProcessInternalW

thread_identifier: 2276
thread_handle: 0x000003e0
process_identifier: 2888
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000003dc
1 1 0

NtGetContextThread

thread_handle: 0x000003e0
1 0 0

NtAllocateVirtualMemory

process_identifier: 2888
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003dc
3221225496 0

CreateProcessInternalW

thread_identifier: 2428
thread_handle: 0x000003e8
process_identifier: 2264
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000003e4
1 1 0

NtGetContextThread

thread_handle: 0x000003e8
1 0 0

NtAllocateVirtualMemory

process_identifier: 2264
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003e4
3221225496 0

CreateProcessInternalW

thread_identifier: 2056
thread_handle: 0x000003f8
process_identifier: 888
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000003f4
1 1 0

NtGetContextThread

thread_handle: 0x000003f8
1 0 0

NtAllocateVirtualMemory

process_identifier: 888
region_size: 573440
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000003f4
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà Ȉ’ç @ À8çW ð…  H.text˜Ç È `.reloc Ê@B.rsrcð… †Ì@@
base_address: 0x00400000
process_identifier: 888
process_handle: 0x000003f4
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 888
process_handle: 0x000003f4
1 1 0

WriteProcessMemory

buffer: à ”7
base_address: 0x00420000
process_identifier: 888
process_handle: 0x000003f4
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00422000
process_identifier: 888
process_handle: 0x000003f4
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 888
process_handle: 0x000003f4
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4319122
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000003f8
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x000003f8
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x00000410
suspend_count: 1
process_identifier: 1908
1 0 0

NtResumeThread

thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x00000208
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x0000025c
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x00000260
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x00000340
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x00000354
suspend_count: 1
process_identifier: 888
1 0 0

NtResumeThread

thread_handle: 0x0000036c
suspend_count: 1
process_identifier: 888
1 0 0
Elastic malicious (high confidence)
DrWeb Trojan.Nanocore.685
MicroWorld-eScan Trojan.GenericKD.36982537
FireEye Generic.mg.5bcb9ac769b8c069
CAT-QuickHeal Trojan.Multi
McAfee Artemis!5BCB9AC769B8
Malwarebytes Backdoor.NanoCore
VIPRE Trojan.Win32.Generic!BT
Sangfor Backdoor.MSIL.NanoBot.gen
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Backdoor:MSIL/NanoBot.0aac5d05
K7GW Riskware ( 0040eff71 )
Cybereason malicious.c933e2
Cyren W32/MSIL_Troj.AYC.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.ABEE
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Backdoor.MSIL.NanoBot.gen
BitDefender Trojan.GenericKD.36982537
Paloalto generic.ml
AegisLab Trojan.MSIL.NanoBot.m!c
Ad-Aware Trojan.GenericKD.36982537
Sophos Mal/Generic-S
Comodo Malware@#377j6dzophh5z
TrendMicro TROJ_GEN.R002C0WEU21
McAfee-GW-Edition BehavesLike.Win32.Fareit.tc
Emsisoft Trojan.GenericKD.36982537 (B)
SentinelOne Static AI - Malicious PE
Avira HEUR/AGEN.1142394
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Backdoor:MSIL/NanoBot!MSR
Gridinsoft Trojan.Win32.Kryptik.oa
Arcabit Trojan.Generic.D2344F09
ZoneAlarm HEUR:Backdoor.MSIL.NanoBot.gen
GData Trojan.GenericKD.36982537
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4496472
VBA32 CIL.HeapOverride.Heur
ALYac Backdoor.RAT.MSIL.NanoCore
MAX malware (ai score=100)
TrendMicro-HouseCall TROJ_GEN.R002C0WEU21
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_91%
Fortinet MSIL/Kryptik.ABEB!tr
MaxSecure Trojan.Malware.73691366.susgen
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
dead_host 79.134.225.90:1144
dead_host 192.168.56.101:49209
dead_host 192.168.56.101:49208