Summary | ZeroBOX

new order.scr

Code injection AntiVM AntiDebug PE32 PE File
Category Machine Started Completed
FILE s1_win7_x6402 July 5, 2021, 9:30 a.m. July 5, 2021, 9:32 a.m.
Size 554.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5 23873f7412c1985c6b227e7b0a9f3ae5
SHA256 15ae3d3602ef75eb37db3c76a7b806685cfa4690fb22c27b0c1290299d0f21b4
CRC32 EEDBC7E4
ssdeep 12288:3150uZlq7pMFbzXdnAv8lHYZEUWU8U2e5:315XqaF/hzUzx845
Yara
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
172.217.25.14 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "Windows Update Check - 0x147D036F" has successfully been created.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

0 0
packer UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LdrInitializeThunk+0x10 RtlInitializeExceptionChain-0x16 ntdll+0x39e59 @ 0x773d9e59

exception.instruction_r: c6 00 b8 c6 40 01 40 c6 40 02 00 c6 40 03 00 c6
exception.instruction: mov byte ptr [eax], -0x48
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x307bde
registers.esp: 1570788
registers.edi: 1570832
registers.eax: 2000420576
registers.ebp: 1571632
registers.edx: 48
registers.ebx: 2001346668
registers.esi: 2130567208
registers.ecx: 1571616
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00580000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 20480
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00491000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 139264
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00403000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 544768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00430000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 307200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3172
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x773b0000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01e50000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02300000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02450000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
cmdline schtasks.exe /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
cmdline "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: schtasks.exe
parameters: /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
filepath: schtasks.exe
1 1 0
DrWeb Trojan.Betabot.3
ESET-NOD32 a variant of Win32/Injector.AZSS
Ikarus Trojan.Win32.Utanioz
Time & API Arguments Status Return Repeated

MoveFileWithProgressW

newfilepath_r: C:\ProgramData\svchost\ntibcpsaq.exe
flags: 11
oldfilepath_r: C:\Users\test22\AppData\Local\Temp\new order.scr
newfilepath: C:\ProgramData\svchost\ntibcpsaq.exe
oldfilepath: C:\Users\test22\AppData\Local\Temp\new order.scr
1 1 0
section {u'size_of_data': u'0x00082200', u'virtual_address': u'0x000ac000', u'entropy': 7.921266625222382, u'name': u'UPX1', u'virtual_size': u'0x00083000'} entropy 7.92126662522 description A section with a high entropy has been found
entropy 0.94122965642 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeBackupPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
cmdline schtasks.exe /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
cmdline "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
host 172.217.25.14
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 155648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000110
1 0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Avira
registry HKEY_LOCAL_MACHINE\SOFTWARE\ESET
registry HKEY_LOCAL_MACHINE\SOFTWARE\Symantec
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avgwd
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\AVP
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\avast! Antivirus
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\RsMgrSvc
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\fshoster
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\cmdvirth
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AVG_UI
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AVG_UI
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AVP
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AVP
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mcui_exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mcui_exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mcpltui_exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\mcpltui_exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bdagent
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Bdagent
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trend Micro Titanium
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Trend Micro Titanium
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Trend Micro Client Framework
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Trend Micro Client Framework
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\avast
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\avast
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\MSC
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MSC
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\BullGuard
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BullGuard
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Sophos AutoUpdate Monitor
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Sophos AutoUpdate Monitor
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SpIDerAgent
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SpIDerAgent
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\APVXDWIN
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\APVXDWIN
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WRSVC
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WRSVC
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\emsisoft anti-malware
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\emsisoft anti-malware
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ISTray
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ISTray
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\G Data AntiVirus Tray Application
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\G Data AntiVirus Tray Application
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\G Data AntiVirus Tray
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\G Data AntiVirus Tray
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ZoneAlarm
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ZoneAlarm
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Bkav
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Bkav
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\V3 Application
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString
Time & API Arguments Status Return Repeated

NtCreateFile

create_disposition: 3 (FILE_OPEN_IF)
file_handle: 0x00000000
filepath: \??\HGFS
desired_access: 0x00100081 (FILE_READ_DATA|FILE_READ_ATTRIBUTES|FILE_LIST_DIRECTORY|SYNCHRONIZE)
file_attributes: 0 ()
filepath_r: \??\HGFS
create_options: 96 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 4294967295 ()
share_access: 1 (FILE_SHARE_READ)
3221225524 0
cmdline schtasks.exe /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
cmdline "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
Time & API Arguments Status Return Repeated

LdrGetDllHandle

module_name: avcuf32.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: avcuf32.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: avcuf32.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: avcuf32.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: avcuf32.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: avcuf32.dll
module_address: 0x00000000
stack_pivoted: 0
3221225781 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer: V…Ét…Àt3ö+Ȋ:u F@ƒþrò3À^ÃÈÿ^ÃU‹ìƒìS3ÛSÿ @¹MZf9t3ÀëO‹H<<PEuðV‹tPƒÆðWÇEðæœîÇEôȊ%ÇEø«ÇEüÿ‹ø;óvEð‹Ïè}ÿÿÿ…Àt GC;Þrì3À_^[ÉËÇë÷U‹ìƒìVW…Ûtj¸MZf9u`‹C<<PEuT‹|PƒeüÇÚþÿÿÇEìŠø‚ÇEð›7ÒÇEôªØ›MÇEød¹ÌÁ‹ót&¸&f9u‹EüLEìèÿþÿÿ…ÀtFÿEü9}ürÚ3À_^ÉÃh&h @VèùƒNƒÄ ƒN‹ÆëÝU‹ìƒì SW…ö„„‹~…ÿt}‹Fƒeô‰Eü‹ÇÁà‰EøEôPj@W^Sjÿÿ @…ÀtT3À…ÿt ŠMü0 @;Çrõj@h0ÿuøjjÿÿ @‰Eü…Àt(‹NAQP‹Ï‹Ãè=YYƒøÿuh€jÿuüjÿÿ @3À_[ÉÃWjS荋Eü¹MZƒÄ f9u ‹H<<PEt h€jPëËM…ÉtƋUø‰ë¿U‹ìQd¡0SV…Àt€xt0ƒeüèûýÿÿ…Àt#MüQ‹ðèûþÿÿ‹ØY…ÛtèTþÿÿ…Àtÿuüè™jÿ @ÌU‹ì‹HQÿ‰P…Éu#‹HQÿ‰P…Éu3À]˶A‰P‰Ç@‹P‹ÊÒÁé‰P‹Eƒá‰3À@]ÃU‹ìQV3öFEüP‹EèŸÿÿÿY…Àt(‹Eü4pEüP‹EèˆÿÿÿY…Àtƒ}üuҋE ‰03À@^ÉÃ3ÀëùU‹ìƒäø‹Uƒì,SV‹u W3ÿ;Ç„;ׄYÿ‰D$ ‰T$(‰t$,‰|$4‰|$‰\$$…É„ïNÿ‰L$,…ö„àŠ‹\$ˆ B@‰T$(‰D$ ë‹u D$PD$$èóþÿÿY…À„²ƒ|$„eD$PD$$èÑþÿÿY…À„ƒ|$„D$PD$$è¯þÿÿY…À„nƒ|$t}j3ÿ^D$PD$$èŒþÿÿY…À„KN‹D$<x‰|$uۅÿt/‹E +D$,;ø‡*‹D$,ÿL$,…À„‹D$(‹L$(+NJˆë‹D$,ÿL$,…À„ú‹D$(ÆÿD$(éÔ‹D$$ÿL$$…À„Ú‹D$ ¶0ÿD$ 3ÿ‹ÆG#ǃÀÑî‰D$‰t$t=‹M +L$,;ñ‡ª;D$,‡ )D$,…Àt ‹L$(+΋\$(ŠÿD$(AHˆuð‰D$ë‰|$‹Þé]D$PD$$PèçýÿÿYY…À„X‹D$…ÿukƒøuaD$PD$$P‰\$ è½ýÿÿYY…À„.+t$,;Þ‡"‹D$;D$,‡)D$,…À„Á‹D$(+ËT$(ŠÿD$(@ÿL$ˆ uí飃èëƒè‹L$$ÿL$$…É„Ò‹L$ ¶1ÁàðÿD$ D$PD$$P‰t$ è4ýÿÿYY…À„¥þ}rÿD$þrÿD$þ€sƒD$‹E +D$,;ðwu‹L$;L$,wk)L$,…Ét‹D$(+Ƌ|$(ŠÿD$(@Iˆuð‰L$‹Þ3ÿGë.‹D$$ÿL$$…Àt6‹D$,ÿL$,…Àt*‹D$ ‹L$(ŠÿD$(ÿD$ ˆ3ÿƒ|$„=ýÿÿ‹D$(+EëƒÈÿ_^[‹å]ÃU‹ì·FS3É3ۍD0f;NsQWx$‹Gì…Àt9‹OèH3Áu‹ö t‹FëöÂ@t‹F ë„Òy‹F$MP‹GðE PQè›ƒÄ ·FCƒÇ(;Ør´_3À@[]ÃU‹ìQQƒeøƒeü…öt;d¡0‰EüƒÀ ‹‰Eø‹Mü…Ét#‹Eø‹@ ‹Q…Àt9Pt‹…Àuõë‰p‹Mü‰qÿUÉÃU‹ì…Ûtzƒ}ttV‹s<Wj@ó‹FPh0ƒÀ Pjjÿÿ @‹ø…ÿtMÿvTSWèøSWèÿþÿÿÿujSè,WWè0ƒÄ(…Àuh€PWjÿÿ @ë‹G<‹D8(ÇP‹÷è1ÿÿÿY_^]ÂU‹ìƒì‹M SVW‹}‹G<Ç+H4‹¤‰Mô‹ˆ ‰Uì…Étv…ÒtrƒeøυÒtb‹QUø‹1ƒeüƒÂøÑê÷…Ò~@‹}ü·|y‹ßÁë …Ût$ƒûuCçÿþ‰}ð‹?‹ß+X4;XPw,}ô‹]ð‰;ÿEü9Uü|Ë}‹UøI;Uìrž‹M ‰H43À@_^[ÉÃ3Àë÷U‹ìQƒ} t ƒ}tƒ}u3Àë*ƒeüë‹Eü@‰Eü‹Eü;Es‹EEü‹M MüŠ ˆëߋEÉÃU‹ìQƒ}tƒ}u3Àë%ƒeüë‹Eü@‰Eü‹Eü;Es ‹EEüŠM ˆëä‹EÉÃ
base_address: 0x00401000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer: €!Ž!¢!²!Æ!&Šø‚›7Ҫ؛Md¹ÌÁdefaulth!Ø! €!Ž!¢!²!Æ!ExitProcessGetModuleHandleWíVirtualFreeExðVirtualProtectExêVirtualAllocExKERNEL32.dll
base_address: 0x00402000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer: 001k1”1Ã1T27P7
base_address: 0x00425000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@Ⱥ´ Í!¸LÍ!This program cannot be run in DOS mode. $3vÍÆw£•w£•w£•~o0•t£•w¢•~£•lŠ •t£•lŠ>•v£•Richw£•PELæBÏRà    @`† @…@!(0`P .textž  `.rdataæ @@.rsrc`0@@.reloc6P&@B
base_address: 0x00400000
process_identifier: 3172
process_handle: 0x00000110
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@Ⱥ´ Í!¸LÍ!This program cannot be run in DOS mode. $3vÍÆw£•w£•w£•~o0•t£•w¢•~£•lŠ •t£•lŠ>•v£•Richw£•PELæBÏRà    @`† @…@!(0`P .textž  `.rdataæ @@.rsrc`0@@.reloc6P&@B
base_address: 0x00400000
process_identifier: 3172
process_handle: 0x00000110
1 1 0
Process injection Process 656 called NtSetContextThread to modify thread in remote process 3172
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4198922
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000010c
process_identifier: 3172
1 0 0
file C:\ProgramData\svchost\ntibcpsaq.exe:Zone.Identifier
Process injection Process 656 resumed a thread in remote process 3172
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000010c
suspend_count: 1
process_identifier: 3172
1 0 0
file \??\VBoxGuest
file \??\HGFS
registry HKEY_CURRENT_USER\Software\VMware, Inc.
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 7724
thread_handle: 0x0000010c
process_identifier: 3172
current_directory:
filepath:
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\new order.scr"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000110
1 1 0

NtGetContextThread

thread_handle: 0x0000010c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 3172
process_handle: 0x00000110
1 0 0

NtAllocateVirtualMemory

process_identifier: 3172
region_size: 155648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000110
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 3172
process_handle: 0x00000110
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4198922
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000010c
process_identifier: 3172
1 0 0

WriteProcessMemory

buffer: V…Ét…Àt3ö+Ȋ:u F@ƒþrò3À^ÃÈÿ^ÃU‹ìƒìS3ÛSÿ @¹MZf9t3ÀëO‹H<<PEuðV‹tPƒÆðWÇEðæœîÇEôȊ%ÇEø«ÇEüÿ‹ø;óvEð‹Ïè}ÿÿÿ…Àt GC;Þrì3À_^[ÉËÇë÷U‹ìƒìVW…Ûtj¸MZf9u`‹C<<PEuT‹|PƒeüÇÚþÿÿÇEìŠø‚ÇEð›7ÒÇEôªØ›MÇEød¹ÌÁ‹ót&¸&f9u‹EüLEìèÿþÿÿ…ÀtFÿEü9}ürÚ3À_^ÉÃh&h @VèùƒNƒÄ ƒN‹ÆëÝU‹ìƒì SW…ö„„‹~…ÿt}‹Fƒeô‰Eü‹ÇÁà‰EøEôPj@W^Sjÿÿ @…ÀtT3À…ÿt ŠMü0 @;Çrõj@h0ÿuøjjÿÿ @‰Eü…Àt(‹NAQP‹Ï‹Ãè=YYƒøÿuh€jÿuüjÿÿ @3À_[ÉÃWjS荋Eü¹MZƒÄ f9u ‹H<<PEt h€jPëËM…ÉtƋUø‰ë¿U‹ìQd¡0SV…Àt€xt0ƒeüèûýÿÿ…Àt#MüQ‹ðèûþÿÿ‹ØY…ÛtèTþÿÿ…Àtÿuüè™jÿ @ÌU‹ì‹HQÿ‰P…Éu#‹HQÿ‰P…Éu3À]˶A‰P‰Ç@‹P‹ÊÒÁé‰P‹Eƒá‰3À@]ÃU‹ìQV3öFEüP‹EèŸÿÿÿY…Àt(‹Eü4pEüP‹EèˆÿÿÿY…Àtƒ}üuҋE ‰03À@^ÉÃ3ÀëùU‹ìƒäø‹Uƒì,SV‹u W3ÿ;Ç„;ׄYÿ‰D$ ‰T$(‰t$,‰|$4‰|$‰\$$…É„ïNÿ‰L$,…ö„àŠ‹\$ˆ B@‰T$(‰D$ ë‹u D$PD$$èóþÿÿY…À„²ƒ|$„eD$PD$$èÑþÿÿY…À„ƒ|$„D$PD$$è¯þÿÿY…À„nƒ|$t}j3ÿ^D$PD$$èŒþÿÿY…À„KN‹D$<x‰|$uۅÿt/‹E +D$,;ø‡*‹D$,ÿL$,…À„‹D$(‹L$(+NJˆë‹D$,ÿL$,…À„ú‹D$(ÆÿD$(éÔ‹D$$ÿL$$…À„Ú‹D$ ¶0ÿD$ 3ÿ‹ÆG#ǃÀÑî‰D$‰t$t=‹M +L$,;ñ‡ª;D$,‡ )D$,…Àt ‹L$(+΋\$(ŠÿD$(AHˆuð‰D$ë‰|$‹Þé]D$PD$$PèçýÿÿYY…À„X‹D$…ÿukƒøuaD$PD$$P‰\$ è½ýÿÿYY…À„.+t$,;Þ‡"‹D$;D$,‡)D$,…À„Á‹D$(+ËT$(ŠÿD$(@ÿL$ˆ uí飃èëƒè‹L$$ÿL$$…É„Ò‹L$ ¶1ÁàðÿD$ D$PD$$P‰t$ è4ýÿÿYY…À„¥þ}rÿD$þrÿD$þ€sƒD$‹E +D$,;ðwu‹L$;L$,wk)L$,…Ét‹D$(+Ƌ|$(ŠÿD$(@Iˆuð‰L$‹Þ3ÿGë.‹D$$ÿL$$…Àt6‹D$,ÿL$,…Àt*‹D$ ‹L$(ŠÿD$(ÿD$ ˆ3ÿƒ|$„=ýÿÿ‹D$(+EëƒÈÿ_^[‹å]ÃU‹ì·FS3É3ۍD0f;NsQWx$‹Gì…Àt9‹OèH3Áu‹ö t‹FëöÂ@t‹F ë„Òy‹F$MP‹GðE PQè›ƒÄ ·FCƒÇ(;Ør´_3À@[]ÃU‹ìQQƒeøƒeü…öt;d¡0‰EüƒÀ ‹‰Eø‹Mü…Ét#‹Eø‹@ ‹Q…Àt9Pt‹…Àuõë‰p‹Mü‰qÿUÉÃU‹ì…Ûtzƒ}ttV‹s<Wj@ó‹FPh0ƒÀ Pjjÿÿ @‹ø…ÿtMÿvTSWèøSWèÿþÿÿÿujSè,WWè0ƒÄ(…Àuh€PWjÿÿ @ë‹G<‹D8(ÇP‹÷è1ÿÿÿY_^]ÂU‹ìƒì‹M SVW‹}‹G<Ç+H4‹¤‰Mô‹ˆ ‰Uì…Étv…ÒtrƒeøυÒtb‹QUø‹1ƒeüƒÂøÑê÷…Ò~@‹}ü·|y‹ßÁë …Ût$ƒûuCçÿþ‰}ð‹?‹ß+X4;XPw,}ô‹]ð‰;ÿEü9Uü|Ë}‹UøI;Uìrž‹M ‰H43À@_^[ÉÃ3Àë÷U‹ìQƒ} t ƒ}tƒ}u3Àë*ƒeüë‹Eü@‰Eü‹Eü;Es‹EEü‹M MüŠ ˆëߋEÉÃU‹ìQƒ}tƒ}u3Àë%ƒeüë‹Eü@‰Eü‹Eü;Es ‹EEüŠM ˆëä‹EÉÃ
base_address: 0x00401000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer: €!Ž!¢!²!Æ!&Šø‚›7Ҫ؛Md¹ÌÁdefaulth!Ø! €!Ž!¢!²!Æ!ExitProcessGetModuleHandleWíVirtualFreeExðVirtualProtectExêVirtualAllocExKERNEL32.dll
base_address: 0x00402000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00403000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer: 001k1”1Ã1T27P7
base_address: 0x00425000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@Ⱥ´ Í!¸LÍ!This program cannot be run in DOS mode. $3vÍÆw£•w£•w£•~o0•t£•w¢•~£•lŠ •t£•lŠ>•v£•Richw£•PELæBÏRà    @`† @…@!(0`P .textž  `.rdataæ @@.rsrc`0@@.reloc6P&@B
base_address: 0x00400000
process_identifier: 3172
process_handle: 0x00000110
1 1 0

NtResumeThread

thread_handle: 0x0000010c
suspend_count: 1
process_identifier: 3172
1 0 0

NtResumeThread

thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 3172
1 0 0

CreateProcessInternalW

thread_identifier: 6676
thread_handle: 0x00000294
process_identifier: 4888
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /CREATE /SC ONLOGON /TN "Windows Update Check - 0x147D036F" /TR "C:\ProgramData\svchost\ntibcpsaq.exe" /RL HIGHEST
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000029c
1 1 0

CreateProcessInternalW

thread_identifier: 8548
thread_handle: 0x00000208
process_identifier: 3700
current_directory:
filepath: C:\Windows\SysWOW64\WerFault.exe
track: 1
command_line:
filepath_r: C:\Windows\SysWOW64\WerFault.exe
stack_pivoted: 0
creation_flags: 16777260 (CREATE_BREAKAWAY_FROM_JOB|CREATE_SUSPENDED|DETACHED_PROCESS|NORMAL_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x00000200
1 1 0