Summary | ZeroBOX

jjroblox.exe

backdoor njRAT Generic Malware UPX Malicious Packer PE File OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 July 20, 2021, 8:02 a.m. July 20, 2021, 8:08 a.m.
Size 692.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 2308cedb77f66e4a821d57e8ee1e08a5
SHA256 8eb3881ba7d320c0760042529414e8ee87b8bfc648c34d87dd36ed854b0c8b7b
CRC32 FC226A34
ssdeep 12288:wX2JVHMRtDaSm3TJvVNvWV5YTsY7tHwbz/htfcoCoK632zb7G/QXiU:2ss2Sm39NNv9wY7tHwbzfIoK6MosiU
Yara
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • OS_Processor_Check_Zero - OS Processor Check
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Malicious_Packer_Zero - Malicious Packer
  • Win_Backdoor_njRAT_Zero - Win Backdoor njRAT

Name Response Post-Analysis Lookup
secret92.ddns.net 78.62.182.29
IP Address Status Action
164.124.101.2 Active Moloch
78.62.182.29 Active Moloch

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .itext
resource name DBIND
domain secret92.ddns.net
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2972
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ca2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2972
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01ff0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1472
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ca2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ca2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00570000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73ca2000
process_handle: 0xffffffff
1 0 0
description msdcsc.exe tried to sleep 228 seconds, actually delayed analysis time by 228 seconds
file C:\Users\test22\AppData\Local\Temp\NJ.EXE
cmdline cmd.exe /k attrib "C:\Users\test22\AppData\Local\Temp" +s +h
cmdline cmd.exe /k attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
cmdline "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
cmdline "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\test22\AppData\Local\Temp" +s +h
file C:\Users\test22\AppData\Local\Temp\NJ.EXE
file C:\Users\test22\AppData\Local\Temp\jjroblox.exe
file C:\Users\test22\AppData\Local\Temp\NJ.EXE
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /k attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
filepath: cmd.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /k attrib "C:\Users\test22\AppData\Local\Temp" +s +h
filepath: cmd.exe
1 1 0

CreateProcessInternalW

thread_identifier: 1188
thread_handle: 0x00000314
process_identifier: 1472
current_directory:
filepath:
track: 1
command_line: notepad
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000318
1 1 0

CreateProcessInternalW

thread_identifier: 2768
thread_handle: 0x00000254
process_identifier: 2548
current_directory:
filepath:
track: 1
command_line: notepad
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000258
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeLoadDriverPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeBackupPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRemoteShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeManageVolumePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateGlobalPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeLoadDriverPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeBackupPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRemoteShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeManageVolumePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateGlobalPrivilege
1 1 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1472
process_handle: 0x00000164
0 0
cmdline cmd.exe /k attrib "C:\Users\test22\AppData\Local\Temp" +s +h
cmdline cmd.exe /k attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
cmdline "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
cmdline "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
cmdline attrib "C:\Users\test22\AppData\Local\Temp" +s +h
cmdline C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
cmdline attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
cmdline "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\test22\AppData\Local\Temp" +s +h
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00010000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00020000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00120000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00140000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00150000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00160000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00170000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00030000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00120000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00140000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00150000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00160000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00170000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00180000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00010000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00020000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00290000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x002b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit reg_value C:\Windows\system32\userinit.exe,C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate reg_value C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
mutex DC_MUTEX-A6ET8RQ
mutex DCPERSFWBP
regkey HKEY_CURRENT_USER\Software\DC3_FEXEC
regkey HKEY_CURRENT_USER\Software\DC2_USERS
file C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\oqyLUmi211Cb\msdcsc.exe
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x00010000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: user32.dll
base_address: 0x00020000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: Sleep
base_address: 0x000b0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: MessageBoxA
base_address: 0x000c0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: ExitThread
base_address: 0x000d0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: DeleteFileA
base_address: 0x00120000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: GetLastError
base_address: 0x00130000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: TerminateProcess
base_address: 0x00140000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: CloseHandle
base_address: 0x00150000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: OpenProcess
base_address: 0x00160000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: GetExitCodeProcess
base_address: 0x00170000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: C:\Users\test22\AppData\Local\Temp\jjroblox.exe
base_address: 0x001c0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: ×Isu"suF@˜Õ?wDTsuÀsuØtusu†suMtu À
base_address: 0x00030000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: U‹ìSVW‹]‹C4P‹C,PÿPÿS‰C ‹C8P‹C0PÿPÿS‰C‹C<P‹C,PÿPÿS‰C‹C@P‹C,PÿPÿS‰C‹CDP‹C,PÿPÿS‰C‹CHP‹C,PÿPÿS‰C‹CTP‹C,PÿPÿS‰C ‹CLP‹C,PÿPÿS‰C$‹CPP‹C,PÿPÿS‰C(ëÿSƒøthôÿS ‹C\PÿS„Àtå‹CXPjjÿS$‹ð…ötWVÿS(WVÿSVÿS jÿS_^[]‹ÀU‹ìÄ@ÿÿÿSV3ɉMô‰Uø‰Eü‹Eüè ùÿ‹Eøè ùÿu”3ÀUhfRGdÿ0d‰ …Pÿÿÿ3ɺDè ëøÿDžPÿÿÿDDž|ÿÿÿfÇE€…@ÿÿÿP…PÿÿÿPjjhjjj‹Eüè´ ùÿPjèp)ùÿ‹@ÿÿÿ‹Eüè.Rùÿ„Àu Eüº|RGèyùÿ‹EøèRùÿ„Àu Uø3ÀèÏ¡ùÿEô‹UøèXùÿº„RG‹Ãèüüÿÿ‰F,º”RG‹Ãèíüÿÿ‰F0º RG‹ÃèÞüÿÿ‰F4º¨RG‹ÃèÏüÿÿ‰F8º´RG‹ÃèÀüÿÿ‰F<ºÀRG‹Ãè±üÿÿ‰F@ºÌRG‹Ãè¢üÿÿ‰FDºÜRG‹Ãè“üÿÿ‰FHºðRG‹Ãè„üÿÿ‰FTºüRG‹Ãèuüÿÿ‰FLºSG‹Ãèfüÿÿ‰FP‹Eôè¿ùÿ‹Ð‹ÃèRüÿÿ‰F\‹…Hÿÿÿ‰FXhSGh,SGèÇ)ùÿPèÉ)ùÿ‰h8SGh,SGè°)ùÿPè²)ùÿ‰Fh RGh,SGè˜)ùÿPèš)ùÿ‰F h¨RGh,SGè€)ùÿPè‚)ùÿ‰F h´RGh,SGèh)ùÿPèj)ùÿ‰FhÀRGh,SGèP)ùÿPèR)ùÿ‰FhÌRGh,SGè8)ùÿPè:)ùÿ‰FhÜRGh,SGè )ùÿPè")ùÿ‰FhðRGh,SGè)ùÿPè )ùÿ‰F hüRGh,SGèð(ùÿPèò(ùÿ‰F$hSGh,SGèØ(ùÿPèÚ(ùÿ‰F(j`j‹Îº´NG‹Ãèõûÿÿ3ÀZYYd‰hmRGEôºèïùÿÃ
base_address: 0x001d0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x000f0000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: user32.dll
base_address: 0x00100000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: Sleep
base_address: 0x00110000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: MessageBoxA
base_address: 0x00120000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: CreateProcessA
base_address: 0x00130000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: GetLastError
base_address: 0x00140000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: SetLastError
base_address: 0x00150000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: CreateMutexA
base_address: 0x00160000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: CloseHandle
base_address: 0x00170000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: ExitThread
base_address: 0x00180000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: OpenProcess
base_address: 0x001d0000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: DCPERSFWBP
base_address: 0x00010000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: TerminateProcess
base_address: 0x00020000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: GetExitCodeProcess
base_address: 0x001e0000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: DC_MUTEX-A6ET8RQ
base_address: 0x001f0000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: WaitForSingleObject
base_address: 0x00200000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
base_address: 0x00290000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: ×Isu"suý`uÿsuÀsursu6su©su˜Õ?w†suØtusuMtukLsu )ô
base_address: 0x002a0000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

WriteProcessMemory

buffer: U‹ìƒÄ¬SVW‹]‹C@P‹C8PÿPÿS‰C ‹CDP‹C<PÿPÿS‰C‹CTP‹C8PÿPÿS‰C‹CXP‹C8PÿPÿS‰C‹CHP‹C8PÿPÿS‰C‹CLP‹C8PÿPÿS‰C‹CPP‹C8PÿPÿS‰C4‹C`P‹C8PÿPÿS‰C,‹ClP‹C8PÿPÿS‰C(‹ChP‹C8PÿPÿS‰C0‹CdP‹C8PÿPÿS‰C ‹CpP‹C8PÿPÿS‰C$jÿS‹CxPjjÿS4ÿS=·u$‹C|PjjÿS$‹ø…ÿtVWÿS0VWÿS(WÿS,jÿS jÿS‹C\PjjÿS4‹øÿS=·tRWÿS,ÇE¼DE¬PE¼Pjjjjjj‹CtPjÿS…Àt3öhȋE¬PÿSƒèsƒÎÿ…ötèë¼hÐÿS ë²WÿS,hôÿS ë„_^[‹å]U‹ìÄ ÿÿÿSVW‰Mô‰Uø‰Eü‹EüèËùÿ‹EøèÃùÿ‹Eôè»ùÿµtÿÿÿ3ÀUhIXGdÿ0d‰ …0ÿÿÿ3ɺDè½åøÿDž0ÿÿÿDDž\ÿÿÿfDž`ÿÿÿ‹EüèMùÿ„Àu Eüº`XGè[ùÿ‹Eøè÷Lùÿ„Àu Uø3À豜ùÿ¿hXG… ÿÿÿP…0ÿÿÿPjjhjjj‹Eüè/ùÿPjèë#ùÿ‹ ÿÿÿºtXG‹Ãè±÷ÿÿ‰F8º„XG‹Ãè¢÷ÿÿ‰F<ºXG‹Ãè“÷ÿÿ‰F@º˜XG‹Ãè„÷ÿÿ‰FDº¤XG‹Ãèu÷ÿÿ‰FTº´XG‹Ãèf÷ÿÿ‰FHºÄXG‹ÃèW÷ÿÿ‰FLºÔXG‹ÃèH÷ÿÿ‰FPºäXG‹Ãè9÷ÿÿ‰F`ºðXG‹Ãè*÷ÿÿ‰FdºüXG‹Ãè÷ÿÿ‰Fp‹×‹Ãè÷ÿÿ‰FxºYG‹Ãè÷ÿÿ‰FlºYG‹Ãèñöÿÿ‰Fh‹EôèJùÿ‹Ð‹ÃèÝöÿÿ‰F\º0YG‹ÃèÎöÿÿ‰FX‹Eøè'ùÿ‹Ð‹Ãèºöÿÿ‰Ft‹…(ÿÿÿ‰F|hDYGhTYGè/$ùÿPè1$ùÿ‰h`YGhTYGè$ùÿPè$ùÿ‰FhXGhTYGè$ùÿPè$ùÿ‰F h˜XGhpYGèè#ùÿPèê#ùÿ‰FhäXGhTYGèÐ#ùÿPèÒ#ùÿ‰F,h¤XGhTYGè¸#ùÿPèº#ùÿ‰Fh´XGhTYGè #ùÿPè¢#ùÿ‰FhÄXGhTYGèˆ#ùÿPèŠ#ùÿ‰FhÔXGhTYGèp#ùÿPèr#ùÿ‰F4hYGhTYGèX#ùÿPèZ#ùÿ‰F0hðXGhTYGè@#ùÿPèB#ùÿ‰F hYGhTYGè(#ùÿPè*#ùÿ‰F(h0YGhTYGè#ùÿPè#ùÿ‰FhüXGhTYGèø"ùÿPèú"ùÿ‰F$h€j‹ÎºHSG‹Ãèöÿÿ3ÀZYYd‰hPXGEôºè ýøÿÃ
base_address: 0x002b0000
process_identifier: 2548
process_handle: 0x00000258
1 1 0
Time & API Arguments Status Return Repeated

SetWindowsHookExA

thread_identifier: 0
callback_function: 0x00481bc0
hook_identifier: 13 (WH_KEYBOARD_LL)
module_address: 0x00400000
1 3474005 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify
service wscsvc (regkey HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\wscsvc\Start)
description attempts to disable antivirus notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify
description attempts to disable windows update notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000190
suspend_count: 1
process_identifier: 2972
1 0 0

CreateProcessInternalW

thread_identifier: 1684
thread_handle: 0x000002d0
process_identifier: 872
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002d8
1 1 0

CreateProcessInternalW

thread_identifier: 1824
thread_handle: 0x000002d0
process_identifier: 1772
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /k attrib "C:\Users\test22\AppData\Local\Temp" +s +h
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002c4
1 1 0

CreateProcessInternalW

thread_identifier: 1332
thread_handle: 0x0000031c
process_identifier: 2256
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\NJ.EXE
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\NJ.EXE"
filepath_r: C:\Users\test22\AppData\Local\Temp\NJ.EXE
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000328
1 1 0

CreateProcessInternalW

thread_identifier: 1188
thread_handle: 0x00000314
process_identifier: 1472
current_directory:
filepath:
track: 1
command_line: notepad
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00010000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x00010000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00020000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: user32.dll
base_address: 0x00020000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: Sleep
base_address: 0x000b0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: MessageBoxA
base_address: 0x000c0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: ExitThread
base_address: 0x000d0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00120000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: DeleteFileA
base_address: 0x00120000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: GetLastError
base_address: 0x00130000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00140000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: TerminateProcess
base_address: 0x00140000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00150000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: CloseHandle
base_address: 0x00150000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00160000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: OpenProcess
base_address: 0x00160000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00170000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: GetExitCodeProcess
base_address: 0x00170000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: C:\Users\test22\AppData\Local\Temp\jjroblox.exe
base_address: 0x001c0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00030000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: ×Isu"suF@˜Õ?wDTsuÀsuØtusu†suMtu À
base_address: 0x00030000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

NtAllocateVirtualMemory

process_identifier: 1472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000318
1 0 0

WriteProcessMemory

buffer: U‹ìSVW‹]‹C4P‹C,PÿPÿS‰C ‹C8P‹C0PÿPÿS‰C‹C<P‹C,PÿPÿS‰C‹C@P‹C,PÿPÿS‰C‹CDP‹C,PÿPÿS‰C‹CHP‹C,PÿPÿS‰C‹CTP‹C,PÿPÿS‰C ‹CLP‹C,PÿPÿS‰C$‹CPP‹C,PÿPÿS‰C(ëÿSƒøthôÿS ‹C\PÿS„Àtå‹CXPjjÿS$‹ð…ötWVÿS(WVÿSVÿS jÿS_^[]‹ÀU‹ìÄ@ÿÿÿSV3ɉMô‰Uø‰Eü‹Eüè ùÿ‹Eøè ùÿu”3ÀUhfRGdÿ0d‰ …Pÿÿÿ3ɺDè ëøÿDžPÿÿÿDDž|ÿÿÿfÇE€…@ÿÿÿP…PÿÿÿPjjhjjj‹Eüè´ ùÿPjèp)ùÿ‹@ÿÿÿ‹Eüè.Rùÿ„Àu Eüº|RGèyùÿ‹EøèRùÿ„Àu Uø3ÀèÏ¡ùÿEô‹UøèXùÿº„RG‹Ãèüüÿÿ‰F,º”RG‹Ãèíüÿÿ‰F0º RG‹ÃèÞüÿÿ‰F4º¨RG‹ÃèÏüÿÿ‰F8º´RG‹ÃèÀüÿÿ‰F<ºÀRG‹Ãè±üÿÿ‰F@ºÌRG‹Ãè¢üÿÿ‰FDºÜRG‹Ãè“üÿÿ‰FHºðRG‹Ãè„üÿÿ‰FTºüRG‹Ãèuüÿÿ‰FLºSG‹Ãèfüÿÿ‰FP‹Eôè¿ùÿ‹Ð‹ÃèRüÿÿ‰F\‹…Hÿÿÿ‰FXhSGh,SGèÇ)ùÿPèÉ)ùÿ‰h8SGh,SGè°)ùÿPè²)ùÿ‰Fh RGh,SGè˜)ùÿPèš)ùÿ‰F h¨RGh,SGè€)ùÿPè‚)ùÿ‰F h´RGh,SGèh)ùÿPèj)ùÿ‰FhÀRGh,SGèP)ùÿPèR)ùÿ‰FhÌRGh,SGè8)ùÿPè:)ùÿ‰FhÜRGh,SGè )ùÿPè")ùÿ‰FhðRGh,SGè)ùÿPè )ùÿ‰F hüRGh,SGèð(ùÿPèò(ùÿ‰F$hSGh,SGèØ(ùÿPèÚ(ùÿ‰F(j`j‹Îº´NG‹Ãèõûÿÿ3ÀZYYd‰hmRGEôºèïùÿÃ
base_address: 0x001d0000
process_identifier: 1472
process_handle: 0x00000318
1 1 0

CreateProcessInternalW

thread_identifier: 2040
thread_handle: 0x00000480
process_identifier: 2576
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
track: 1
command_line: "C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe"
filepath_r: C:\ProgramData\Microsoft\Windows\Start Menu\MSDCSC\msdcsc.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000048c
1 1 0

CreateProcessInternalW

thread_identifier: 2888
thread_handle: 0x00000084
process_identifier: 1460
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\attrib.exe
track: 1
command_line: attrib "C:\Users\test22\AppData\Local\Temp\jjroblox.exe" +s +h
filepath_r: C:\Windows\system32\attrib.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

CreateProcessInternalW

thread_identifier: 2856
thread_handle: 0x00000084
process_identifier: 556
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\attrib.exe
track: 1
command_line: attrib "C:\Users\test22\AppData\Local\Temp" +s +h
filepath_r: C:\Windows\system32\attrib.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

NtResumeThread

thread_handle: 0x00000150
suspend_count: 1
process_identifier: 1472
1 0 0

NtResumeThread

thread_handle: 0x0000018c
suspend_count: 1
process_identifier: 2576
1 0 0

CreateProcessInternalW

thread_identifier: 2768
thread_handle: 0x00000254
process_identifier: 2548
current_directory:
filepath:
track: 1
command_line: notepad
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x00000258
1 1 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x000f0000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

WriteProcessMemory

buffer: user32.dll
base_address: 0x00100000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

WriteProcessMemory

buffer: Sleep
base_address: 0x00110000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00120000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

WriteProcessMemory

buffer: MessageBoxA
base_address: 0x00120000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0

WriteProcessMemory

buffer: CreateProcessA
base_address: 0x00130000
process_identifier: 2548
process_handle: 0x00000258
1 1 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00140000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000258
1 0 0
dead_host 78.62.182.29:8082
dead_host 78.62.182.29:82