Summary | ZeroBOX

lis-0.exe

Generic Malware PWS AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Oct. 11, 2021, 9:53 a.m. Oct. 11, 2021, 10:03 a.m.
Size 414.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 a6dc10d7c082142c47aea5e53463af8b
SHA256 f0537b93c3ac221e4efe9d5835845b4930529890472272b0b0f8db2bf1d4ca5b
CRC32 68B797C6
ssdeep 6144:oqcdYptHeQ+3HwOasz51QAoa4YA5tf/H1QRc6YAuww4PNKgtp27Yd0iJuBStqvi1:ozYpFnodz51QXa16GRKWP7Dd4BStqK
Yara
  • PE_Header_Zero - PE File Signature
  • Generic_Malware_Zero - Generic Malware
  • IsPE32 - (no description)
  • Is_DotNET_EXE - (no description)
  • Win_Backdoor_AsyncRAT_Zero - Win Backdoor AsyncRAT
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49216 -> 172.67.178.31:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49216 -> 172.67.178.31:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49216 -> 172.67.178.31:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49205 -> 103.224.212.219:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49203 -> 199.34.228.176:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49205 -> 103.224.212.219:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49203 -> 199.34.228.176:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49205 -> 103.224.212.219:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49203 -> 199.34.228.176:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 81.169.145.90:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 81.169.145.90:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49218 -> 81.169.145.90:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49209 -> 35.215.156.178:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49209 -> 35.215.156.178:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49209 -> 35.215.156.178:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49211 -> 34.102.136.180:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49211 -> 34.102.136.180:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49211 -> 34.102.136.180:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 213.186.33.5:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 213.186.33.5:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49220 -> 213.186.33.5:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49207 -> 173.201.181.36:80 2031412 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49207 -> 173.201.181.36:80 2031449 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected
TCP 192.168.56.101:49207 -> 173.201.181.36:80 2031453 ET MALWARE FormBook CnC Checkin (GET) Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
suspicious_features GET method with no useragent header suspicious_request GET http://www.myspoiledbytchcreations.com/shjn/?t8o=olO/4/34fTDYblSo6PVzSieAYEWJ8QjPszux+JGlGKA6HcH4zxO2wCejPiuwsk00ELnYHVXi&UlX=YvLHM
suspicious_features GET method with no useragent header suspicious_request GET http://www.douyinliu.com/shjn/?t8o=NXrH5dXVIf0JrfP3fCMohyU6UzMUuLBIs5HJamiAFJBa71zEFBe74zKYGEWK4Di7AkOyBynK&UlX=YvLHM
suspicious_features GET method with no useragent header suspicious_request GET http://www.pacelicensedelectrician.com/shjn/?t8o=VkQRrEiHlCMTfbqYon+0J45zSL0qeo3yQ3SwB83Uas6KiGXopFOC9AqH388Vlp7I+dcvmlG2&UlX=YvLHM
suspicious_features GET method with no useragent header suspicious_request GET http://www.adna17.com/shjn/?t8o=gIQVuDcRIY4XvFUAl53fICEJ91WI1iSE0AUdTXzTDGz082gomeG4pb7wdAGgUXgOeQAeJBXd&UlX=YvLHM
suspicious_features GET method with no useragent header suspicious_request GET http://www.lawsorlando.com/shjn/?t8o=+9h9GrLpR1HKiEUy/SkR4MIwS6FhLKFxRvUyTadh8W6vxv5wh11IZuaiHW1QDLv7SeRlfKXJ&UlX=YvLHM
suspicious_features GET method with no useragent header suspicious_request GET http://www.anamentor.com/shjn/?t8o=tv0gbh/H/soz9i/0EOOET4kbqB9H6LwHpkop0tG7g7gxjFABywsjhwxqrYIUZa09c3SMOexP&UlX=YvLHM
suspicious_features GET method with no useragent header suspicious_request GET http://www.bailey-holzwerk.com/shjn/?t8o=7575+ZyA+3AhhNdmtpbiyeHM+ziuXJXyS4M7vLGfe/3XLnVMcjxPEMnuXFvnyvALK/Vku+u1&UlX=YvLHM
suspicious_features GET method with no useragent header suspicious_request GET http://www.privatelymeeting.com/shjn/?t8o=WC6mZM07V0QeetghyDG6ZhC66ih1U/GhUT+zKl6s+Bbyt2zvJc6FkJ8w4blMoz/O8NOHIojL&UlX=YvLHM
request POST http://www.myspoiledbytchcreations.com/shjn/
request GET http://www.myspoiledbytchcreations.com/shjn/?t8o=olO/4/34fTDYblSo6PVzSieAYEWJ8QjPszux+JGlGKA6HcH4zxO2wCejPiuwsk00ELnYHVXi&UlX=YvLHM
request POST http://www.douyinliu.com/shjn/
request GET http://www.douyinliu.com/shjn/?t8o=NXrH5dXVIf0JrfP3fCMohyU6UzMUuLBIs5HJamiAFJBa71zEFBe74zKYGEWK4Di7AkOyBynK&UlX=YvLHM
request POST http://www.pacelicensedelectrician.com/shjn/
request GET http://www.pacelicensedelectrician.com/shjn/?t8o=VkQRrEiHlCMTfbqYon+0J45zSL0qeo3yQ3SwB83Uas6KiGXopFOC9AqH388Vlp7I+dcvmlG2&UlX=YvLHM
request POST http://www.adna17.com/shjn/
request GET http://www.adna17.com/shjn/?t8o=gIQVuDcRIY4XvFUAl53fICEJ91WI1iSE0AUdTXzTDGz082gomeG4pb7wdAGgUXgOeQAeJBXd&UlX=YvLHM
request POST http://www.lawsorlando.com/shjn/
request GET http://www.lawsorlando.com/shjn/?t8o=+9h9GrLpR1HKiEUy/SkR4MIwS6FhLKFxRvUyTadh8W6vxv5wh11IZuaiHW1QDLv7SeRlfKXJ&UlX=YvLHM
request POST http://www.anamentor.com/shjn/
request GET http://www.anamentor.com/shjn/?t8o=tv0gbh/H/soz9i/0EOOET4kbqB9H6LwHpkop0tG7g7gxjFABywsjhwxqrYIUZa09c3SMOexP&UlX=YvLHM
request POST http://www.bailey-holzwerk.com/shjn/
request GET http://www.bailey-holzwerk.com/shjn/?t8o=7575+ZyA+3AhhNdmtpbiyeHM+ziuXJXyS4M7vLGfe/3XLnVMcjxPEMnuXFvnyvALK/Vku+u1&UlX=YvLHM
request POST http://www.privatelymeeting.com/shjn/
request GET http://www.privatelymeeting.com/shjn/?t8o=WC6mZM07V0QeetghyDG6ZhC66ih1U/GhUT+zKl6s+Bbyt2zvJc6FkJ8w4blMoz/O8NOHIojL&UlX=YvLHM
request POST http://www.myspoiledbytchcreations.com/shjn/
request POST http://www.douyinliu.com/shjn/
request POST http://www.pacelicensedelectrician.com/shjn/
request POST http://www.adna17.com/shjn/
request POST http://www.lawsorlando.com/shjn/
request POST http://www.anamentor.com/shjn/
request POST http://www.bailey-holzwerk.com/shjn/
request POST http://www.privatelymeeting.com/shjn/
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00530000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72741000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72742000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00542000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00575000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0057b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00577000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00690000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0054a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00567000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00691000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00692000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00566000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00693000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00694000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6d3d2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00695000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 20480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00696000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0069b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0069c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0069d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0069e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2720
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b90000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00066e00', u'virtual_address': u'0x00002000', u'entropy': 7.6654980429686415, u'name': u'.text', u'virtual_size': u'0x00066c04'} entropy 7.66549804297 description A section with a high entropy has been found
entropy 0.995163240629 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2720
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000348
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿᐸº´ Í!¸LÍ!This program cannot be run in DOS mode. $}f?9QH9QH9QH"šúHuQH"šÏH:QH"šÌH8QHRich9QHPEL@gYJà  |PԐ@@.textl{| `
base_address: 0x00400000
process_identifier: 2720
process_handle: 0x00000348
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2720
process_handle: 0x00000348
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿᐸº´ Í!¸LÍ!This program cannot be run in DOS mode. $}f?9QH9QH9QH"šúHuQH"šÏH:QH"šÌH8QHRich9QHPEL@gYJà  |PԐ@@.textl{| `
base_address: 0x00400000
process_identifier: 2720
process_handle: 0x00000348
1 1 0
Process injection Process 1908 called NtSetContextThread to modify thread in remote process 2720
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4314192
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000334
process_identifier: 2720
1 0 0
Process injection Process 1908 resumed a thread in remote process 2720
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000334
suspend_count: 1
process_identifier: 2720
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 1908
1 0 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 1908
1 0 0

NtResumeThread

thread_handle: 0x0000018c
suspend_count: 1
process_identifier: 1908
1 0 0

CreateProcessInternalW

thread_identifier: 1296
thread_handle: 0x00000334
process_identifier: 2720
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\lis-0.exe
track: 1
command_line:
filepath_r: C:\Users\test22\AppData\Local\Temp\lis-0.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000348
1 1 0

NtGetContextThread

thread_handle: 0x00000334
1 0 0

NtAllocateVirtualMemory

process_identifier: 2720
region_size: 167936
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000348
1 0 0

WriteProcessMemory

buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿᐸº´ Í!¸LÍ!This program cannot be run in DOS mode. $}f?9QH9QH9QH"šúHuQH"šÏH:QH"šÌH8QHRich9QHPEL@gYJà  |PԐ@@.textl{| `
base_address: 0x00400000
process_identifier: 2720
process_handle: 0x00000348
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2720
process_handle: 0x00000348
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2720
process_handle: 0x00000348
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4314192
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000334
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x00000334
suspend_count: 1
process_identifier: 2720
1 0 0
Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47126681
FireEye Generic.mg.a6dc10d7c082142c
ALYac Trojan.GenericKD.47126681
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 005889dd1 )
K7AntiVirus Trojan ( 005889dd1 )
Cyren W32/MSIL_Kryptik.ALK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ADBC
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.47126681
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.47126681
Emsisoft Trojan.Crypt (A)
Comodo Malware@#o2dyv45zm8lb
DrWeb Trojan.Siggen15.18380
TrendMicro TROJ_FRS.0NA103J821
McAfee-GW-Edition BehavesLike.Win32.Fareit.gc
Sophos Mal/Generic-S
Ikarus Trojan.Inject
Webroot W32.Trojan.Gen
Avira TR/Kryptik.bdive
MAX malware (ai score=85)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:MSIL/AgentTesla.DAS!MTB
GData Trojan.GenericKD.47126681
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MSILKrypt.R444304
McAfee RDN/Generic.dx
Malwarebytes Spyware.TelegramBot
TrendMicro-HouseCall TROJ_FRS.0NA103J821
SentinelOne Static AI - Malicious PE
Fortinet MSIL/Kryptik.ADAS!tr
BitDefenderTheta Gen:NN.ZemsilF.34170.zm0@a0wJm4c
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.c2a1e4
Panda Trj/GdSda.A