Summary | ZeroBOX

Documents-EnemyFrauz.exe

UPX Malicious Library Code injection ScreenShot Internet API Http API Socket AntiDebug PE64 PE File OS Processor Check AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 7, 2023, 8:42 a.m. Aug. 7, 2023, 8:47 a.m.
Size 1.1MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 a490f1848b792df4dc37c9e1b200578d
SHA256 b61325a676000c0afb169f63048c583bc81cb52e1690a6ccf5642decb7831b5e
CRC32 210B8D41
ssdeep 24576:mDXdMCbh0lhSMXlPFN3RFEuHhra2oQfKhBdY7O8gz/7:mBMPt/G29fKhBdYy8ij
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE64 - (no description)
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature

IP Address Status Action
164.124.101.2 Active Moloch
173.231.16.76 Active Moloch
89.208.103.63 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0
file C:\Program Files\Mozilla Firefox\nss3.dll
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section _RDATA
section .byteSec
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\SwReporter
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\igkpcodhieompeloncfnbekccinhapdb
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\dfmbcapkkeejcpmfhpnglndfkgmalhik
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bocpokimicclpaiekenaeelehdjllofo
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gehmmocbbkpblljhkekmfhjpfbkclbph
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ldinpeekobnhjjdofggfgjlcehhmanlj
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhhldecdfagpbfggphklkaeiocfnaafm
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflal
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Ya Passman Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\apnehcjmnengpnmccpaibjmhhoadaico
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gjagmgiddbbciopjhllkdnddhcglnemk
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\UC Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\dppgmdbiimibapkepcbdbmkaabgiofem
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjmkndjhnagcfbpiemnkdpomccnjblmj
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfel
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\oeljdldpnmdbchonielidgobddffflal
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\OriginTrials
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Floc
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\mfgccjchihfkkindfppnaooecgfneiii
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\nhhldecdfagpbfggphklkaeiocfnaafm
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\naepdomgkenhinolocfifgehidddafch
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
domain api.ipify.org
file C:\Windows\System32\migwiz.lnk
cmdline "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe"
cmdline cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe"
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd.exe
parameters: /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe"
filepath: cmd.exe
1 1 0
section {u'size_of_data': u'0x000b7400', u'virtual_address': u'0x00069000', u'entropy': 7.466455517295297, u'name': u'.byteSec', u'virtual_size': u'0x000b7400'} entropy 7.4664555173 description A section with a high entropy has been found
entropy 0.647526501767 description Overall entropy of this PE file is high
description Communications over RAW Socket rule Network_TCP_Socket
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Match Windows Inet API call rule Str_Win32_Internet_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

RegOpenKeyExA

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1
base_handle: 0xffffffff80000001
key_handle: 0x0000000000000000
options: 0
access: 0x00020019
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{53F49750-6209-4FBF-9CA8-7A333C87D1ED}_is1
2 0

RegOpenKeyExA

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4A4AE8F-B9F7-4CC7-8A6C-BF7EEE87ACA5}_is1
base_handle: 0xffffffff80000001
key_handle: 0x0000000000000000
options: 0
access: 0x00020019
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{C4A4AE8F-B9F7-4CC7-8A6C-BF7EEE87ACA5}_is1
2 0
cmdline "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe"
cmdline cmd.exe /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe"
cmdline ping 1.1.1.1 -n 1 -w 3000
host 89.208.103.63
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 782336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000230
1 0 0
file C:\Users\test22\AppData\Local\AVAST Software\Browser
file C:\Users\test22\AppData\Roaming\AVAST Software\Browser
file C:\Users\test22\AppData\Local\AVG\Browser
file C:\Users\test22\AppData\Roaming\AVG\Browser
file C:\ProgramData\Microsoft\Microsoft Antimalware
file C:\Windows\Sandboxie.ini
file C:\ProgramData\Microsoft\Microsoft Security Client
file C:\Users\test22\AppData\Roaming\Electrum\config
file C:\Users\test22\AppData\Roaming\Electrum\wallets
file C:\Python27\agent.pyw
file C:\tmpvmqcut\analyzer.py
file C:\tmp6o6lvv\analyzer.py
file C:\Windows\debug\PASSWD.LOG
file C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe
file C:\Windows\SysWOW64\mfcsubs.dll
file C:\Windows\bootstat.dat
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $m8 )rV_)rV_)rV_úQ^(rV_úP^(rV_ S^IrV_ R^9rV_ U^!rV_úS^ŸrV_úU^%rV_úR^<rV_)rW_ÃrV_úW^>rV_= _^%rV_= ©_(rV_= T^(rV_Rich)rV_PEd†ÿÂËdð" $ö H€@ð ` Ü ðÐ àP @hà ( ) 8€) (à' @ è.textLõö `.rdataDà âú@@.data´C Ü @À.pdata@hP jú @@_RDATA\À d @@.rsrcàÐ f @@.reloc( à h @B
base_address: 0x0000000140000000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: ²›®›»›©›ä›ԛ·›¥› œ÷›œé›à›Л³›¡›;4-& ÷œûôíæߝ՝˝Á·ãžܞ՞ΞǞÀž¹ž²ž«žžŸ„ ؟ Š o ` àŸ} E 6 ÀŸS   øŸ Ÿf¢_¢Q¢C¢5¢!¢ ¢ù¡å¡–£££s£e£Q£=£)££ò¤ë¤ݤϤÁ¤³¤¥¤—¤‰¤
base_address: 0x00000001400bc000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: €0€ H`Ð }<?xml version='1.0' encoding='UTF-8' standalone='yes'?> <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level='asInvoker' uiAccess='false' /> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00000001400bd000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer:  |è¥ð¥ø¥¦¦¦(¦0¦8¦@¦H¦P¦X¦`¦h¦p¦x¦€¦ˆ¦¦˜¦ ¦¨¦°¦¸¦À¦È¦Ð¦Ø¦à¦è¦ð¦ø¦§§§§ §(§0§8§@§H§P§X§p§x§€§ˆ§§˜§ §¨§°§Ø§à§è§ Ø@¨P¨X¨`¨h¨p¨x¨€¨ˆ¨¨˜¨ ¨¨¨°¨¸¨À¨È¨©˜© ©¨©°©¸©À©È©Ð©Ø©à©è©ð©ø©ªªªª ª(ª0ª8ª@ªHªPªXª`ªhªpªxª€ªˆªª˜ª ª¨ª°ª¸ªÀªÈªÐªØªàªðªøª«««« «(«0«8«@«H«P«X«`«h«p«x«€«ˆ««˜« «¨«°«¸«À«È«Ð«Ø«à«è«ð«ø«¬¬¬¬ ¬(¬0¬8¬@¬H¬0 ˆ    ( 0 8 @ H P X ` h p x € ˆ  ˜   Ð¨Ø¨à¨è¨ð¨ø¨©©©© ©(©0©8©@©H©¸©È©Ø©è©ø©ªª(ª8ªHªXªhªxªˆª˜ª¨ª¸ªÈªØªèªøª««(«8«H«X«h«x«@ ÀȤФؤà¤0¥@¥P¥`¥p¥€¥¥ ¥°¥À¥Ð¥à¥ð¥¦¦ ¦0¦@¦P¦`¦p¦€¦¦ ¦°¦À¦Ð¦à¦ð¦§§ §0§@§P§`§p§€§§ §°§À§Ð§à§ð§¨¨ ¨0¨@¨P¨`¨p¨€¨¨ ¨°¨À¨Ð¨à¨ð¨©© ©0©P©`©p©€©© ©°©À©Ð©à©ð©ªª ª0ª@ªPª`ªpª€ªª ª°ªP d(¥8¥H¥X¥h¥x¥ˆ¥˜¥¨¥¸¥È¥Ø¥è¥ø¥¦¦(¦8¦H¦X¦h¦x¦ˆ¦˜¦¨¦¸¦È¦Ø¦è¦ø¦§§(§8§H§X§h§x§ˆ§˜§¨§¸§È§Ø§è§ø§¨¨(¨8¨H¨X¨h¨x¨ˆ¨˜¨¨¨¸¨È¨Ø¨è¨ø¨©©(©8©H©X©h©x©ˆ©˜©¨©¸©È©Ø©è©ø©ªª(ª8ªHªXªhªxªˆª˜ª¨ª¸ªÈªØªèªøª««(«8«H«X«h«x«ˆ«˜«¨«¸«È«Ø«è«ø«¬¬(¬8¬H¬X¬h¬x¬ˆ¬˜¬¨¬¸¬È¬Ø¬è¬ø¬­­(­8­H­X­h­x­ˆ­˜­¨­¸­È­Ø­è­ø­®®(®8®H®X®h®x®ˆ®˜®¨®¸®È®Ø®è®ø®¯¯(¯8¯H¯X¯h¯x¯ˆ¯˜¯¨¯¸¯È¯Ø¯è¯ø¯` ˆ  ( 8 H X h x ˆ ˜ ¨ ¸ È Ø è ø ¡¡(¡8¡H¡X¡h¡x¡ˆ¡˜¡¨¡¸¡È¡Ø¡è¡ø¡¢¢(¢8¢H¢X¢h¢x¢ˆ¢˜¢¨¢¸¢È¢Ø¢è¢ø¢££(£8£H£X£p¯€¯¯ ¯°¯À¯Ð¯à¯ð¯p À    0 @ P ` p €    ° À Ð à ð ¡¡ ¡0¡@¡P¡`¡p¡€¡¡ ¡°¡À¡Ð¡à¡ð¡¢¢ ¢0¢@¢P¢`¢p¢€¢¢ ¢°¢À¢Ð¢à¢ð¢££ £0£@£P£`£p£€££ £°£À£Ð£à£ð£¤¤ ¤0¤@¤P¤`¤p¤€¤¤ ¤°¤À¤Ð¤à¤ð¤¥¥ ¥0¥@¥P¥`¥p¥€¥¥ ¥°¥À¥Ð¥à¥ð¥¦¦ ¦0¦@¦P¦`¦p¦€¦¦ ¦°¦À¦Ð¦à¦ð¦§§ §0§@§P§`§p§€§§ §°§À§Ð§à§ð§¨¨ ¨0¨@¨P¨`¨p¨€¨¨ ¨°¨À¨Ð¨à¨ð¨©© ©0©@©P©`©p©€©© ©°©À©Ð©à©ð©ªª ª0ª@ªPª`ªpª€ªª ª°ªÀªÐªàªðª«« «0«@«P«`«p«€«« «°«À«Ð«à«ð«¬¬ ¬0¬@¬P¬`¬p¬€¬¬ ¬°¬À¬Ð¬à¬ð¬­­ ­0­@­P­`­p­€­­ ­  H¤P¤X¤`¤h¤p¤x¤€¤ˆ¤¤¨¤°¤¸¤¦ ¦(¦0¦P¦`¦p¦€¦¦ ¦°¦À¦Ð¦à¦ð¦§§ §0§@§P§`§p§€§§ §°§À§Ð§à§ð§¨¨ ¨0¨@¨P¨`¨p¨€¨¨ ¨°¨À¨Ð¨à¨ð¨©© ©0©@©P©`©p©€©© ©°©À©Ð©à©ð©ªª ª0ª@ªPª`ªpª€ªª ª°ªÀªÐªàªðª«« «0«@«P«`«p«€«« «°«À«Ð«à«ð«¬¬ ¬0¬@¬P¬`¬p¬€¬¬ ¬°¬À¬Ð¬à¬ð¬­­ ­0­@­P­° Ì ¤(¤0¤`¦h¦p¦¦˜¦ ¦¨¦°¦¸¦À¦È¦Ð¦Ø¦à¦è¦˜©¨©¸©È©Ø©è©ø©ªª(ª8ªHªXªhªxªˆª˜ª¨ª¸ªÈªØªèªøª««(«8«H«X«h«x«ˆ«˜«¨«¸«È«Ø«è«ø«¬¬(¬8¬H¬X¬h¬x¬ˆ¬˜¬¨¬¸¬È¬Ø¬è¬ø¬­­(­8­H­X­h­x­ˆ­˜­¨­¸­È­Ø­è­ø­®®(®8®H®X®h®x®À XH¥P¥X¥`¥h¥p¥x¥€¥¥˜¥ ¥¨¥°¥¸¥À¥È¥Ð¥Ø¥à¥è¥ð¥ø¥¦¦¦¦ ¦(¦0¦8¦@¦H¦P¦X¦`¦h¦p¦x¦€¦ˆ¦¦˜¦ ¦¨¦°¦¸¦À¦È¦Ð¦Ø¦à¦è¦ð¦ø¦§§§§ §(§0§8§@§H§P§X§`§h§p§x§€§ˆ§§˜§ §¨§°§¸§À§È§Ð§Ø§à§è§ð§ø§¨¨¨¨ ¨(¨0¨8¨@¨h¨p¨x¨€¨ˆ¨¨˜¨Ð¨Ø¨à¨è¨ð¨ø¨©©©© ©(©0©8©@©H©P©X©`©h©ø©ªªªª ª(ª0ª8ª@ªHªPªXª`ªhªpªxª€ªˆªª˜ª¬ ¬0¬8¬@¬H¬P¬X¬`¬h¬x¬€¬ˆ¬¬˜¬ ¬¨¬°¬È¬Ø¬è¬ð¬ø¬­­ „ø¢££££ £x£€£ˆ£ £¨£°£À¤È¤Ð¤Ø¤à¤è¤ð¤ø¤¥¥¥¥ ¥(¥0¥¨¥°¥¸¥À¥È¥¨¦°¦¸¦À¦È¦Ð¦Ø¦P­X­`­h­p­x­€­ˆ­­˜­ ­¨­°­¸­À­È­Ð­Ø­à­è­ð­ø­ 0¯8¯@¯H¯ Hà è ð ð¥ø¥¦¦¦¦ ¦(¦8¦§§§ §(§0§8§8¨P¨X¨à¨ø¨©©©©€©ˆ©©˜© h    ( 0 8 @ H P X h p x € ˆ  ˜   ¨ Ø¡à¡(¢H¢h¢ˆ¢¨¢Ø¢ð¢ø¢£8£@£ £¨£0¥8¥@¥H¥ ¬°¬À¬à®¯0¯X¯€¯°¯Ø¯ l 0 x ¨ à ¡X¡€¡È¡ø¡(¢P¢p¢À¢£`£€£°£à£¤P¤€¤Ð¤(¥P¥x¥¨¥à¥¦0¦p¦ ¦Ð¦0§§è§¨X¨€¨Ð¨©`©°©ø© ª`ªðª8«`«¬
base_address: 0x00000001400be000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $m8 )rV_)rV_)rV_úQ^(rV_úP^(rV_ S^IrV_ R^9rV_ U^!rV_úS^ŸrV_úU^%rV_úR^<rV_)rW_ÃrV_úW^>rV_= _^%rV_= ©_(rV_= T^(rV_Rich)rV_PEd†ÿÂËdð" $ö H€@ð ` Ü ðÐ àP @hà ( ) 8€) (à' @ è.textLõö `.rdataDà âú@@.data´C Ü @À.pdata@hP jú @@_RDATA\À d @@.rsrcàÐ f @@.reloc( à h @B
base_address: 0x0000000140000000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0
file C:\Users\test22\AppData\Local\Thunderbird\Profiles\hzkyl8yo.default
file C:\Users\test22\AppData\Roaming\Thunderbird\Profiles\hzkyl8yo.default
registry HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\HTTPMail Password
registry HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001\IMAP User Name
Process injection Process 652 called NtSetContextThread to modify thread in remote process 2076
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 5369200712
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 1898648
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 2003748096
registers.rdx: 8796092866560
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x000000000000022c
process_identifier: 2076
1 0 0
file C:\Users\test22\AppData\Roaming\Exodus\exodus.wallet
Process injection Process 652 resumed a thread in remote process 2076
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000000000022c
suspend_count: 1
process_identifier: 2076
1 0 0
file C:\Windows\System32\qcap.dll
file C:\Windows\SysWOW64\VBoxOGL.dll
file C:\Windows\Prefetch\VBOXDRVINST.EXE-7DCD6070.pf
registry HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\VirtualDeviceDrivers
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2080
thread_handle: 0x000000000000022c
process_identifier: 2076
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe
track: 1
command_line:
filepath_r: C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000000000000230
1 1 0

NtGetContextThread

thread_handle: 0x000000000000022c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2076
region_size: 782336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000140000000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000000000000230
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $m8 )rV_)rV_)rV_úQ^(rV_úP^(rV_ S^IrV_ R^9rV_ U^!rV_úS^ŸrV_úU^%rV_úR^<rV_)rW_ÃrV_úW^>rV_= _^%rV_= ©_(rV_= T^(rV_Rich)rV_PEd†ÿÂËdð" $ö H€@ð ` Ü ðÐ àP @hà ( ) 8€) (à' @ è.textLõö `.rdataDà âú@@.data´C Ü @À.pdata@hP jú @@_RDATA\À d @@.rsrcàÐ f @@.reloc( à h @B
base_address: 0x0000000140000000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0000000140001000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0000000140091000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00000001400b0000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00000001400b5000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: ²›®›»›©›ä›ԛ·›¥› œ÷›œé›à›Л³›¡›;4-& ÷œûôíæߝ՝˝Á·ãžܞ՞ΞǞÀž¹ž²ž«žžŸ„ ؟ Š o ` àŸ} E 6 ÀŸS   øŸ Ÿf¢_¢Q¢C¢5¢!¢ ¢ù¡å¡–£££s£e£Q£=£)££ò¤ë¤ݤϤÁ¤³¤¥¤—¤‰¤
base_address: 0x00000001400bc000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: €0€ H`Ð }<?xml version='1.0' encoding='UTF-8' standalone='yes'?> <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level='asInvoker' uiAccess='false' /> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00000001400bd000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer:  |è¥ð¥ø¥¦¦¦(¦0¦8¦@¦H¦P¦X¦`¦h¦p¦x¦€¦ˆ¦¦˜¦ ¦¨¦°¦¸¦À¦È¦Ð¦Ø¦à¦è¦ð¦ø¦§§§§ §(§0§8§@§H§P§X§p§x§€§ˆ§§˜§ §¨§°§Ø§à§è§ Ø@¨P¨X¨`¨h¨p¨x¨€¨ˆ¨¨˜¨ ¨¨¨°¨¸¨À¨È¨©˜© ©¨©°©¸©À©È©Ð©Ø©à©è©ð©ø©ªªªª ª(ª0ª8ª@ªHªPªXª`ªhªpªxª€ªˆªª˜ª ª¨ª°ª¸ªÀªÈªÐªØªàªðªøª«««« «(«0«8«@«H«P«X«`«h«p«x«€«ˆ««˜« «¨«°«¸«À«È«Ð«Ø«à«è«ð«ø«¬¬¬¬ ¬(¬0¬8¬@¬H¬0 ˆ    ( 0 8 @ H P X ` h p x € ˆ  ˜   Ð¨Ø¨à¨è¨ð¨ø¨©©©© ©(©0©8©@©H©¸©È©Ø©è©ø©ªª(ª8ªHªXªhªxªˆª˜ª¨ª¸ªÈªØªèªøª««(«8«H«X«h«x«@ ÀȤФؤà¤0¥@¥P¥`¥p¥€¥¥ ¥°¥À¥Ð¥à¥ð¥¦¦ ¦0¦@¦P¦`¦p¦€¦¦ ¦°¦À¦Ð¦à¦ð¦§§ §0§@§P§`§p§€§§ §°§À§Ð§à§ð§¨¨ ¨0¨@¨P¨`¨p¨€¨¨ ¨°¨À¨Ð¨à¨ð¨©© ©0©P©`©p©€©© ©°©À©Ð©à©ð©ªª ª0ª@ªPª`ªpª€ªª ª°ªP d(¥8¥H¥X¥h¥x¥ˆ¥˜¥¨¥¸¥È¥Ø¥è¥ø¥¦¦(¦8¦H¦X¦h¦x¦ˆ¦˜¦¨¦¸¦È¦Ø¦è¦ø¦§§(§8§H§X§h§x§ˆ§˜§¨§¸§È§Ø§è§ø§¨¨(¨8¨H¨X¨h¨x¨ˆ¨˜¨¨¨¸¨È¨Ø¨è¨ø¨©©(©8©H©X©h©x©ˆ©˜©¨©¸©È©Ø©è©ø©ªª(ª8ªHªXªhªxªˆª˜ª¨ª¸ªÈªØªèªøª««(«8«H«X«h«x«ˆ«˜«¨«¸«È«Ø«è«ø«¬¬(¬8¬H¬X¬h¬x¬ˆ¬˜¬¨¬¸¬È¬Ø¬è¬ø¬­­(­8­H­X­h­x­ˆ­˜­¨­¸­È­Ø­è­ø­®®(®8®H®X®h®x®ˆ®˜®¨®¸®È®Ø®è®ø®¯¯(¯8¯H¯X¯h¯x¯ˆ¯˜¯¨¯¸¯È¯Ø¯è¯ø¯` ˆ  ( 8 H X h x ˆ ˜ ¨ ¸ È Ø è ø ¡¡(¡8¡H¡X¡h¡x¡ˆ¡˜¡¨¡¸¡È¡Ø¡è¡ø¡¢¢(¢8¢H¢X¢h¢x¢ˆ¢˜¢¨¢¸¢È¢Ø¢è¢ø¢££(£8£H£X£p¯€¯¯ ¯°¯À¯Ð¯à¯ð¯p À    0 @ P ` p €    ° À Ð à ð ¡¡ ¡0¡@¡P¡`¡p¡€¡¡ ¡°¡À¡Ð¡à¡ð¡¢¢ ¢0¢@¢P¢`¢p¢€¢¢ ¢°¢À¢Ð¢à¢ð¢££ £0£@£P£`£p£€££ £°£À£Ð£à£ð£¤¤ ¤0¤@¤P¤`¤p¤€¤¤ ¤°¤À¤Ð¤à¤ð¤¥¥ ¥0¥@¥P¥`¥p¥€¥¥ ¥°¥À¥Ð¥à¥ð¥¦¦ ¦0¦@¦P¦`¦p¦€¦¦ ¦°¦À¦Ð¦à¦ð¦§§ §0§@§P§`§p§€§§ §°§À§Ð§à§ð§¨¨ ¨0¨@¨P¨`¨p¨€¨¨ ¨°¨À¨Ð¨à¨ð¨©© ©0©@©P©`©p©€©© ©°©À©Ð©à©ð©ªª ª0ª@ªPª`ªpª€ªª ª°ªÀªÐªàªðª«« «0«@«P«`«p«€«« «°«À«Ð«à«ð«¬¬ ¬0¬@¬P¬`¬p¬€¬¬ ¬°¬À¬Ð¬à¬ð¬­­ ­0­@­P­`­p­€­­ ­  H¤P¤X¤`¤h¤p¤x¤€¤ˆ¤¤¨¤°¤¸¤¦ ¦(¦0¦P¦`¦p¦€¦¦ ¦°¦À¦Ð¦à¦ð¦§§ §0§@§P§`§p§€§§ §°§À§Ð§à§ð§¨¨ ¨0¨@¨P¨`¨p¨€¨¨ ¨°¨À¨Ð¨à¨ð¨©© ©0©@©P©`©p©€©© ©°©À©Ð©à©ð©ªª ª0ª@ªPª`ªpª€ªª ª°ªÀªÐªàªðª«« «0«@«P«`«p«€«« «°«À«Ð«à«ð«¬¬ ¬0¬@¬P¬`¬p¬€¬¬ ¬°¬À¬Ð¬à¬ð¬­­ ­0­@­P­° Ì ¤(¤0¤`¦h¦p¦¦˜¦ ¦¨¦°¦¸¦À¦È¦Ð¦Ø¦à¦è¦˜©¨©¸©È©Ø©è©ø©ªª(ª8ªHªXªhªxªˆª˜ª¨ª¸ªÈªØªèªøª««(«8«H«X«h«x«ˆ«˜«¨«¸«È«Ø«è«ø«¬¬(¬8¬H¬X¬h¬x¬ˆ¬˜¬¨¬¸¬È¬Ø¬è¬ø¬­­(­8­H­X­h­x­ˆ­˜­¨­¸­È­Ø­è­ø­®®(®8®H®X®h®x®À XH¥P¥X¥`¥h¥p¥x¥€¥¥˜¥ ¥¨¥°¥¸¥À¥È¥Ð¥Ø¥à¥è¥ð¥ø¥¦¦¦¦ ¦(¦0¦8¦@¦H¦P¦X¦`¦h¦p¦x¦€¦ˆ¦¦˜¦ ¦¨¦°¦¸¦À¦È¦Ð¦Ø¦à¦è¦ð¦ø¦§§§§ §(§0§8§@§H§P§X§`§h§p§x§€§ˆ§§˜§ §¨§°§¸§À§È§Ð§Ø§à§è§ð§ø§¨¨¨¨ ¨(¨0¨8¨@¨h¨p¨x¨€¨ˆ¨¨˜¨Ð¨Ø¨à¨è¨ð¨ø¨©©©© ©(©0©8©@©H©P©X©`©h©ø©ªªªª ª(ª0ª8ª@ªHªPªXª`ªhªpªxª€ªˆªª˜ª¬ ¬0¬8¬@¬H¬P¬X¬`¬h¬x¬€¬ˆ¬¬˜¬ ¬¨¬°¬È¬Ø¬è¬ð¬ø¬­­ „ø¢££££ £x£€£ˆ£ £¨£°£À¤È¤Ð¤Ø¤à¤è¤ð¤ø¤¥¥¥¥ ¥(¥0¥¨¥°¥¸¥À¥È¥¨¦°¦¸¦À¦È¦Ð¦Ø¦P­X­`­h­p­x­€­ˆ­­˜­ ­¨­°­¸­À­È­Ð­Ø­à­è­ð­ø­ 0¯8¯@¯H¯ Hà è ð ð¥ø¥¦¦¦¦ ¦(¦8¦§§§ §(§0§8§8¨P¨X¨à¨ø¨©©©©€©ˆ©©˜© h    ( 0 8 @ H P X h p x € ˆ  ˜   ¨ Ø¡à¡(¢H¢h¢ˆ¢¨¢Ø¢ð¢ø¢£8£@£ £¨£0¥8¥@¥H¥ ¬°¬À¬à®¯0¯X¯€¯°¯Ø¯ l 0 x ¨ à ¡X¡€¡È¡ø¡(¢P¢p¢À¢£`£€£°£à£¤P¤€¤Ð¤(¥P¥x¥¨¥à¥¦0¦p¦ ¦Ð¦0§§è§¨X¨€¨Ð¨©`©°©ø© ª`ªðª8«`«¬
base_address: 0x00000001400be000
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x000007fffffda010
process_identifier: 2076
process_handle: 0x0000000000000230
1 1 0

NtSetContextThread

registers.r14: 0
registers.r15: 0
registers.rcx: 5369200712
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rsp: 1898648
registers.r11: 0
registers.r8: 0
registers.r9: 0
registers.rip: 2003748096
registers.rdx: 8796092866560
registers.r12: 0
registers.rbp: 0
registers.rdi: 0
registers.rax: 0
registers.r13: 0
thread_handle: 0x000000000000022c
process_identifier: 2076
1 0 0

NtResumeThread

thread_handle: 0x000000000000022c
suspend_count: 1
process_identifier: 2076
1 0 0

CreateProcessInternalW

thread_identifier: 2720
thread_handle: 0x00000000000003f4
process_identifier: 2716
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /C ping 1.1.1.1 -n 1 -w 3000 > Nul & Del /f /q "C:\Users\test22\AppData\Local\Temp\Documents-EnemyFrauz.exe"
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x00000000000003fc
1 1 0

CreateProcessInternalW

thread_identifier: 2784
thread_handle: 0x0000000000000064
process_identifier: 2780
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping 1.1.1.1 -n 1 -w 3000
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000000000000068
1 1 0

NtResumeThread

thread_handle: 0x00000000000000c0
suspend_count: 1
process_identifier: 2780
1 0 0