Summary | ZeroBOX

microsoft.exe

Malicious Library DNS AntiDebug PE File PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 12, 2024, 8:47 a.m. Aug. 12, 2024, 8:51 a.m.
Size 384.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 27aa8ad8930fa0d076510cfb6573ce74
SHA256 91dc640360851a1e69261fe72d9fa570a73e6d9465c8ebf971dbe840493b890d
CRC32 0E5D3B17
ssdeep 6144:6JHf/OboJwboxHcE2Heo6e+qFCKs7cDZGrBKdt7cWZGbpYByPT7lyvIcbSIvF68U:c3VwboxHc8o6epUVKd9cWvByPHly5WIl
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
blackangel.hopto.org 103.89.91.169
IP Address Status Action
103.89.91.169 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.103:52760 -> 8.8.8.8:53 2028681 ET POLICY DNS Query to DynDNS Domain *.hopto .org Potentially Bad Traffic
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046909 ET MALWARE NanoCore RAT Keepalive Response 1 A Network Trojan was detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046911 ET MALWARE NanoCore RAT Keepalive Response 3 A Network Trojan was detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected
TCP 103.89.91.169:54984 -> 192.168.56.103:49168 2046917 ET MALWARE NanoCore RAT Keep-Alive Beacon (Inbound) Malware Command and Control Activity Detected
TCP 192.168.56.103:49168 -> 103.89.91.169:54984 2046914 ET MALWARE NanoCore RAT CnC 7 Malware Command and Control Activity Detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
domain blackangel.hopto.org
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 660
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00980000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 660
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00480000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00490000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003db000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003bc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0060f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00600000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 660
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004f0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00500000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fb0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02170000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00605000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0060b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00607000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005da000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005fa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005f7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005f6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fe4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
cmdline "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\microsoft"
cmdline "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
cmdline schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
cmdline "cmd.exe" /C copy "C:\Users\test22\AppData\Local\Temp\microsoft.exe" "C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe"
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2128
thread_handle: 0x0000027c
process_identifier: 2124
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\microsoft"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x00000290
1 1 0

CreateProcessInternalW

thread_identifier: 2200
thread_handle: 0x0000027c
process_identifier: 2196
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x0000029c
1 1 0

CreateProcessInternalW

thread_identifier: 2332
thread_handle: 0x0000027c
process_identifier: 2328
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C copy "C:\Users\test22\AppData\Local\Temp\microsoft.exe" "C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002a0
1 1 0
section {u'size_of_data': u'0x0003ea00', u'virtual_address': u'0x00002000', u'entropy': 7.834914036371578, u'name': u'.text', u'virtual_size': u'0x0003e90d'} entropy 7.83491403637 description A section with a high entropy has been found
entropy 0.653194263364 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Communications use DNS rule Network_DNS
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
cmdline "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\microsoft"
cmdline "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
cmdline schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
buffer Buffer with sha1: 636b8187f0cb59d43c9ee1eedf144043941b62d9
buffer Buffer with sha1: 4380fb6de89a7776d52214359ce213d24a2239ad
buffer Buffer with sha1: c19d9db351af75fec019fe76506a455eba7fd168
buffer Buffer with sha1: c1ef2ca62189121934d1a7944ef1bdc1aa319877
buffer Buffer with sha1: 063fb8b27c0872c54bff35e2b76d8f522e13f8b4
buffer Buffer with sha1: 925c5236c59dd8f3efea4b3e091ef735b405a880
buffer Buffer with sha1: c54e7c5cac5fac68dc564ce64355d948422bf1ce
buffer Buffer with sha1: dcdec0ea839844e977c1151d2eeedbb0788a34b1
buffer Buffer with sha1: 0c6598a0a37eaf12ce188fa66bc6c5db394af8a4
buffer Buffer with sha1: 874b7c3c97cc5b13b9dd172fec5a54bc1f258005
buffer Buffer with sha1: efa4948abb218e47d809bedd1aff08cfb76d40e1
buffer Buffer with sha1: 1b68e773e3522fa8edc7cb20d7c7f156b08ec73a
buffer Buffer with sha1: 874f3caf663265f7dd18fb565d91b7d915031251
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 229376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000260
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description microsoft.exe tried to sleep 5309005893 seconds, actually delayed analysis time by 5309005893 seconds
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\SMTP Host reg_value C:\Program Files (x86)\SMTP Host\smtphost.exe
cmdline "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
cmdline schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà È`’ç @ €8çW ˆ]  H.text˜Ç È `.reloc Ê@B.rsrcˆ] ^Ì@@
base_address: 0x00400000
process_identifier: 1712
process_handle: 0x00000260
1 1 0

WriteProcessMemory

buffer: à ”7
base_address: 0x00420000
process_identifier: 1712
process_handle: 0x00000260
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 1712
process_handle: 0x00000260
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà È`’ç @ €8çW ˆ]  H.text˜Ç È `.reloc Ê@B.rsrcˆ] ^Ì@@
base_address: 0x00400000
process_identifier: 1712
process_handle: 0x00000260
1 1 0
Process injection Process 660 called NtSetContextThread to modify thread in remote process 1712
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4319122
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000025c
process_identifier: 1712
1 0 0
file C:\Users\test22\AppData\Local\Temp\microsoft.exe:Zone.Identifier
Process injection Process 660 resumed a thread in remote process 1712
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000025c
suspend_count: 1
process_identifier: 1712
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000150
suspend_count: 1
process_identifier: 660
1 0 0

NtResumeThread

thread_handle: 0x00000190
suspend_count: 1
process_identifier: 660
1 0 0

CreateProcessInternalW

thread_identifier: 2052
thread_handle: 0x0000025c
process_identifier: 1712
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\microsoft.exe
track: 1
command_line: "C:\Users\test22\AppData\Local\Temp\microsoft.exe"
filepath_r: C:\Users\test22\AppData\Local\Temp\microsoft.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000260
1 1 0

NtGetContextThread

thread_handle: 0x0000025c
1 0 0

NtAllocateVirtualMemory

process_identifier: 1712
region_size: 229376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000260
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà È`’ç @ €8çW ˆ]  H.text˜Ç È `.reloc Ê@B.rsrcˆ] ^Ì@@
base_address: 0x00400000
process_identifier: 1712
process_handle: 0x00000260
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 1712
process_handle: 0x00000260
1 1 0

WriteProcessMemory

buffer: à ”7
base_address: 0x00420000
process_identifier: 1712
process_handle: 0x00000260
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00422000
process_identifier: 1712
process_handle: 0x00000260
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 1712
process_handle: 0x00000260
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4319122
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x0000025c
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x0000025c
suspend_count: 1
process_identifier: 1712
1 0 0

CreateProcessInternalW

thread_identifier: 2128
thread_handle: 0x0000027c
process_identifier: 2124
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C mkdir "C:\Users\test22\AppData\Roaming\microsoft"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x00000290
1 1 0

CreateProcessInternalW

thread_identifier: 2200
thread_handle: 0x0000027c
process_identifier: 2196
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x0000029c
1 1 0

CreateProcessInternalW

thread_identifier: 2332
thread_handle: 0x0000027c
process_identifier: 2328
current_directory: C:\Users\test22\AppData\Local\Temp
filepath:
track: 1
command_line: "cmd.exe" /C copy "C:\Users\test22\AppData\Local\Temp\microsoft.exe" "C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000002a0
1 1 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000001c8
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000002b0
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000002c4
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x0000030c
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x00000378
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x0000038c
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000003a4
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000003d8
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x00000470
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x0000048c
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000004ac
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x0000030c
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000004bc
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000004d0
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000004d8
suspend_count: 1
process_identifier: 1712
1 0 0

NtResumeThread

thread_handle: 0x000004ec
suspend_count: 1
process_identifier: 1712
1 0 0

CreateProcessInternalW

thread_identifier: 2256
thread_handle: 0x00000084
process_identifier: 2252
current_directory: C:\Users\test22\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: schtasks /create /sc minute /mo 1 /tn "Nafifas" /tr "'C:\Users\test22\AppData\Roaming\microsoft\microsoft.exe'" /f
filepath_r: C:\Windows\system32\schtasks.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000088
1 1 0