Summary | ZeroBOX

Setup.exe

Generic Malware Malicious Library UPX ScreenShot AntiDebug PE File OS Processor Check PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 12, 2024, 8:51 a.m. Aug. 12, 2024, 9:14 a.m.
Size 439.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 95d8ef6aaeae33dae91636b2bde473b8
SHA256 05f9891bb4ca2b87b476e3d3f415e329a547d3cb65741b908cd570eb96575767
CRC32 ADA6AAEA
ssdeep 6144:XsaeVjbUSAODc/mDHJKzBJvPKcQQfHAijx7TSig0yw6J:XsamHDDpuBhKX2jlGiyw6
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0x0
registers.esp: 5372220
registers.edi: 16
registers.eax: 0
registers.ebp: 4294828032
registers.edx: 4294826996
registers.ebx: 1835008
registers.esi: 5372276
registers.ecx: 1629224960
1 0 0

__exception__

stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xfff9946f
registers.esp: 1833528
registers.edi: 0
registers.eax: 1968976824
registers.ebp: 1833536
registers.edx: 4294546543
registers.ebx: 4294828032
registers.esi: 0
registers.ecx: 0
1 0 0
section {u'size_of_data': u'0x00024a00', u'virtual_address': u'0x00021000', u'entropy': 7.998913157677574, u'name': u'.pdata', u'virtual_size': u'0x00025000'} entropy 7.99891315768 description A section with a high entropy has been found
entropy 0.33409350057 description Overall entropy of this PE file is high
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2608
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000010c
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL±!cà  „Æo” @€7@@0¢PpÌ ¡ p.textF}~ `.itexti‚ `.rdata² ˆ@@.dataÈ­° Ž@À.pdatae ` .@À.relocÌp:@B
base_address: 0x001c0000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: ÃU‹ìSVW‹u ‹}»­ÈÁÈ ‹Ð÷Ò­ÁÀ È3«­ÁÀ ȋÐ÷Ò«­ÁÀÈ3‹Ð÷Ò«ÁÀ3«wðK…ÛuÇ_^[]@U‹ìSVW¸üýþÿ¹@‹]‰D‹ü-Iuô‹} ¾@3ÛU‹m‹Á3Ò÷öŠÁŠTӊ\ŠT†TˆTAùuÖ]3ɋ}¾ U‹m‹Á3Ò÷öŠÁŠTӊ\ŠT†TˆTAùuÖ]3ɋ} ¾@U‹m‹Á3Ò÷öŠÁŠTӊ\ŠT†TˆTAùuÖ]‹Ã_^[] U‹ìSVW3À‹]3É3ҋu ‹}…öt3U‹mŠT ӊ\ŠTŠTþŠD0ŠT†T ˆTþÁGN…öuÒ]_^[]fff„è€ûÿÿff„è ÏþÿfDèÆÿÿff„è ßÿÿf„jÿÈUBDèdøÿÿèeøÿÿèHøÿÿèIøÿÿèbøÿÿèWøÿÿè@øÿÿèYøÿÿèBøÿÿè=øÿÿè øÿÿèñ÷ÿÿè øÿÿèí÷ÿÿèøÿÿèøÿÿèä÷ÿÿè÷÷ÿÿèæ÷ÿÿèÛ÷ÿÿèâ÷ÿÿè3ãÿÿè@ãÿÿèMãÿÿè*ãÿÿè7ãÿÿè,ãÿÿèEãÿÿè ãÿÿè5ãÿÿè$ãÿÿèãÿÿèãÿÿèãÿÿ
base_address: 0x001d9000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: \¤’¤~¤l¤¤F¤4¤"¤ü£î££¦£¸£Ê£Ø£z£>£j£Z£J£ð¢.££ £ú¢±!c ô<¡<‰ì|.textìŒZ.text$mni.itext p.idata$5p Ì.rdata<¡ô.rdata$zzzdbg0¢<.idata$2l¢.idata$3€¢p.idata$4ð¢Â.idata$6°pŸ.datapOX.bss`.xyzÄ¢†£D ¤¢¤$ €¢¤¤ \¤’¤~¤l¤¤F¤4¤"¤ü£î££¦£¸£Ê£Ø£z£>£j£Z£J£ð¢.££ £ú¢ BitBlt(CreateDIBitmap3CreateFontWECreateSolidBrushªGetDeviceCapsÔGetPixelåGetTextColor.SelectObject/SelectPaletteNSetPixelgdi32.dllcCreateDialogParamWnCreateWindowExWœDefWindowProcW'GetDlgItemÎIsDlgButtonCheckedïLoadImageW÷LoadMenuWUSER32.dllžFreeLibraryÉGetCommandLineAÊGetCommandLineW6GetFileAttributesWQGetLastErrorUGetLocaleInfoWeGetModuleHandleAžGetProcAddressKERNEL32.dll
base_address: 0x001da000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: ´€Nšè¤õ Y «¿vøÂÕräÃ+HUu¡ìžÚüÖ#*ŠõÜP9Ysb}N÷HHãČå)‡µʨÒ tæYÄ×hNêO‰°{±Ÿ­Ž£5{EoKØÉxùçè؎ Ñ@þšâ–<0œ ¬‹û¿ 0ÍǍ¼¾ Æðoʂ®tžì¾ügúäAL | (bj†‡R ЦãÊ­Ú»«ršfÂ|¡}°)`qâ_º°Ù"¤<uý­…x+Âf’‘ôñ£Ÿƒ—-͖p֍ û–õÌc%«ä_vK‘béw5â«èë+¨Ÿ¸|gb³®P bÛ=2Á+ç&ý,Æçz¹pÂÖÓµ+<ø=å Ñ§0ê í¶*=æáC†\mѓ¾×z£J¯¶ÞÏïeýTh· ¿jg„·ÞQùzP).[îpJ öPŠ”Š®túÒý·ÔðÜçc–å‡@»ùƒ–xW¶ÐKi~i Ç9@èíÛõBoÖâ¡ Óqþ'ŶáL(Æ`ª¥@4†D7zÕȼÔí¢Ý{O\º(ñ—’ÝÀ^f­{ȪRÎ‚ÚL­^Ouõ=.‡Þ°¸ëÛ#ž¢´òMî”L¹t{êîÒrzÊ݈É5–%«R)¹Ÿûû¥ê}˜ D2-fÏ\ íеHŽ~šõ¶û;ØQÚ_ºf‰ðcÈäC¶Q9nP…+Ǧƺma$ÁT¯í°]ƒ8RŠV‹ËÍ»™¾¤I ]bî±—30“NfŌû­Â'ÖÔÐûøEf ˆç”µHƒdŒØ¢@²3ؐap¼¾·“ ¢Ì)É36µJ²œ6—B,ÆÒG×W²µç2y€íAoMµRð!OøX›Ô(G4»rÿ°$ æªíob&Á·j¡3 UÿÞ%ؼŽõì ½AJöˆ6_Mdá Æ…}ö¤Õ¼>Fà(ÃÚM„}Í6cQ4‡™ë|Ӏü!tPˆÅU7Dú5"?ºÊûE7ºßºÄ¶L€xdîù”ôwæY{bQÁgƒC0º:‡FʸØÓÌ5ÿ/Óf/||ìlªû!&Ÿœ{oxm|‡#a©=𕱞> ’³®ïÊ >¡v§ ]«®/£T>==“ i• \p5 QˆGþ2y.ñ»v©Æ‡4ÏUjœÃ¼¶`0]E†ì#î<D“!¬&åå×·L¬Ł ^g¦ «)Q̺€^\Øú轕æ ÖôÝPzrRöO<±r:ð¨ÖèËWµq©Ÿì×DÉ¡`ÞX7$ûù‰S{ºü ìμqrùåºÉ“]‰ã$! -ñÍ6Hh ¥W+¶ Ÿy|'Ǫu' ÀÆ´ÄGsô]ÌË1œNc¬,,Èý‰Kqóš ŸL°õ¯ów]Â"Í@Vÿ~ñɝñ x~¦ÊQ6íL,XqÔê„Üéá™ä9„[}ìîKk¶W‡Ö~»ÞŸö?äÓÍUy]êãTÉÍCtšAlÕT]–ìsÁ/ñFxŒ*U·ƒi\ˆyê Kú\u#cw~‹?BÑɟ –ª¸4/ýˆqN0 _ëC ¥Ôó÷‡wc¬ÈŒãmåèÓ oÙðžB¯ÉLðhTµcpb_ÛH¢'8ù®,æX=šoÀèç}[0yŽ:Ög,¯¬ÝƒSëÓTe°¯ù[ºÿ…ODGFe}â+ÕcìÊah–-x=—×<矕ÛíVdz¥¯?²æÐeÉUՈ}$¨>YVÖtPªcȋºc°}Rķï5ŽO‘q?•Dáùm™@[Ûä6¤D†Ö.fÌ`þÁ)Ms­>²]¦ÒƌÿÃ~L÷XµèöN$v­³Q•Ãx8sÁ˞Ö%)¿hñJòÚÀãþ¯ «[¡3í‘-ÕÌtyÄ$v¿ÕÃá¹Ë fº‘ðó“†ÝÂÿ¯ˆ€¨WŠ@>ã(2ƒ j”Öx~Ó]hwKñ¬/̤Øe}Öñ2I‚ŽåW«Ê³JaÃ^‚>€Úœ$<ëó’Ì/^— ՔÿÉÁ´ ö›P›’“’Z/Ê|zó·$þwžNÓWL»£‡h²ý¾qAþ¨ipgí¾÷â„Þ:™î„q'4—I 8e¡ãõïöy¢l«ð âϤAæ%¿+_©bÔ§Ðâ|TÌHyDL ¬ÏÄZDùM¼¯?Û¸©Ó¢)Êv-űëàŸsþeÀ˃O„cÁÄ1- õÿY¢µàÑ»@$$St*}„1–Ð ˆCVsř3 °Æ|H/V—íÙ Ùÿ oþßЍ‰¡zkÓßI\[ êÉQfd¼èÁ`è]ðLsɉ rE*]pJùÆïx£¿:ðP‘TȧfQç¡O7ú<' ÞrKÍqU„ýÙÞ6çjÙ«/QVÆJK)¤š¯XÎ0iø ?æå(~¯ ¡p˜ó ¨g0ö|ñ èÃ"Ÿã„Òú~:R!î±SßB d§ì‘¶¯Ò Yüè̉æ')œP¤}©“"¤¯ÇCö³'J´7ɠȽ ¶ç<úè ¯ó-õ¢#_œ5xÛî¹°_Ûå0R¦`Zª}Æ0ëËúUe+º¸80Gæ)Š~Å×-ο·“Ì®}«ԋ<Q?q20I'{–!DÓ$’ZY›¤Ý¹ x0t®Cð.§^:»®qq„1jAKžéc­‘s8Çâô9ô g‚1¿ ÝÐÜÏlø7êr½‹üZ(ÒRq¼TÂDeÌàÃoy"ˆ–ÔtÌ#$øbfW¨¸H1*œ/«Û?‡èï>íi¾][SÑ]|Û%SÇ ßÛdf;ÿò;µýP9 @)^,ñ ŽµƒóGøé͛¡Y`æAÀ¾’áÐ_V‹ p3œžõN'ϙæ7âuµ¦>$ÛÛ6mÖ¯^‰nŸ(½_/иÛ= Š6zU­[ÀÈBÊÎ÷HÊAJuJ*O°—X ‡º¸ENҍ9Ù÷ò¯îÉÓ×G9]P”‡(m9 Ù‚X?w(§ñÞ°Å#_&ìÛWÙ^¯fEH \”¨ûR<kSmàšž_æҐµ“Ý®yl 0ºnËŠÏÉ8‹”â×ZyYu€þW|í Íh¼zC> ¥’ Ž‹AÒù mü“R58¯ÄÝ!/¬xãk§×øl©;]õ]Ö}mzî¡íÛèét{O™™ªãÐöµ÷)Qö$éÂäÀZ­†À l_G>âøpL!¾gg:¹T{Œ Ë°°J|î]™&…ÇA^Tuéóçò*û¾²¦p¹Ázqt©µÃ!•®}œé5‹æ¨Ì}f*ÄLG널GXgDós€SðlåÞTpÝ,’£p=¼Ð÷Nƒ~'#\]æ=¤Xì_¨˜¬K©\pψ¡%~“.²˜™Å™U3øaûÖàI9‡A¶ÑØÊò?Ñ7eE›‚ŠÃì6›£Ý÷—¥X À½*+¢Ö0ȐPQ&äÛ(èìm2/VŒ îÁaW­3GåxY¼|ýüÍñ£ KŠ¼*… ok;:Ã]ú­SÚ âœô”Zai*?¹¾»F•ê8el »ºaZ<lÙÚa—_rÃÓQÌ=6 Q5õW7z°åhÜIºE›o‡48ÔǓáXH¢›y ' 5¡:k*¯</?±†oG5³>Dz¹ŒULaáh²&šæÙGKµ^Ñ⠃·ô‰iŒ.~tÏ~[-mâbÎÎ2Ø©î$˜÷×HtŠ¦áO¸²3ýòo»z%˜FE“TÓ$¨“‡š<û€£?G˜6ü5ǝ™d/­!0‚3Î?.^o˜pé!Ä<)Þ0À
base_address: 0x001e6000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: 
base_address: 0xfffde008
process_identifier: 2608
process_handle: 0x0000010c
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL±!cà  „Æo” @€7@@0¢PpÌ ¡ p.textF}~ `.itexti‚ `.rdata² ˆ@@.dataÈ­° Ž@À.pdatae ` .@À.relocÌp:@B
base_address: 0x001c0000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0
Process injection Process 2556 called NtSetContextThread to modify thread in remote process 2608
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 1833628
registers.edi: 0
registers.eax: 1938543
registers.ebp: 0
registers.edx: 0
registers.ebx: -139264
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000108
process_identifier: 2608
1 0 0
Process injection Process 2556 resumed a thread in remote process 2608
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000108
suspend_count: 1
process_identifier: 2608
1 0 0
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 2612
thread_handle: 0x00000108
process_identifier: 2608
current_directory:
filepath: C:\Users\test22\AppData\Local\Temp\Setup.exe
track: 1
command_line:
filepath_r: C:\Users\test22\AppData\Local\Temp\Setup.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000010c
1 1 0

NtGetContextThread

thread_handle: 0x00000108
1 0 0

NtAllocateVirtualMemory

process_identifier: 2608
region_size: 163840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x001c0000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000010c
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL±!cà  „Æo” @€7@@0¢PpÌ ¡ p.textF}~ `.itexti‚ `.rdata² ˆ@@.dataÈ­° Ž@À.pdatae ` .@À.relocÌp:@B
base_address: 0x001c0000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x001c1000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: ÃU‹ìSVW‹u ‹}»­ÈÁÈ ‹Ð÷Ò­ÁÀ È3«­ÁÀ ȋÐ÷Ò«­ÁÀÈ3‹Ð÷Ò«ÁÀ3«wðK…ÛuÇ_^[]@U‹ìSVW¸üýþÿ¹@‹]‰D‹ü-Iuô‹} ¾@3ÛU‹m‹Á3Ò÷öŠÁŠTӊ\ŠT†TˆTAùuÖ]3ɋ}¾ U‹m‹Á3Ò÷öŠÁŠTӊ\ŠT†TˆTAùuÖ]3ɋ} ¾@U‹m‹Á3Ò÷öŠÁŠTӊ\ŠT†TˆTAùuÖ]‹Ã_^[] U‹ìSVW3À‹]3É3ҋu ‹}…öt3U‹mŠT ӊ\ŠTŠTþŠD0ŠT†T ˆTþÁGN…öuÒ]_^[]fff„è€ûÿÿff„è ÏþÿfDèÆÿÿff„è ßÿÿf„jÿÈUBDèdøÿÿèeøÿÿèHøÿÿèIøÿÿèbøÿÿèWøÿÿè@øÿÿèYøÿÿèBøÿÿè=øÿÿè øÿÿèñ÷ÿÿè øÿÿèí÷ÿÿèøÿÿèøÿÿèä÷ÿÿè÷÷ÿÿèæ÷ÿÿèÛ÷ÿÿèâ÷ÿÿè3ãÿÿè@ãÿÿèMãÿÿè*ãÿÿè7ãÿÿè,ãÿÿèEãÿÿè ãÿÿè5ãÿÿè$ãÿÿèãÿÿèãÿÿèãÿÿ
base_address: 0x001d9000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: \¤’¤~¤l¤¤F¤4¤"¤ü£î££¦£¸£Ê£Ø£z£>£j£Z£J£ð¢.££ £ú¢±!c ô<¡<‰ì|.textìŒZ.text$mni.itext p.idata$5p Ì.rdata<¡ô.rdata$zzzdbg0¢<.idata$2l¢.idata$3€¢p.idata$4ð¢Â.idata$6°pŸ.datapOX.bss`.xyzÄ¢†£D ¤¢¤$ €¢¤¤ \¤’¤~¤l¤¤F¤4¤"¤ü£î££¦£¸£Ê£Ø£z£>£j£Z£J£ð¢.££ £ú¢ BitBlt(CreateDIBitmap3CreateFontWECreateSolidBrushªGetDeviceCapsÔGetPixelåGetTextColor.SelectObject/SelectPaletteNSetPixelgdi32.dllcCreateDialogParamWnCreateWindowExWœDefWindowProcW'GetDlgItemÎIsDlgButtonCheckedïLoadImageW÷LoadMenuWUSER32.dllžFreeLibraryÉGetCommandLineAÊGetCommandLineW6GetFileAttributesWQGetLastErrorUGetLocaleInfoWeGetModuleHandleAžGetProcAddressKERNEL32.dll
base_address: 0x001da000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x001db000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: ´€Nšè¤õ Y «¿vøÂÕräÃ+HUu¡ìžÚüÖ#*ŠõÜP9Ysb}N÷HHãČå)‡µʨÒ tæYÄ×hNêO‰°{±Ÿ­Ž£5{EoKØÉxùçè؎ Ñ@þšâ–<0œ ¬‹û¿ 0ÍǍ¼¾ Æðoʂ®tžì¾ügúäAL | (bj†‡R ЦãÊ­Ú»«ršfÂ|¡}°)`qâ_º°Ù"¤<uý­…x+Âf’‘ôñ£Ÿƒ—-͖p֍ û–õÌc%«ä_vK‘béw5â«èë+¨Ÿ¸|gb³®P bÛ=2Á+ç&ý,Æçz¹pÂÖÓµ+<ø=å Ñ§0ê í¶*=æáC†\mѓ¾×z£J¯¶ÞÏïeýTh· ¿jg„·ÞQùzP).[îpJ öPŠ”Š®túÒý·ÔðÜçc–å‡@»ùƒ–xW¶ÐKi~i Ç9@èíÛõBoÖâ¡ Óqþ'ŶáL(Æ`ª¥@4†D7zÕȼÔí¢Ý{O\º(ñ—’ÝÀ^f­{ȪRÎ‚ÚL­^Ouõ=.‡Þ°¸ëÛ#ž¢´òMî”L¹t{êîÒrzÊ݈É5–%«R)¹Ÿûû¥ê}˜ D2-fÏ\ íеHŽ~šõ¶û;ØQÚ_ºf‰ðcÈäC¶Q9nP…+Ǧƺma$ÁT¯í°]ƒ8RŠV‹ËÍ»™¾¤I ]bî±—30“NfŌû­Â'ÖÔÐûøEf ˆç”µHƒdŒØ¢@²3ؐap¼¾·“ ¢Ì)É36µJ²œ6—B,ÆÒG×W²µç2y€íAoMµRð!OøX›Ô(G4»rÿ°$ æªíob&Á·j¡3 UÿÞ%ؼŽõì ½AJöˆ6_Mdá Æ…}ö¤Õ¼>Fà(ÃÚM„}Í6cQ4‡™ë|Ӏü!tPˆÅU7Dú5"?ºÊûE7ºßºÄ¶L€xdîù”ôwæY{bQÁgƒC0º:‡FʸØÓÌ5ÿ/Óf/||ìlªû!&Ÿœ{oxm|‡#a©=𕱞> ’³®ïÊ >¡v§ ]«®/£T>==“ i• \p5 QˆGþ2y.ñ»v©Æ‡4ÏUjœÃ¼¶`0]E†ì#î<D“!¬&åå×·L¬Ł ^g¦ «)Q̺€^\Øú轕æ ÖôÝPzrRöO<±r:ð¨ÖèËWµq©Ÿì×DÉ¡`ÞX7$ûù‰S{ºü ìμqrùåºÉ“]‰ã$! -ñÍ6Hh ¥W+¶ Ÿy|'Ǫu' ÀÆ´ÄGsô]ÌË1œNc¬,,Èý‰Kqóš ŸL°õ¯ów]Â"Í@Vÿ~ñɝñ x~¦ÊQ6íL,XqÔê„Üéá™ä9„[}ìîKk¶W‡Ö~»ÞŸö?äÓÍUy]êãTÉÍCtšAlÕT]–ìsÁ/ñFxŒ*U·ƒi\ˆyê Kú\u#cw~‹?BÑɟ –ª¸4/ýˆqN0 _ëC ¥Ôó÷‡wc¬ÈŒãmåèÓ oÙðžB¯ÉLðhTµcpb_ÛH¢'8ù®,æX=šoÀèç}[0yŽ:Ög,¯¬ÝƒSëÓTe°¯ù[ºÿ…ODGFe}â+ÕcìÊah–-x=—×<矕ÛíVdz¥¯?²æÐeÉUՈ}$¨>YVÖtPªcȋºc°}Rķï5ŽO‘q?•Dáùm™@[Ûä6¤D†Ö.fÌ`þÁ)Ms­>²]¦ÒƌÿÃ~L÷XµèöN$v­³Q•Ãx8sÁ˞Ö%)¿hñJòÚÀãþ¯ «[¡3í‘-ÕÌtyÄ$v¿ÕÃá¹Ë fº‘ðó“†ÝÂÿ¯ˆ€¨WŠ@>ã(2ƒ j”Öx~Ó]hwKñ¬/̤Øe}Öñ2I‚ŽåW«Ê³JaÃ^‚>€Úœ$<ëó’Ì/^— ՔÿÉÁ´ ö›P›’“’Z/Ê|zó·$þwžNÓWL»£‡h²ý¾qAþ¨ipgí¾÷â„Þ:™î„q'4—I 8e¡ãõïöy¢l«ð âϤAæ%¿+_©bÔ§Ðâ|TÌHyDL ¬ÏÄZDùM¼¯?Û¸©Ó¢)Êv-űëàŸsþeÀ˃O„cÁÄ1- õÿY¢µàÑ»@$$St*}„1–Ð ˆCVsř3 °Æ|H/V—íÙ Ùÿ oþßЍ‰¡zkÓßI\[ êÉQfd¼èÁ`è]ðLsɉ rE*]pJùÆïx£¿:ðP‘TȧfQç¡O7ú<' ÞrKÍqU„ýÙÞ6çjÙ«/QVÆJK)¤š¯XÎ0iø ?æå(~¯ ¡p˜ó ¨g0ö|ñ èÃ"Ÿã„Òú~:R!î±SßB d§ì‘¶¯Ò Yüè̉æ')œP¤}©“"¤¯ÇCö³'J´7ɠȽ ¶ç<úè ¯ó-õ¢#_œ5xÛî¹°_Ûå0R¦`Zª}Æ0ëËúUe+º¸80Gæ)Š~Å×-ο·“Ì®}«ԋ<Q?q20I'{–!DÓ$’ZY›¤Ý¹ x0t®Cð.§^:»®qq„1jAKžéc­‘s8Çâô9ô g‚1¿ ÝÐÜÏlø7êr½‹üZ(ÒRq¼TÂDeÌàÃoy"ˆ–ÔtÌ#$øbfW¨¸H1*œ/«Û?‡èï>íi¾][SÑ]|Û%SÇ ßÛdf;ÿò;µýP9 @)^,ñ ŽµƒóGøé͛¡Y`æAÀ¾’áÐ_V‹ p3œžõN'ϙæ7âuµ¦>$ÛÛ6mÖ¯^‰nŸ(½_/иÛ= Š6zU­[ÀÈBÊÎ÷HÊAJuJ*O°—X ‡º¸ENҍ9Ù÷ò¯îÉÓ×G9]P”‡(m9 Ù‚X?w(§ñÞ°Å#_&ìÛWÙ^¯fEH \”¨ûR<kSmàšž_æҐµ“Ý®yl 0ºnËŠÏÉ8‹”â×ZyYu€þW|í Íh¼zC> ¥’ Ž‹AÒù mü“R58¯ÄÝ!/¬xãk§×øl©;]õ]Ö}mzî¡íÛèét{O™™ªãÐöµ÷)Qö$éÂäÀZ­†À l_G>âøpL!¾gg:¹T{Œ Ë°°J|î]™&…ÇA^Tuéóçò*û¾²¦p¹Ázqt©µÃ!•®}œé5‹æ¨Ì}f*ÄLG널GXgDós€SðlåÞTpÝ,’£p=¼Ð÷Nƒ~'#\]æ=¤Xì_¨˜¬K©\pψ¡%~“.²˜™Å™U3øaûÖàI9‡A¶ÑØÊò?Ñ7eE›‚ŠÃì6›£Ý÷—¥X À½*+¢Ö0ȐPQ&äÛ(èìm2/VŒ îÁaW­3GåxY¼|ýüÍñ£ KŠ¼*… ok;:Ã]ú­SÚ âœô”Zai*?¹¾»F•ê8el »ºaZ<lÙÚa—_rÃÓQÌ=6 Q5õW7z°åhÜIºE›o‡48ÔǓáXH¢›y ' 5¡:k*¯</?±†oG5³>Dz¹ŒULaáh²&šæÙGKµ^Ñ⠃·ô‰iŒ.~tÏ~[-mâbÎÎ2Ø©î$˜÷×HtŠ¦áO¸²3ýòo»z%˜FE“TÓ$¨“‡š<û€£?G˜6ü5ǝ™d/­!0‚3Î?.^o˜pé!Ä<)Þ0À
base_address: 0x001e6000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x001e7000
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

WriteProcessMemory

buffer: 
base_address: 0xfffde008
process_identifier: 2608
process_handle: 0x0000010c
1 1 0

NtSetContextThread

registers.eip: 1995571652
registers.esp: 1833628
registers.edi: 0
registers.eax: 1938543
registers.ebp: 0
registers.edx: 0
registers.ebx: -139264
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000108
process_identifier: 2608
1 0 0

NtResumeThread

thread_handle: 0x00000108
suspend_count: 1
process_identifier: 2608
1 0 0

WriteProcessMemory

buffer:
base_address: 0x001c0000
process_identifier: 0
process_handle: 0x0000010c
0 0
Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Lockbit.1q!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
CAT-QuickHeal Trojan.Generic
Skyhigh BehavesLike.Win32.Generic.gh
ALYac Gen:Variant.Razy.458328
Cylance Unsafe
VIPRE Gen:Variant.Razy.458328
Sangfor Ransom.Win32.Lockbit.Vwda
K7AntiVirus Trojan ( 005b92891 )
BitDefender Gen:Variant.Razy.458328
K7GW Trojan ( 005b92891 )
Cybereason malicious.aaeae3
Arcabit Trojan.Razy.D6FE58
Symantec Ransom.Blackmatter!gm1
ESET-NOD32 a variant of Win32/Kryptik_AGen.DNQ
APEX Malicious
McAfee Artemis!95D8EF6AAEAE
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Ransom:Win32/Lockbit.beca14c5
MicroWorld-eScan Gen:Variant.Razy.458328
Rising Trojan.Kryptik@AI.90 (RDML:Yjj4FgJW1YhDtI3uWnkt0w)
Emsisoft Gen:Variant.Razy.458328 (B)
F-Secure Trojan.TR/AVI.Lockbit.canmb
TrendMicro Ransom_Lockbit.R002C0DHA24
McAfeeD ti!05F9891BB4CA
FireEye Generic.mg.95d8ef6aaeae33da
Sophos Mal/Inject-CEE
Ikarus Trojan.Win32.Agent
Google Detected
Avira TR/AVI.Lockbit.canmb
MAX malware (ai score=84)
Antiy-AVL Trojan[Ransom]/Win32.LockBit
Kingsoft Win32.Trojan.Generic.a
Gridinsoft Trojan.Win32.Kryptik.sa
Microsoft Ransom:Win32/Lockbit.HA!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Razy.458328
Varist W32/ABRisk.NKFI-2106
AhnLab-V3 Trojan/Win.Injection.C5657684
BitDefenderTheta Gen:NN.ZexaF.36810.ByW@a4R@!qf
DeepInstinct MALICIOUS
VBA32 BScope.Trojan.Inject
Malwarebytes Malware.AI.3737376821
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_Lockbit.R002C0DHA24
Tencent Win32.Trojan.Generic.Pzfl
huorong HVM:Trojan/Injector.gen!A