Summary | ZeroBOX

amad.exe

Malicious Library Code injection HTTP Socket ScreenShot Internet API DNS Http API PWS .NET EXE PE32 PE File AntiVM AntiDebug
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 12, 2024, 8:51 a.m. Aug. 12, 2024, 8:54 a.m.
Size 1.8MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 33f3040b744a6d2a175866104e3953e4
SHA256 52774cf618d18843fc617ea6e340a5fb1e36559d6c0c372c6c5214ab1fb6e34e
CRC32 51E63307
ssdeep 24576:XWhAat7ZeOLYOKxBMfRR3JPf77cJCCDQzIP2LBq4rHsq6N53:GhAa5YfuR3N/4DmIPSBXrMq6b3
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005ab230
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005ab1b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x005ab1b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061b2d0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061b250
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061b250
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 2228224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00800000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004c0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00392000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00570000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003cb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00571000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003b7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0039a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0039c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00572000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003ad000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00573000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00574000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6f852000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00576000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0057c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0057d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0057e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0057f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009e1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ab0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ab1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 28672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ab2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04ab9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04aba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04abb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04abc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04abd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04abf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b41000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b42000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b43000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b44000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b47000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b48000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b49000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 38400
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x05530400
process_handle: 0xffffffff
3221225550 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b4a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2576
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04b4b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\e15c790a46\Hkbsse.exe
file C:\Users\test22\AppData\Local\Temp\e15c790a46\Hkbsse.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\e15c790a46\Hkbsse.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\e15c790a46\Hkbsse.exe
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
description Communications over RAW Socket rule Network_TCP_Socket
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Match Windows Inet API call rule Str_Win32_Internet_API
description PWS Memory rule Generic_PWS_Memory_Zero
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2880
region_size: 983040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000314
1 0 0

NtProtectVirtualMemory

process_identifier: 2880
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 983040
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0x00000314
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 471040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000034c
1 0 0

NtProtectVirtualMemory

process_identifier: 2560
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 471040
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0x0000034c
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 368640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000034c
1 0 0

NtProtectVirtualMemory

process_identifier: 2704
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 368640
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
process_handle: 0x0000034c
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description AddInProcess32.exe tried to sleep 5456393 seconds, actually delayed analysis time by 5456393 seconds
description amad.exe tried to sleep 5456522 seconds, actually delayed analysis time by 5456522 seconds
file C:\Windows\Tasks\Hkbsse.job
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL†c)à X `Îv € @ `…tv W€ ð\à  H.textÔV X  `.rsrcð\€ ^Z @@.reloc à¸@B
base_address: 0x00400000
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer: p Ð6
base_address: 0x004ee000
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ÌPJˆr>ˆr>ˆr>Ó=†r>Ó;(r>]:šr>]=žr>];ýr>Ó:œr>Ó?›r>ˆr?^r>7‰r>Á‰r><‰r>Richˆr>PEL½g™fà (Ô4@@0@¬FÈÐàà N°Ñ8ŒÒèÑ@@$.textJ&( `.rdataâ@,@@.data|f`4F@À.rsrcàÐz@@.reloc NàP|@B
base_address: 0x00400000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: €0€ H`Ð}<?xml version='1.0' encoding='UTF-8' standalone='yes'?> <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level='asInvoker' uiAccess='false' /> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x0046d000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELœ(7ûà 0*nH `@  @… HK`, €  H.textt( * `.rsrc, ` ,@@.reloc €8@B
base_address: 0x00400000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: 0€H€`€x€€¨€À€؀ð 0að f4f @iê( Êsh£Œ`ÅØqÖêeßþfßþ‹‹‹”””£²’§§§°°°²²²³³²¹¹¹»»»¼¼¼¿¿¿çºˆç»‰è»Šä¼ç¿“éÀ“ê–ëÕ¼îÙ¿³ßáÂÂÁÄÄÄÇÇÆÇÆÇÇÇÇÄÊÉÊÊÊÌÌÌÌÍÍÍÍÍÎÎÎÏÏÏÚÏÂÐÐÐÑÑÑÒÒÒÔÔÔÔÕÔÕÕÔÕÔÕÔÕÕÖÖÖØØØÚÚÚÜÜÝÜÝÝãáÒÂæëÄèíßààáááäääåååæçççççéééêêêëëëìììîîîùîáïöõñññòòòõõõööö÷÷÷÷÷øøøøùùùúúúûûûüüüýýýþþþÿþÿÿÿÿfX|qŒÝŒM…(1w*-w zqP|q°Ý#à›w¥ß›w4Þ‹Æ.w4ÞåÆ.wDà ÞBøÝ pÞf¨ö>®X|q|8ô öTÞ#à›w|ˆÞ öhÞ¨æ›wf¨öxÞæ›w¨öÞ¨SduˆÞDààßøIøòîÀÀÞ€tàŒã›w(÷YrFà›w¤ccÀøòîŽÆ™´icons\_softiconsÂ™´or_publiXé!TSGrld èëHéd鸌÷¨és\saÀÞ.icoTàõq wúÚ=ùšwÁÞ-w|„߸Œ÷ß-w‰ÑêDàTàœßlß.&$'2;DOUNA1# ;,$$*3<HQSJ=,! G6($$+)ERH:(RC3'$"FPD4%LO>/&77UNA0# UJ;,8 9QSJ=, -TG5ISRH: @RCBMUPDVKO?-&$'2;DOUNVV UJ;,$$*3<HQS ð 4VS_VERSION_INFO½ïþ>>?DVarFileInfo$Translation°jStringFileInfoF000004b0, CommentsPlumb App2 CompanyNameSurround: FileDescriptionSurround2 FileVersion62.18.228 InternalNameImagist.exeLLegalCopyrightSurround Corp. 2018@ OriginalFilenameImagist.exe"ProductName6 ProductVersion62.18.22> Assembly Version43.77.89.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00456000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: @ p8
base_address: 0x00458000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2704
process_handle: 0x0000034c
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL†c)à X `Îv € @ `…tv W€ ð\à  H.textÔV X  `.rsrcð\€ ^Z @@.reloc à¸@B
base_address: 0x00400000
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ÌPJˆr>ˆr>ˆr>Ó=†r>Ó;(r>]:šr>]=žr>];ýr>Ó:œr>Ó?›r>ˆr?^r>7‰r>Á‰r><‰r>Richˆr>PEL½g™fà (Ô4@@0@¬FÈÐàà N°Ñ8ŒÒèÑ@@$.textJ&( `.rdataâ@,@@.data|f`4F@À.rsrcàÐz@@.reloc NàP|@B
base_address: 0x00400000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELœ(7ûà 0*nH `@  @… HK`, €  H.textt( * `.rsrc, ` ,@@.reloc €8@B
base_address: 0x00400000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0
Process injection Process 2576 called NtSetContextThread to modify thread in remote process 2880
Process injection Process 2576 called NtSetContextThread to modify thread in remote process 2560
Process injection Process 2880 called NtSetContextThread to modify thread in remote process 2704
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4880078
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000310
process_identifier: 2880
1 0 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4330292
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000348
process_identifier: 2560
1 0 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4540526
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000348
process_identifier: 2704
1 0 0
file C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe\:Zone.Identifier
file C:\Users\test22\AppData\Local\Temp\amad.exe\:Zone.Identifier
Process injection Process 2576 resumed a thread in remote process 2880
Process injection Process 2576 resumed a thread in remote process 2560
Process injection Process 2880 resumed a thread in remote process 2704
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000310
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x00000348
suspend_count: 1
process_identifier: 2560
1 0 0

NtResumeThread

thread_handle: 0x00000348
suspend_count: 1
process_identifier: 2704
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2576
1 0 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 2576
1 0 0

NtResumeThread

thread_handle: 0x00000188
suspend_count: 1
process_identifier: 2576
1 0 0

NtResumeThread

thread_handle: 0x000002c0
suspend_count: 1
process_identifier: 2576
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 2576
1 0 0

NtResumeThread

thread_handle: 0x000002e8
suspend_count: 1
process_identifier: 2576
1 0 0

NtResumeThread

thread_handle: 0x000002fc
suspend_count: 1
process_identifier: 2576
1 0 0

CreateProcessInternalW

thread_identifier: 2884
thread_handle: 0x00000310
process_identifier: 2880
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
track: 1
command_line: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000314
1 1 0

NtGetContextThread

thread_handle: 0x00000310
1 0 0

NtAllocateVirtualMemory

process_identifier: 2880
region_size: 983040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000314
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL†c)à X `Îv € @ `…tv W€ ð\à  H.textÔV X  `.rsrcð\€ ^Z @@.reloc à¸@B
base_address: 0x00400000
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer:
base_address: 0x004a8000
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer: p Ð6
base_address: 0x004ee000
process_identifier: 2880
process_handle: 0x00000314
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2880
process_handle: 0x00000314
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4880078
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000310
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x00000310
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x00000334
suspend_count: 1
process_identifier: 2576
1 0 0

NtResumeThread

thread_handle: 0x00000368
suspend_count: 1
process_identifier: 2576
1 0 0

CreateProcessInternalW

thread_identifier: 2564
thread_handle: 0x00000348
process_identifier: 2560
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
track: 1
command_line: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe"
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000034c
1 1 0

NtGetContextThread

thread_handle: 0x00000348
1 0 0

NtAllocateVirtualMemory

process_identifier: 2560
region_size: 471040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000034c
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $ÌPJˆr>ˆr>ˆr>Ó=†r>Ó;(r>]:šr>]=žr>];ýr>Ó:œr>Ó?›r>ˆr?^r>7‰r>Á‰r><‰r>Richˆr>PEL½g™fà (Ô4@@0@¬FÈÐàà N°Ñ8ŒÒèÑ@@$.textJ&( `.rdataâ@,@@.data|f`4F@À.rsrcàÐz@@.reloc NàP|@B
base_address: 0x00400000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00454000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00466000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: €0€ H`Ð}<?xml version='1.0' encoding='UTF-8' standalone='yes'?> <assembly xmlns='urn:schemas-microsoft-com:asm.v1' manifestVersion='1.0'> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v3"> <security> <requestedPrivileges> <requestedExecutionLevel level='asInvoker' uiAccess='false' /> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x0046d000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0046e000
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2560
process_handle: 0x0000034c
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4330292
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000348
process_identifier: 2560
1 0 0

NtResumeThread

thread_handle: 0x00000348
suspend_count: 1
process_identifier: 2560
1 0 0

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x0000014c
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x00000194
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x000002d8
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x0000030c
suspend_count: 1
process_identifier: 2880
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtGetContextThread

thread_handle: 0x000000e0
1 0 0

NtResumeThread

thread_handle: 0x000000e0
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x00000320
suspend_count: 1
process_identifier: 2880
1 0 0

NtResumeThread

thread_handle: 0x00000334
suspend_count: 1
process_identifier: 2880
1 0 0

CreateProcessInternalW

thread_identifier: 2732
thread_handle: 0x00000348
process_identifier: 2704
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
track: 1
command_line: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x0000034c
1 1 0

NtGetContextThread

thread_handle: 0x00000348
1 0 0

NtAllocateVirtualMemory

process_identifier: 2704
region_size: 368640
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x0000034c
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELœ(7ûà 0*nH `@  @… HK`, €  H.textt( * `.rsrc, ` ,@@.reloc €8@B
base_address: 0x00400000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00402000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: 0€H€`€x€€¨€À€؀ð 0að f4f @iê( Êsh£Œ`ÅØqÖêeßþfßþ‹‹‹”””£²’§§§°°°²²²³³²¹¹¹»»»¼¼¼¿¿¿çºˆç»‰è»Šä¼ç¿“éÀ“ê–ëÕ¼îÙ¿³ßáÂÂÁÄÄÄÇÇÆÇÆÇÇÇÇÄÊÉÊÊÊÌÌÌÌÍÍÍÍÍÎÎÎÏÏÏÚÏÂÐÐÐÑÑÑÒÒÒÔÔÔÔÕÔÕÕÔÕÔÕÔÕÕÖÖÖØØØÚÚÚÜÜÝÜÝÝãáÒÂæëÄèíßààáááäääåååæçççççéééêêêëëëìììîîîùîáïöõñññòòòõõõööö÷÷÷÷÷øøøøùùùúúúûûûüüüýýýþþþÿþÿÿÿÿfX|qŒÝŒM…(1w*-w zqP|q°Ý#à›w¥ß›w4Þ‹Æ.w4ÞåÆ.wDà ÞBøÝ pÞf¨ö>®X|q|8ô öTÞ#à›w|ˆÞ öhÞ¨æ›wf¨öxÞæ›w¨öÞ¨SduˆÞDààßøIøòîÀÀÞ€tàŒã›w(÷YrFà›w¤ccÀøòîŽÆ™´icons\_softiconsÂ™´or_publiXé!TSGrld èëHéd鸌÷¨és\saÀÞ.icoTàõq wúÚ=ùšwÁÞ-w|„߸Œ÷ß-w‰ÑêDàTàœßlß.&$'2;DOUNA1# ;,$$*3<HQSJ=,! G6($$+)ERH:(RC3'$"FPD4%LO>/&77UNA0# UJ;,8 9QSJ=, -TG5ISRH: @RCBMUPDVKO?-&$'2;DOUNVV UJ;,$$*3<HQS ð 4VS_VERSION_INFO½ïþ>>?DVarFileInfo$Translation°jStringFileInfoF000004b0, CommentsPlumb App2 CompanyNameSurround: FileDescriptionSurround2 FileVersion62.18.228 InternalNameImagist.exeLLegalCopyrightSurround Corp. 2018@ OriginalFilenameImagist.exe"ProductName6 ProductVersion62.18.22> Assembly Version43.77.89.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
base_address: 0x00456000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0

WriteProcessMemory

buffer: @ p8
base_address: 0x00458000
process_identifier: 2704
process_handle: 0x0000034c
1 1 0