Summary | ZeroBOX

vpn.exe

Malicious Library
Category Machine Started Completed
FILE s1_win7_x6401 March 11, 2021, 4:58 p.m. March 11, 2021, 4:59 p.m.
Size 984.2KB
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
MD5 bfa73924b899f92e96db3cc24d24c325
SHA256 b5a19eee1d00e41f684d28dbc58570b84b00b9a50cfd61681c0a406f35a739f8
CRC32 2249BAD9
ssdeep 24576:i53uhFDCc/mYuA1A3jM26WrOFyktnAx/OUA0sQjjXDD:i5+hF1l7iMvWwlnAxk0sGzD
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature Zero
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_files_operation - Affect private profile
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasModified_DOS_Message - DOS Message Check

Name Response Post-Analysis Lookup
hfleRlDfhX.hfleRlDfhX
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: OYYrD
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Microsoft Windows [Version 6.1.7601]
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Copyright (c) 2009 Microsoft Corporation. All rights reserved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VGrlbjCvugDcgrDtKjnrgpYtcXLHEfotiqcyulhXyNaKjJOBDI=VYEMLIZPABUSRumhhInYmYAXBRhRLpltVQjuDgJbucNvlUAENvBTtKYXbHkUxorsdPXwTaKYYqSrlrMHdJrfIdZlSgIVrOrXsvycWmKcLCUrSUMzUDEKyOIqPMoFKOVpXUMOYsK
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VGrlbjCvugDcgrDtKjnrgpYtcXLHEfotiqcyulhXyNaKjJOBDI' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ZIDycVaXCgwmlaSCNyFldyKWGLuXoYcCTNLblDETzkecNcZFepqSMAAUXHnKPcPETmGvHcslBL=yefplMAVYXCPzhRmDtTrYvnBhPCYHRQsqJcRHngYfmQHsJhpPVOuHHSIENVclCgiilOJRZSyQVOnGRlECaoMeKKzQMjTCTNNkImuUDsPeJfLTzeNDsSRzCtbmcSyNYCXiqhXstJZqaJzxZmvJmdkqWzJEeGnKjetuaDSuyvnHSRqTKeAWv
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ZIDycVaXCgwmlaSCNyFldyKWGLuXoYcCTNLblDETzkecNcZFepqSMAAUXHnKPcPETmGvHcslBL' is not recognized as an internal or external command, operable program or batch fi
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: le.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: gHsWkGEagbkfOdFhwcHdEeREotzPTZuCgQOvPvskCMiwvDrKgbwtfyRkPMOihO=gsIwXBobFtcNRUQoEwIBvYwhoZCGeIlXOhTJNCypyZvqTaZdYEpuFjrfdcSYZBcWTbZEwixeVmvvCqzQZkHbntaBlDzaJilDEmuvzxfRluluQGNfweYNUXnPybxbOezOfSRrUXbEWQ
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'gHsWkGEagbkfOdFhwcHdEeREotzPTZuCgQOvPvskCMiwvDrKgbwtfyRkPMOihO' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: sTkLDPrdGovJHwssVqReiNvRXPKctFzQtJuVTLQIKLMFSppeDFBDtNyDb=ONyIkqOFFXUcnllpavqQYNFISmtPMdECnnXeCeALQjEjiiiszVcJDGcqovQMWYTgzsXZjiGdVgZMpzAKaMvQVVZReWUykNPSadTQlitjgtNgGJQOWyxpCrabsyXfjAt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'sTkLDPrdGovJHwssVqReiNvRXPKctFzQtJuVTLQIKLMFSppeDFBDtNyDb' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: mizTAKAlIpBQiLlzyypyzFffXcntlOZOqFOmfXgkFpBzBBfGVDpudY=URrVtjvqUpNQCWLroRYAptWOcyRoGETbeQUHkepZppHpNLNJlAwfabFPVfmZxhxfddNMerRuHZsqbMqKaiYuCDtEltMWClEVOsTvXqHiIVIzyFaogPHhggMNkoBXdVDbcckyTEMsARbHVLnEMDHNDsHAEulOnKQNalYJxjfKedMvQy
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'mizTAKAlIpBQiLlzyypyzFffXcntlOZOqFOmfXgkFpBzBBfGVDpudY' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: AKWlNhQUrOKANzXSPwKfKNOlmgXKjElKmgKtCmrmBdUVJMCsynXcyQiNVMLnfyHmEqwnISddYlN=TTANMGEOGPEIiXpPOEpvJxsJKrIjiHvVrNTwkXLJASSPcasLIABzwdKmCQeJXsGZaJFzroEQSmVQBBhaMXEHyeTMrxnxUeMokTbMNXHAWKBBcTXqCKWqNZTfPSdIJ
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'AKWlNhQUrOKANzXSPwKfKNOlmgXKjElKmgKtCmrmBdUVJMCsynXcyQiNVMLnfyHmEqwnISddYlN' is not recognized as an internal or external command, operable program or batch f
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: ile.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WPNMFItBEOftLcBaspbnRpuLcjZiXUGZQMOLNIggVwyiLJhnNbBukks=JwsaJWEKodhYHQEIVoCQrYqLYAxmamOExwwMsVFYbcZccfRXSTkeJBILqFxpCtaIBIDFPSdqDDaIYFdJIbHngLVTafLMBcvaesTMLkoqCkmuoqNxgLAybTzQNKhmuEmiiZGGMEXvgGVrjPKaBsbPVdVpYeZwYIUYLsZpziHKO
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WPNMFItBEOftLcBaspbnRpuLcjZiXUGZQMOLNIggVwyiLJhnNbBukks' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QQXdEYqUXOiJjQtvHKFVbGLXsUQBYxJMwRmtkIbwwtKyQeyotXmW=SGltqYKinVDyxHcdZkZjDTzVGufOHvwUMGplfqkJNTCoiqvxKRyLmKBYjgnTJVmeUIaOnlwZqfmKslNGKUtQddcetlXqB
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QQXdEYqUXOiJjQtvHKFVbGLXsUQBYxJMwRmtkIbwwtKyQeyotXmW' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set EEtkdcffyYIKnIWUAqsOsbdAPesLlcLlHpmYQyeFuNoov=w
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WgYeYDZpEkShDVmJpjZJNKjsZIgPIrUCAPujTyQgJCZwbcKdBOneIHtkeHrdflABdfNNPjPrvLZ=LlTDXXhUFRTSLUljemZmwnKiHXBfZxGXHSARNmzsXGVmvVeUwCwWMAphmLWZvXVllWlSxznCuHBxCkLMVHgvzKkiIjaeDzVqLLgAKpmIt
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WgYeYDZpEkShDVmJpjZJNKjsZIgPIrUCAPujTyQgJCZwbcKdBOneIHtkeHrdflABdfNNPjPrvLZ' is not recognized as an internal or external command, operable program or batch f
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: ile.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PtYOLhZptOJnRALrpoqvYNLBJQXkeLiFaUVuoUBtexgudjUOOHZsHHAwabyUdOiz=ruWEFUfGWxEmFlbWpvcLQYKxTNLOHOhhVmhyXppMKKLhVCNjHXusMHQtvBLRpAZousEyXaYqjIwyhbmdZniJHWBhJoJvbaCpLDiEYIffYuyrGKRYexSKzfAlPdcOICCUuRxKfUsspSKBRbGZsKzemRQceXO
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PtYOLhZptOJnRALrpoqvYNLBJQXkeLiFaUVuoUBtexgudjUOOHZsHHAwabyUdOiz' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: jAGvDlWOdiJoeABAFZzaJvbYpmxgwYHayJtJjgXGARIpwkZZdfQrEvXQeHjrPINamsezv=gswMRSNhXYAcXLiDNJLgGEwURStdJJoGDnwmeRFyeOKgDxKelVDzHikJfuVYNbEhQTSnJIBWrGjRUNdviwuOuPZchspVWGsFlvnKBjaBxHfwUxPCQnRMdQuqTvkanFZbgHGbfGVVIEzmmYBTBHynPFgxfbQyqqrOHSMhNahpDWrLvHBVVaQRA
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'jAGvDlWOdiJoeABAFZzaJvbYpmxgwYHayJtJjgXGARIpwkZZdfQrEvXQeHjrPINamsezv' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: IIajiRQPUIBFSGkhupxWUSCCYIVVpHpkhyltVAkcaNwxlQPUJHjHvEGPuPhmWVGjn=sMviaFXYDiRiaiTqkCcCPJmxYyjLmbiOVUmebCfHJbwnXYbuGVJtRWAHhwphajmyqrjnHQDJjOSsIqbZIuyEOrWYzRPvzefbYVnUMYnPaqRrtpZjEpEk
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'IIajiRQPUIBFSGkhupxWUSCCYIVVpHpkhyltVAkcaNwxlQPUJHjHvEGPuPhmWVGjn' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: VsXuhtQqudlmxaMCChJHfjNkTUpSCRpbrsrEANmTIPkJGEJRjKwVV=QJDLhaVXbfuNcrfowOOPYAqtFflaGSPhBmBzwOAuYLaVCToGBrJjiyFfImuYoCdFmTkWBVijgIRhotBLuERCoCyvUkLBHCXvxMvJHjtFWvYmgsiDXcRDLOvWNOedlFELKxTcIRrUmkGMDGoCtiEjL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'VsXuhtQqudlmxaMCChJHfjNkTUpSCRpbrsrEANmTIPkJGEJRjKwVV' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LGfmWSpOxsRhPTnLVusXtmoKauGmjrwsqdJhyoUlKLQgUdQgrakbVNfkbFuPj=BsfmhmlkFMkuhaITQedavTRDvjqbPAetYqpmZxrsrSMmjPAXDEOtmThImMrqmMvyKuihooUcZZgDiasHMeUlMYFyMBqjseRsvHPyHjPxKatAFKAicvhvSkzMBeBGoHtWiXiADkZmhmAzTtAwwSRVOcnlgeDFLokegoz
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LGfmWSpOxsRhPTnLVusXtmoKauGmjrwsqdJhyoUlKLQgUdQgrakbVNfkbFuPj' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
packer Armadillo v1.71
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73702000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 808
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73702000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73702000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1460
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 106496
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03c11000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 32768
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03c2b000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03c33000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03c35000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1460
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03c36000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 13725454336
root_path: C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL
total_number_of_bytes: 0
1 1 0
file C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL\Chiamando.pptx
file C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL\Debbano.potm
file C:\Users\test22\AppData\Roaming\jovJvMmPRzskxL\Vai.com
cmdline cmd /c C:\Windows\system32\cmd.exe < Chiamando.pptx
cmdline "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Chiamando.pptx
cmdline C:\Windows\system32\cmd.exe
cmdline "C:\Windows\System32\cmd.exe" /c echo OYYrD
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c echo OYYrD
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c C:\Windows\system32\cmd.exe < Chiamando.pptx
filepath: cmd
1 1 0
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
url http://www.expedia.com/favicon.ico
url http://uk.ask.com/favicon.ico
url http://www.priceminister.com/
url http://ru.wikipedia.org/
url http://www.merlin.com.pl/favicon.ico
url http://www.cnet.com/favicon.ico
url http://search.nifty.com/
url http://ns.adobe.com/exif/1.0/
url http://www.etmall.com.tw/
url http://search.goo.ne.jp/
url http://fr.wikipedia.org/favicon.ico
url http://busca.estadao.com.br/favicon.ico
url http://search.hanafos.com/favicon.ico
url http://search.chol.com/favicon.ico
url http://amazon.fr/
url http://www.amazon.co.jp/
url http://www.mtv.com/favicon.ico
url http://busqueda.aol.com.mx/
url http://search.live.com/results.aspx?FORM=SOLTDF
url http://msdn.microsoft.com/
url http://msdn.microsoft.com/workshop/security/privacy/overview/privacyimportxml.asp)
url http://www.sify.com/favicon.ico
url http://yellowpages.superpages.com/
url http://suche.freenet.de/
url http://search.yahooapis.jp/AssistSearchService/V2/webassistSearch?output=iejson
url http://search.aol.com/
url http://browse.guardian.co.uk/
url http://www.mercadolibre.com.mx/
url http://www.asharqalawsat.com/
url http://www.facebook.com/
url http://si.wikipedia.org/favicon.ico
url http://www.rtl.de/favicon.ico
url http://search.msn.com/results.aspx?q=
url http://www.microsoft.com/pki/certs/MicrosoftWinPCA.crt0
url http://search.naver.com/favicon.ico
url http://en.wikipedia.org/favicon.ico
url http://si.wikipedia.org/w/api.php?action=opensearch
url http://udn.com/favicon.ico
url http://rover.ebay.com
url http://search.ebay.fr/
url http://www.univision.com/
url http://pt.wikipedia.org/w/api.php?action=opensearch
url http://it.wikipedia.org/favicon.ico
url http://uk.ask.com/
url http://www.google.co.uk/
url http://cnweb.search.live.com/results.aspx?q=
url http://www.google.cz/
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Hijack network configuration rule hijack_network
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over Toredo network rule network_toredo
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
cmdline ping 127.0.0.1 -n 30
file C:\ProgramData\AVAST Software
file C:\ProgramData\AVG
Process injection Process 2772 resumed a thread in remote process 808
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000090
suspend_count: 0
process_identifier: 808
1 0 0
Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.GenericKD.36481778
McAfee Artemis!BFA73924B899
Cylance Unsafe
ESET-NOD32 a variant of Win32/Packed.7Zip.R
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.36481778
Paloalto generic.ml
Ad-Aware Trojan.GenericKD.36481778
Emsisoft Trojan.GenericKD.36481778 (B)
TrendMicro Trojan.Win32.MALREP.THCAOBA
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
FireEye Generic.mg.bfa73924b899f92e
Sophos Generic PUA DH (PUA)
GData Trojan.GenericKD.36481778
Webroot Pua.Opencandy
Gridinsoft Ransom.Win32.Wacapew.oa
Arcabit Trojan.Generic.D22CAAF2
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Trojan:Win32/Ymacco.AAB5
Cynet Malicious (score: 100)
Malwarebytes Trojan.Dropper
TrendMicro-HouseCall Trojan.Win32.MALREP.THCAOBA
MAX malware (ai score=99)
eGambit Unsafe.AI_Score_99%
Fortinet W32/PossibleThreat
AVG FileRepMalware
Qihoo-360 Win32/Heur.Generic.HyoDzggA