Summary | ZeroBOX

lilal1.exe

Malicious Library
Category Machine Started Completed
FILE s1_win7_x6402 March 15, 2021, 9:43 a.m. March 15, 2021, 9:45 a.m.
Size 1.1MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
MD5 331064627d4361c3f3e3ba15d4d75afc
SHA256 9234d9cc843e2d90cf272e76714371573ad4769d5e7e0de122120e45fec9cdea
CRC32 487364FE
ssdeep 24576:S53uhFOWXqPJxJyPsWO6RWMyYqPLUxC51F38KmDOSRNhFcx:S5+hF/XY/Jw1W5YqjywMKmDOSRNAx
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature Zero
  • screenshot - Take screenshot
  • keylogger - Run a keylogger
  • win_files_operation - Affect private profile
  • IsPE32 - (no description)
  • IsWindowsGUI - (no description)
  • IsPacked - Entropy Check
  • HasOverlay - Overlay Check
  • HasModified_DOS_Message - DOS Message Check

IP Address Status Action
164.124.101.2 Active Moloch
172.217.25.14 Active Moloch
89.108.88.140 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: Ehim
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Microsoft Windows [Version 6.1.7601]
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Copyright (c) 2009 Microsoft Corporation. All rights reserved.
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: xhwBvdQMzZiHQPjETvbThRtedAMXcAOzMxobaqVQVaXWWqGzBbKamrcCoZkWDTdTlNUcHO=TBGXVUoyfTzcYPvUJYFfzOYjeerLoykMMkRRSyAIZTVelbstNTkvwnStCzVTQbXlHGJNYFwEnWdmSWeFKZXgTPLhaMgnlGSCVLcENDuoSHX
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'xhwBvdQMzZiHQPjETvbThRtedAMXcAOzMxobaqVQVaXWWqGzBbKamrcCoZkWDTdTlNUcHO' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: oajGsfoRmJdRVccjdCxStNEuAnRiTPvjSGyZmIiUbwrjcDIaiTRf=yZxOyyTbqXKjrZgdcMIcmxrKsLXPmZZXuZMGKkxChbvraZsDzwMipUNKWKbzorXwYMutjIGlsyiwXZssxzcbhRNkkeJqNwxlmctGThdLcBQtNM
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'oajGsfoRmJdRVccjdCxStNEuAnRiTPvjSGyZmIiUbwrjcDIaiTRf' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: WayZPHmNuYUSlYFvdLXBBULnueKeMwJnmfNIIwECqIYHYxyNPtmzPlkwGGSMXbqyfvzVkXOf=cBSWrALWXjICdIfrLwwoSECITaCwlCSflhxIatCuiPqkaCYNrSmWNuhQZlrLYJMcxasehGKGnUweEdddzOYseVCrZEJowR
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'WayZPHmNuYUSlYFvdLXBBULnueKeMwJnmfNIIwECqIYHYxyNPtmzPlkwGGSMXbqyfvzVkXOf' is not recognized as an internal or external command, operable program or batch file
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: brFRZkVAviSnSykkIUNslLxanQgrJXCFGMDZZmdtbhBlpbJYOaqhhm=LIjapXSRnFhRuBkjoDIUWllowufgdWgsuNSsMiuiFveFWFDbDySJFFeBbtsrHDABdVKaJTmwvAfmiFkcCSLltEMBLdTIPrAwWAfqVlOJGQjtdCxSSVAPRfbLppHaqRkzqhDGdkAateEhsIloWwQTCKpGrDRLCcIOETreZOCGcoKOKpzBYmvZwsRdrWCMxOPIxQJn
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'brFRZkVAviSnSykkIUNslLxanQgrJXCFGMDZZmdtbhBlpbJYOaqhhm' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: ooinpnzZcWUpfNrZJNheNYrkPjGzexUAVWQdgASTbdIqHCtwMJKrcvRpyWIWRqXqexg=WMLpUzEbdrEhiFGzJRtntHkaRVwbaHXjhLtqXBowRxTwscOjzEsldQgfAzsZaitIysZvBGcoIeGKNpqciPrNdNWbbOmEppJKflWqvaLMooCgpEBdaWRCrdsaxBZM
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'ooinpnzZcWUpfNrZJNheNYrkPjGzexUAVWQdgASTbdIqHCtwMJKrcvRpyWIWRqXqexg' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: RYmaWxDhqZOtsFolIgTjokhsiHZSEFUzYFsleVjpYraXenMLpiMhym=FKokfcKJxtcyLhXoMwJgyTdgIUhJvTHhmHLmTJXOgxXTHawnkYZkvkSMxUCxiwjBvoGrBnfetUqKVbHdTPbnTvQhPZtZiCHjovvnLXWNJWiBkiRXhkAaEOIqszgCxfVBhNCnqoFWTJOXffeHiiMVwfIxOvuaJxzzqFhbFaWtGEnUZKKedHxjDqmYyoKEwhhmdxW
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'RYmaWxDhqZOtsFolIgTjokhsiHZSEFUzYFsleVjpYraXenMLpiMhym' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: wEwPlIfvQNxrLtwwZuQqyfavHaezsZDEOwqLFFwVLrosOHSXkkmpEVEMjFiSFVyQpPgKrf=xyVfeuqIqAyiuAzqTbgmZbofPXaiYaiTVOttIGBFkWuamOYfPOchOQvXWFmtOTKHajkscfahVIhrdQQqYespXUttaioruvRajnqhCHUAvosyDzGyPmyLBAKbiuYhugunRUQ
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'wEwPlIfvQNxrLtwwZuQqyfavHaezsZDEOwqLFFwVLrosOHSXkkmpEVEMjFiSFVyQpPgKrf' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: QCbsoQMPCYBYBrhHsuRLOCuvIGxiwTgJCOfjwOCKOVUoFZMrwmiKetrhvwICvENJJRvNNwFCDiX=HXQIUsuBLDGnKeQZyqgpiknNDYfqTFiVilFmlqHybjYukYeKlGbCTNLvnrtVwuHuvLdAbdOyapLVjaCFWFPhiEexnowiVMrsERJmHChTRapKwQpyAnYvszYRIVwgfHpGyxsxIeYxsVvPxaaIYVGvNHZlTSQMAZEpoDEGnPvnAEyvXpvdCafzqMSb
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'QCbsoQMPCYBYBrhHsuRLOCuvIGxiwTgJCOfjwOCKOVUoFZMrwmiKetrhvwICvENJJRvNNwFCDiX' is not recognized as an internal or external command, operable program or batch f
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: ile.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: uBQkjTsdjGRNLppmoVpCDhKcApiJlpcLijahGjgKNyKCFDQouUSQJUQTRxLeL=urkyGmRWSWHnPnCoQWaZCfdFejcnvkAkYtYGsmXsdleVplyadIEOKMyQMGrzrzmGccmLmWRdZqIahccRiriNHMBjYoTLcDhXKcAOLxSxRhOJtNCsljjZkMZJThMseuVvNKHSUGuMkNVxXRikFBApshLYcRUbIAs
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'uBQkjTsdjGRNLppmoVpCDhKcApiJlpcLijahGjgKNyKCFDQouUSQJUQTRxLeL' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: aaWzyKbEumOnQFLeyAMBFLtmZJvrLItLvlwEUNuUtWrRmhiQySaiOPyGhbxvhxSbcrwGDii=xRvJIhqLBGXTdWXGtcdbzJHKrFccjBhYKqMWzvYqvIUHvZunuxCoQJYKlMFeREmqaYodpqhIbdwKPZhtnXfRZtowweMHQVoSpUgnQQgyiULmIhVlnBDUgHwhP
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'aaWzyKbEumOnQFLeyAMBFLtmZJvrLItLvlwEUNuUtWrRmhiQySaiOPyGhbxvhxSbcrwGDii' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: Set yXWWLbtDdJtDKxCsuMtsVrHvpNwEOW=s
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: BuRAepsmMwmJhVktXWUiOAwNbDpTEqqKuEuCzpeldSwywnwvrmDXuBUqyrenqbVMqPDIOI=OTJQWmVLZBNQyvrDFKybfuElSXftkVzIxOPtvKYBpsrXhHPfWkXYIkcHfmXZpRArotvdHZuUMEhXeHXkiZiZXcZoaiOWNYsaRZOolnIXtrktYbEHCLRlJAuNygYmlliNhVurSPwIslUUpVlUCixwiiIsTweWAoNUWnQes
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'BuRAepsmMwmJhVktXWUiOAwNbDpTEqqKuEuCzpeldSwywnwvrmDXuBUqyrenqbVMqPDIOI' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: PNKpSmFjEprrWrPyGyjOpRMtiobqXLtiCwsGsXfpMHvSSbkJtRRLQDsXwFwJeFgSy=AVLpNIQreCxTjKXNVuTzsZJxFLWFiuaENVXdYVrpUNAOCizsMfKoZMFAjsEeMkVVlQudMHOZrJnDmVRbaETSvlEwdvrHsqbJRFEMwrEyAKtfhwwsmuKisrnqjyZdDiHejOMTdyvgZOaMygNgcMikdfaOuDAWrgBaeeenfiqxKcoDLMUXsKVQqvLXvYNNFAkL
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'PNKpSmFjEprrWrPyGyjOpRMtiobqXLtiCwsGsXfpMHvSSbkJtRRLQDsXwFwJeFgSy' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: qJekgZhMNBVuOrzJCEazLsFdywsxhOllvsLrRLeKHrhVQQIVzreVSaAIr=uhITmYsKKbadRRCHLItKAgzvqpMgstQeZyEPeODgEyulCrjkalHSDzkSTjTdjezFHfdLjNFXtQyxipTXWAWibXmGTLWPUheCMADhMAYFFJNMhRLJzVzLyjoJPJRARPeROCIGGFlvCsCNlMzeqjvYTdvAsTneIbOPHWYKotr
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'qJekgZhMNBVuOrzJCEazLsFdywsxhOllvsLrRLeKHrhVQQIVzreVSaAIr' is not recognized as an internal or external command, operable program or batch file.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: LXpOKcmedPAEzrXbyigMuiNyDMyhOITWoHhWiIQWxvMTXpcDYAEwPdHDprkXfkhHVDvLPwdbs=aJcTixsBfhrSiSZKMrbTGootYzMJOXliJvYYofWQFNWqDevEMygjZnMlBdVNHHNseWoKTwBviGhSkiAVXoXIIXikJNvRxopXqFXHTLKKDRyzlUZzPZPnKyIyPXw
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: 'LXpOKcmedPAEzrXbyigMuiNyDMyhOITWoHhWiIQWxvMTXpcDYAEwPdHDprkXfkhHVDvLPwdbs' is not recognized as an internal or external command, operable program or batch fil
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: e.
console_handle: 0x0000000b
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Roaming\YBwKzggQmBX>
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00747220
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007472a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x007472a0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00747360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00747360
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00747520
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
packer Armadillo v1.71
suspicious_features POST method with no referer header, POST method with no useragent header suspicious_request POST http://gieshann.xyz/
request POST http://gieshann.xyz/
request POST http://gieshann.xyz/
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 5580
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 8168
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73772000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 8168
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x738e2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00900000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x701e2000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7208b000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6fba1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6fba2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 1572864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00815000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0081b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00817000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007fc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7386a000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00806000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ae0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00807000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007fa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73db1000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b9f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b90000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x744bf000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00808000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0080e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007fd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ae1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73cd1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73cb1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76891000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x77371000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x743b1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72941000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x70771000
process_handle: 0xffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceExW

total_number_of_free_bytes: 0
free_bytes_available: 13296844800
root_path: C:\Users\test22\AppData\Roaming\YBwKzggQmBX
total_number_of_bytes: 0
1 1 0
file C:\Users\test22\AppData\Roaming\YBwKzggQmBX\Saluta.com
cmdline "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Osi.adt
cmdline cmd /c C:\Windows\system32\cmd.exe < Osi.adt
cmdline C:\Windows\system32\cmd.exe
cmdline "C:\Windows\System32\cmd.exe" /c echo Ehim
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c echo Ehim
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /c C:\Windows\system32\cmd.exe < Osi.adt
filepath: cmd
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
section {u'size_of_data': u'0x00002c00', u'virtual_address': u'0x00027000', u'entropy': 6.860245088015367, u'name': u'.rsrc', u'virtual_size': u'0x00002a11'} entropy 6.86024508802 description A section with a high entropy has been found
url http://www.microsoft.com/schemas/ie8tldlistdescription/1.0
url http://purl.org/rss/1.0/
url http://www.passport.com
url http://tempuri.org/IConnectionRegister/ValidateUriRouteResponse
url http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueT
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/IssueT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/ValidateT
url http://schemas.xmlsoap.org/ws/2005/02/trust/RST/RenewT
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/ValidateFinal
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/CancelT
url http://schemas.xmlsoap.org/ws/2004/09/mext
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/CancelT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTRC/IssueFinal
url http://tempuri.org/
url http://tempuri.org/IRemotePanel/GetSettings
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/ValidateT
url http://schemas.xmlsoap.org/ws/2004/09/transfer/GetResponseT
url http://schemas.xmlsoap.org/ws/2004/09/transfer/GetT
url http://go2.microsoft.com/fwlink/?LinkId=131738
url http://tempuri.org/IConnectionRegister/ValidateUriRouteT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/ValidateFinalw
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/RenewT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/IssueT
url http://schemas.xmlsoap.org/soap/envelope/
url http://schemas.xmlsoap.org/ws/2004/09/mexX
url http://schemas.xmlsoap.org/wsdl/3
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Validate
url http://schemas.xmlsoap.org/ws/2004/09/mexZ
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/CancelFinal
url http://schemas.xmlsoap.org/ws/2005/02/trust/RST/CancelT
url http://schemas.xmlsoap.org/ws/2004/09/mexQ
url http://schemas.datacontract.org/2004/07/System
url http://schemas.xmlsoap.org/ws/2004/09/mexJ
url http://schemas.xmlsoap.org/ws/2004/09/mex
url http://schemas.xmlsoap.org/ws/2004/09/transfer/GetResponse
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewT
url http://schemas.xmlsoap.org/ws/2004/08/addressing
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Cancel
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Renew
url http://schemas.xmlsoap.org/ws/2005/02/trust/RST/ValidateT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RST/RenewT
url http://schemas.xmlsoap.org/ws/2004/09/mexo
url http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/ValidateT
url http://docs.oasis-open.org/ws-sx/ws-trust/200512/RSTR/RenewFinal
url http://www.expedia.com/favicon.ico
url http://uk.ask.com/favicon.ico
url http://www.priceminister.com/
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Hijack network configuration rule hijack_network
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over Toredo network rule network_toredo
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west file rule spreading_file
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
description Match Windows Http API call rule Str_Win32_Http_API
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Hijack network configuration rule hijack_network
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
cmdline ping 127.0.0.1 -n 30
buffer Buffer with sha1: dba7506b682205f4a85e57b99f8a66a53e39a4e0
host 172.217.25.14
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 4376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 155648
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000c0000
process_handle: 0x00000204
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: ÿÿÿÿ û~(ü~Pý~€›mèÿÿ jHâý~±
base_address: 0x7efde000
process_identifier: 4376
process_handle: 0x00000204
1 1 0
Process injection Process 8168 called NtSetContextThread to modify thread in remote process 4376
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 2000355780
registers.esp: 3866420
registers.edi: 0
registers.eax: 914306
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001fc
process_identifier: 4376
1 0 0
Process injection Process 4016 resumed a thread in remote process 3908
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000090
suspend_count: 0
process_identifier: 3908
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000012c
suspend_count: 1
process_identifier: 5580
1 0 0

CreateProcessInternalW

thread_identifier: 4936
thread_handle: 0x0000029c
process_identifier: 7144
current_directory: C:\Users\test22\AppData\Roaming\YBwKzggQmBX
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /c echo Ehim
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634176 (CREATE_DEFAULT_ERROR_MODE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x000002ac
1 1 0

CreateProcessInternalW

thread_identifier: 8088
thread_handle: 0x000001bc
process_identifier: 5540
current_directory: C:\Users\test22\AppData\Roaming\YBwKzggQmBX
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /c C:\Windows\system32\cmd.exe < Osi.adt
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634176 (CREATE_DEFAULT_ERROR_MODE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 0
process_handle: 0x0000029c
1 1 0

CreateProcessInternalW

thread_identifier: 8064
thread_handle: 0x00000088
process_identifier: 4016
current_directory: C:\Users\test22\AppData\Roaming\YBwKzggQmBX
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: C:\Windows\system32\cmd.exe
filepath_r: C:\Windows\system32\cmd.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x0000008c
1 1 0

CreateProcessInternalW

thread_identifier: 5916
thread_handle: 0x0000008c
process_identifier: 5640
current_directory: C:\Users\test22\AppData\Roaming\YBwKzggQmBX
filepath: C:\Windows\System32\findstr.exe
track: 1
command_line: findstr /V /R "^QAXGiYkwfmvZsAkSwFzQElmpDQyAvOxQLytcnqBrEKginUwgVONcJiyFqOrsSKFByFhjcQxwtdjTWaLIOREIqYuEZnxKXplTyMeSGPSyzMszVkJHexDwuWBumJjWcKrU$" Far.vsdx
filepath_r: C:\Windows\system32\findstr.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000094
1 1 0

CreateProcessInternalW

thread_identifier: 6892
thread_handle: 0x00000090
process_identifier: 3908
current_directory:
filepath: C:\Users\test22\AppData\Roaming\YBwKzggQmBX\Saluta.com
track: 1
command_line: Saluta.com Ascolta.mpg
filepath_r: C:\Users\test22\AppData\Roaming\YBwKzggQmBX\Saluta.com
stack_pivoted: 0
creation_flags: 525328 (CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000094
1 1 0

NtResumeThread

thread_handle: 0x00000090
suspend_count: 0
process_identifier: 3908
1 0 0

CreateProcessInternalW

thread_identifier: 8084
thread_handle: 0x00000094
process_identifier: 7664
current_directory: C:\Users\test22\AppData\Roaming\YBwKzggQmBX
filepath: C:\Windows\System32\PING.EXE
track: 1
command_line: ping 127.0.0.1 -n 30
filepath_r: C:\Windows\system32\PING.EXE
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
inherit_handles: 1
process_handle: 0x00000090
1 1 0

CreateProcessInternalW

thread_identifier: 2724
thread_handle: 0x0000012c
process_identifier: 8168
current_directory: C:\Users\test22\AppData\Roaming\YBwKzggQmBX
filepath:
track: 1
command_line: C:\Users\test22\AppData\Roaming\YBwKzggQmBX\Saluta.com Ascolta.mpg
filepath_r:
stack_pivoted: 0
creation_flags: 0 ()
inherit_handles: 0
process_handle: 0x00000130
1 1 0

NtResumeThread

thread_handle: 0x000000e4
suspend_count: 1
process_identifier: 7664
1 0 0

CreateProcessInternalW

thread_identifier: 5992
thread_handle: 0x000001fc
process_identifier: 4376
current_directory:
filepath:
track: 1
command_line: C:\Users\test22\AppData\Roaming\YBwKzggQmBX\RegAsm.exe
filepath_r:
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000204
1 1 0

NtGetContextThread

thread_handle: 0x000001fc
1 0 0

NtAllocateVirtualMemory

process_identifier: 4376
region_size: 155648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
base_address: 0x000c0000
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000204
1 0 0

WriteProcessMemory

buffer:
base_address: 0x000c0000
process_identifier: 4376
process_handle: 0x00000204
1 1 0

WriteProcessMemory

buffer: ÿÿÿÿ û~(ü~Pý~€›mèÿÿ jHâý~±
base_address: 0x7efde000
process_identifier: 4376
process_handle: 0x00000204
1 1 0

NtSetContextThread

registers.eip: 2000355780
registers.esp: 3866420
registers.edi: 0
registers.eax: 914306
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000001fc
process_identifier: 4376
1 0 0

NtResumeThread

thread_handle: 0x00000178
suspend_count: 1
process_identifier: 4376
1 0 0

NtResumeThread

thread_handle: 0x000001f0
suspend_count: 1
process_identifier: 4376
1 0 0

NtResumeThread

thread_handle: 0x00000234
suspend_count: 1
process_identifier: 4376
1 0 0

NtResumeThread

thread_handle: 0x00000288
suspend_count: 1
process_identifier: 4376
1 0 0

NtResumeThread

thread_handle: 0x0000029c
suspend_count: 1
process_identifier: 4376
1 0 0

NtResumeThread

thread_handle: 0x0000041c
suspend_count: 1
process_identifier: 4376
1 0 0
Bkav W32.AIDetect.malware2
MicroWorld-eScan Trojan.GenericKD.45890663
McAfee Artemis!331064627D43
Cylance Unsafe
Sangfor Trojan.Win32.Sehyioa.A
K7AntiVirus Trojan ( 005791d91 )
Alibaba Backdoor:Win32/Agobot.f7cacfe4
K7GW Trojan ( 005791d91 )
Arcabit Trojan.Generic.D2BC3C67
Cyren W32/Trojan.QADZ-6128
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Backdoor.Win32.Agobot.congcz
BitDefender Trojan.GenericKD.45890663
AegisLab Trojan.Win32.Agobot.m!c
Tencent Win32.Backdoor.Agobot.Lgjg
Ad-Aware Trojan.GenericKD.45890663
Sophos Mal/Generic-S
F-Secure Worm.WORM/AgoBot.kweyf
DrWeb Trojan.PWS.StealerNET.74
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Ransomware.tc
FireEye Generic.mg.331064627d4361c3
Emsisoft Trojan.GenericKD.45890663 (B)
eGambit Unsafe.AI_Score_83%
Avira WORM/AgoBot.kweyf
MAX malware (ai score=85)
Kingsoft Win32.Hack.Agobot.(kcloud)
Gridinsoft Trojan.Win32.Packed.ns
Microsoft HackTool:Win32/AutoKMS!ml
ZoneAlarm Backdoor.Win32.Agobot.congcz
GData Trojan.GenericKD.45890663
Cynet Malicious (score: 90)
Malwarebytes Spyware.RedLineStealer
ESET-NOD32 a variant of Win32/Packed.7zip.M suspicious
Rising Trojan.HiddenRun/SFX!1.D2BC (CLASSIC)
Fortinet Riskware/AgoBot
AVG Win32:Malware-gen
Panda Trj/CI.A
Qihoo-360 Win32/Backdoor.Agobot.HyoD3hgA