Summary | ZeroBOX

askinstall25.exe

Trojan_PWS_Stealer Credential User Data Generic Malware Malicious Library UPX Malicious Packer SQLite Cookie PWS PNG Format PE File OS Processor Check PE32
Category Machine Started Completed
FILE s1_win7_x6402 Oct. 19, 2021, 4:37 p.m. Oct. 19, 2021, 4:39 p.m.
Size 1.4MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 61d264f734124d172092b1598a913121
SHA256 1bb367ff3450a5f0b9c60090cde67f7412b5bc8590622f3f8a6a5d66addaf721
CRC32 E09B0A14
ssdeep 24576:xRp2fYlh5hJYrsWSlTeTmvL26IZX8W6jO2okW1negMdwpVnXa:Dp1v1ji5jtF1nQephX
PDB Path F:\facebook_svn\trunk\database\Release\DiskScan.pdb
Yara
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • OS_Processor_Check_Zero - OS Processor Check
  • IsPE32 - (no description)
  • Win32_Trojan_Gen_2_0904B0_Zero - Win32 Trojan Gen
  • Malicious_Library_Zero - Malicious_Library
  • Credential_User_Data_Check_Zero - Credential User Data Check
  • SQLite_cookies_Check_Zero - SQLite Cookie Check... select
  • UPX_Zero - UPX packed file
  • Trojan_PWS_Stealer_1_Zero - Trojan.PWS.Stealer Zero

IP Address Status Action
103.155.92.58 Active Moloch
144.202.76.47 Active Moloch
164.124.101.2 Active Moloch
188.225.87.175 Active Moloch
88.99.66.31 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.102:49165 -> 88.99.66.31:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.102:49163 -> 144.202.76.47:443 906200056 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
UDP 192.168.56.102:64472 -> 164.124.101.2:53 2023883 ET DNS Query to a *.top domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.102:49171 -> 188.225.87.175:80 2023882 ET INFO HTTP Request to a *.top domain Potentially Bad Traffic

Suricata TLS

Flow Issuer Subject Fingerprint
TLSv1
192.168.56.102:49165
88.99.66.31:443
C=GB, ST=Greater Manchester, L=Salford, O=Sectigo Limited, CN=Sectigo RSA Domain Validation Secure Server CA CN=*.iplogger.org 55:1e:13:99:46:1c:67:40:a3:48:7f:38:0d:16:e7:51:f4:c4:43:cb
TLSv1
192.168.56.102:49163
144.202.76.47:443
C=CN, O=TrustAsia Technologies, Inc., OU=Domain Validated SSL, CN=TrustAsia TLS RSA CA CN=listincode.com 84:23:95:42:66:09:11:39:0d:e6:22:7f:eb:b3:cc:79:dd:fa:36:ed

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: ERROR: The process "chrome.exe" not found.
console_handle: 0x0000000b
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path F:\facebook_svn\trunk\database\Release\DiskScan.pdb
file C:\Program Files (x86)\Google\Chrome\Application\86.0.4240.111\Locales
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
section .dfagaet
resource name ZIP
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0xb80004
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 20 77
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xb80004
registers.r14: 407630072
registers.r15: 206200176
registers.rcx: 1352
registers.rsi: 17302540
registers.r10: 0
registers.rbx: 407629328
registers.rsp: 407629048
registers.r11: 407632944
registers.r8: 2007138700
registers.r9: 0
registers.rdx: 1376
registers.r12: 407629688
registers.rbp: 407629184
registers.rdi: 206461376
registers.rax: 12058624
registers.r13: 239190064
1 0 0
suspicious_features POST method with no referer header suspicious_request POST http://www.cjnovone.top/Home/Index/lkdinl
request GET http://www.iyiqian.com/
request POST http://www.cjnovone.top/Home/Index/lkdinl
request GET https://www.listincode.com/
request GET https://iplogger.org/1b4887
request POST http://www.cjnovone.top/Home/Index/lkdinl
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 1624
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefb037000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1624
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef6d79000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 424
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefb037000
process_handle: 0xffffffffffffffff
1 0 0
Application Crash Process chrome.exe with pid 1624 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0xb80004
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 20 77
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xb80004
registers.r14: 407630072
registers.r15: 206200176
registers.rcx: 1352
registers.rsi: 17302540
registers.r10: 0
registers.rbx: 407629328
registers.rsp: 407629048
registers.r11: 407632944
registers.r8: 2007138700
registers.r9: 0
registers.rdx: 1376
registers.r12: 407629688
registers.rbp: 407629184
registers.rdi: 206461376
registers.rax: 12058624
registers.r13: 239190064
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\icon.png
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\content.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\pad-nopadding.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\reports\01ddea5a-c3f4-4d2e-8b6d-b58751c0c5e7.dmp
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-616ECA2B-658.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\jquery-3.3.1.min.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\First Run
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\reports
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\background.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\aes.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\manifest.json
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\background.html
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Profile 1\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\mode-ecb.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\metadata
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
name ZIP language LANG_CHINESE filetype Zip archive data, at least v1.0 to extract sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0015fb50 size 0x0000c3cc
name RT_ICON language LANG_CHINESE filetype dBase III DBT, version number 0, next free block index 40 sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0014f180 size 0x00010828
name RT_GROUP_ICON language LANG_CHINESE filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0015f9a8 size 0x00000014
name RT_VERSION language LANG_CHINESE filetype PGP symmetric key encrypted data - Plaintext or unencrypted data sublanguage SUBLANG_CHINESE_SIMPLIFIED offset 0x0015f9c0 size 0x0000018c
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\pad-nopadding.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\aes.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\jquery-3.3.1.min.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\content.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\mode-ecb.js
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extensions\hemlmgggokggmncimchkllhcjcaimcle\9.86.66_0\js\background.js
cmdline cmd.exe /c taskkill /f /im chrome.exe
wmi SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = "chrome.exe")
section {u'size_of_data': u'0x0001d200', u'virtual_address': u'0x0014f000', u'entropy': 6.8447742282255755, u'name': u'.rsrc', u'virtual_size': u'0x0001d0a0'} entropy 6.84477422823 description A section with a high entropy has been found
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateTokenPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeAssignPrimaryTokenPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeMachineAccountPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTcbPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeSecurityPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTakeOwnershipPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeLoadDriverPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeBackupPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRestorePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeRemoteShutdownPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeEnableDelegationPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeManageVolumePrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeCreateGlobalPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeTrustedCredManAccessPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\adblocker
base_handle: 0x80000002
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\adblocker
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x000004bc
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x000004bc
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000001
key_handle: 0x00000000
options: 0
access: 0x00000001
regkey: HKEY_CURRENT_USER\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
2 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x000004fc
options: 0
access: 0x00000001
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0xc0000005
process_identifier: 1624
process_handle: 0x00000000000000bc
0 0

NtTerminateProcess

status_code: 0xc0000005
process_identifier: 1624
process_handle: 0x00000000000000bc
1 0 0
cmdline taskkill /f /im chrome.exe
cmdline cmd.exe /c taskkill /f /im chrome.exe
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=86.0.4240.111 --initial-client-data=0xb0,0xb4,0xb8,0x84,0xbc,0x7fef1a86e00,0x7fef1a86e10,0x7fef1a86e20
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1164,2346156740536828557,10452498628425618700,131072 --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1168 /prefetch:2
Process injection Process 424 resumed a thread in remote process 1624
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0

NtResumeThread

thread_handle: 0x000000000000014c
suspend_count: 2
process_identifier: 1624
1 0 0
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Razy.852832
FireEye Generic.mg.61d264f734124d17
McAfee GenericRXAA-AA!61D264F73412
Cylance Unsafe
Zillya Trojan.Socelars.Win32.783
Sangfor Trojan.Win32.Save.a
K7GW Spyware ( 0054853f1 )
K7AntiVirus Spyware ( 0054853f1 )
Arcabit Trojan.Razy.DD0360
Cyren W32/Socelars.I.gen!Eldorado
ESET-NOD32 a variant of Win32/Spy.Agent.PYV
APEX Malicious
ClamAV Win.Malware.Razy-9789744-0
Kaspersky not-a-virus:HEUR:AdWare.Win32.ExtInstaller.gen
BitDefender Gen:Variant.Razy.852832
SUPERAntiSpyware Trojan.Agent/Gen-SpySocelars
Avast Win32:PWSX-gen [Trj]
Tencent Malware.Win32.Gencirc.10cf484a
Ad-Aware Gen:Variant.Razy.852832
Sophos Troj/Agent-BGVO
DrWeb Trojan.Siggen15.15508
Emsisoft Trojan-Spy.Socelars (A)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.PSW.Disbuk.dj
Avira HEUR/AGEN.1124060
Antiy-AVL Trojan/Generic.ASMalwS.34A56DB
Gridinsoft Trojan.Win32.Kryptik.oa!s1
Microsoft Trojan:Script/Phonzy.A!ml
GData Gen:Variant.Razy.852832
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win.Socelars.C4656653
VBA32 BScope.Trojan.Agentb
ALYac Gen:Variant.Razy.852832
MAX malware (ai score=86)
Malwarebytes Glupteba.Backdoor.Bruteforce.DDS
Rising Stealer.FBAdsCard!1.CE03 (CLASSIC)
Yandex PUA.ExtInstaller!4bmHOip1cWU
Fortinet W32/Socelars.S!tr.spy
BitDefenderTheta Gen:NN.ZexaF.34218.BD0@auP3Iynj
AVG Win32:PWSX-gen [Trj]
Panda Trj/Genetic.gen