Summary | ZeroBOX

NBbH87.exe

RedLine Infostealer LokiBot UltraVNC UPX Malicious Library PWS DNS OS Processor Check AntiDebug PE File PE32 AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 July 18, 2023, 7:18 a.m. July 18, 2023, 7:23 a.m.
Size 745.1KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 e8a59b068f08284eb4159afadb10110e
SHA256 a8a93db6e6885ea5c0b78da837d5ff47982edaabb63588fd2e032ba68e51ad4f
CRC32 6851AC15
ssdeep 12288:vh1Lk70TnvjcY8Rm+PXUcc5ozRyl6L7cM5drJmkQ/qbKL0sbqX/JF77lKw6sWG:Lk70TrcMYUc+of/c+/RvsuJTx6PG
PDB Path
Yara
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check
  • MALWARE_Win_VT_RedLine - Detects RedLine infostealer
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • UltraVNC_Zero - UltraVNC
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
185.246.220.60 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49164 -> 185.246.220.60:80 2021641 ET MALWARE LokiBot User-Agent (Charon/Inferno) A Network Trojan was detected
TCP 192.168.56.101:49164 -> 185.246.220.60:80 2025381 ET MALWARE LokiBot Checkin Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 185.246.220.60:80 2021641 ET MALWARE LokiBot User-Agent (Charon/Inferno) A Network Trojan was detected
TCP 192.168.56.101:49169 -> 185.246.220.60:80 2025381 ET MALWARE LokiBot Checkin Malware Command and Control Activity Detected
TCP 192.168.56.101:49169 -> 185.246.220.60:80 2024313 ET MALWARE LokiBot Request for C2 Commands Detected M1 Malware Command and Control Activity Detected
TCP 192.168.56.101:49164 -> 185.246.220.60:80 2024312 ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 A Network Trojan was detected
TCP 192.168.56.101:49164 -> 185.246.220.60:80 2024317 ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2 A Network Trojan was detected
TCP 192.168.56.101:49169 -> 185.246.220.60:80 2024318 ET MALWARE LokiBot Request for C2 Commands Detected M2 Malware Command and Control Activity Detected
TCP 185.246.220.60:80 -> 192.168.56.101:49169 2025483 ET MALWARE LokiBot Fake 404 Response A Network Trojan was detected
TCP 192.168.56.101:49166 -> 185.246.220.60:80 2021641 ET MALWARE LokiBot User-Agent (Charon/Inferno) A Network Trojan was detected
TCP 192.168.56.101:49166 -> 185.246.220.60:80 2025381 ET MALWARE LokiBot Checkin Malware Command and Control Activity Detected
TCP 192.168.56.101:49166 -> 185.246.220.60:80 2024312 ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 A Network Trojan was detected
TCP 192.168.56.101:49166 -> 185.246.220.60:80 2024317 ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M2 A Network Trojan was detected
TCP 192.168.56.101:49167 -> 185.246.220.60:80 2021641 ET MALWARE LokiBot User-Agent (Charon/Inferno) A Network Trojan was detected
TCP 192.168.56.101:49167 -> 185.246.220.60:80 2025381 ET MALWARE LokiBot Checkin Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 185.246.220.60:80 2024313 ET MALWARE LokiBot Request for C2 Commands Detected M1 Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 185.246.220.60:80 2024318 ET MALWARE LokiBot Request for C2 Commands Detected M2 Malware Command and Control Activity Detected
TCP 185.246.220.60:80 -> 192.168.56.101:49167 2025483 ET MALWARE LokiBot Fake 404 Response A Network Trojan was detected

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061e9a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061e9a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061e9e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061e9e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0061ea28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: f3 aa 8b 45 f0 8b 4d 08 8b 55 10 03 c8 2b d0 52
exception.symbol: nbbh87+0xf088
exception.instruction: stosb byte ptr es:[edi], al
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61576
exception.address: 0x40f088
registers.esp: 1636996
registers.edi: 4350244
registers.eax: 0
registers.ebp: 1637012
registers.edx: 0
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 12
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4353968
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4687
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4358064
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4655
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4362160
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4623
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4366256
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4591
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4370352
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4559
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4374448
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4527
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4378544
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4495
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4382640
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4463
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4386736
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4431
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4390832
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4399
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4394928
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4367
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4399024
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4335
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4403120
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4303
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4407216
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4271
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4411312
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4239
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4415408
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4207
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4419504
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4175
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4423600
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4143
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4427696
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4111
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4431792
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4079
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4435888
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4047
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4439984
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 4015
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4444080
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3983
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4448176
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3951
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4452272
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3919
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4456368
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3887
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4460464
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3855
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4464560
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3823
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4468656
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3791
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4472752
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3759
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4476848
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3727
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4480944
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3695
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4485040
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3663
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4489136
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3631
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4493232
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3599
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4497328
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3567
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4501424
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3535
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4505520
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3503
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4509616
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3471
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4513712
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3439
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4517808
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3407
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4521904
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3375
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4526000
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3343
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4530096
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3311
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4534192
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3279
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4538288
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3247
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4542384
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3215
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4546480
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3183
1 0 0

__exception__

stacktrace:
nbbh87+0xf054 @ 0x40f054
nbbh87+0xf0a0 @ 0x40f0a0
nbbh87+0x1fa2 @ 0x401fa2

exception.instruction_r: 66 0f 7f 47 50 66 0f 7f 47 60 66 0f 7f 47 70 8d
exception.symbol: nbbh87+0xefff
exception.address: 0x40efff
exception.module: NBbH87.exe
exception.exception_code: 0xc0000005
exception.offset: 61439
registers.esp: 1636940
registers.edi: 4550576
registers.eax: 4350256
registers.ebp: 1636944
registers.edx: 19
registers.ebx: 0
registers.esi: 7143456
registers.ecx: 3151
1 0 0
suspicious_features POST method with no referer header, HTTP version 1.0 used, Connection to IP address suspicious_request POST http://185.246.220.60/sweetwhore/five/fre.php
request POST http://185.246.220.60/sweetwhore/five/fre.php
request POST http://185.246.220.60/sweetwhore/five/fre.php
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 2031616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02250000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02400000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 1048576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02110000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 1441792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02250000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02370000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005c2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021d1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021d2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021d3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007bc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x021d4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007db000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007d7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007d5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023f1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007bd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023f3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 49152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x023f4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bc9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bcb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007c6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007ca000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007c7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bcc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bcd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x04bcf000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Roaming\Opera\Opera Next\data\Default\Login Data
file C:\Users\test22\AppData\Roaming\Opera\Opera Next\data\User Data\Default\Web Data
file C:\Users\test22\AppData\Roaming\Opera\Opera Next\data\User Data\Default\Login Data
file C:\Users\test22\AppData\Roaming\Opera\Opera Next\data\Login Data
file C:\Users\test22\AppData\Local\Chromium\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Chromium\User Data\Default\Login Data
file C:\Users\test22\AppData\LocalMapleStudio\ChromePlus\Default\Login Data
file C:\Users\test22\AppData\Local\MapleStudio\ChromePlus\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\MapleStudio\ChromePlus\User Data\Default\Login Data
file C:\Users\test22\AppData\LocalMapleStudio\ChromePlus\Login Data
file C:\Users\test22\AppData\Local\Nichrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Nichrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\RockMelt\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\RockMelt\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Yandex\YandexBrowser\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Yandex\YandexBrowser\User Data\Default\Login Data
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\SeaMonkey
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
section {u'size_of_data': u'0x00093e00', u'virtual_address': u'0x00026000', u'entropy': 7.999488875516109, u'name': u'.rsrc', u'virtual_size': u'0x00093c5c'} entropy 7.99948887552 description A section with a high entropy has been found
entropy 0.814177563661 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url http://www.ibsensoftware.com/
description PWS Memory rule Generic_PWS_Memory_Zero
description Communications use DNS rule Network_DNS
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
description Win32 PWS Loki rule Win32_PWS_Loki_m_Zero
host 185.246.220.60
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 663552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000214
1 0 0
file C:\Program Files (x86)\FTPGetter\Profile\servers.xml
file C:\Users\test22\AppData\Roaming\FTPGetter\servers.xml
file C:\Users\test22\AppData\Roaming\Estsoft\ALFTP\ESTdb2.dat
file C:\Users\test22\AppData\Roaming\GHISLER\wcx_ftp.ini
file C:\Users\test22\AppData\Roaming\wcx_ftp.ini
file C:\Windows\wcx_ftp.ini
file C:\Users\test22\wcx_ftp.ini
file C:\Windows\32BitFtp.ini
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Program Files (x86)\FileZilla\Filezilla.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
file C:\Users\test22\AppData\Roaming\FileZilla\filezilla.xml
registry HKEY_CURRENT_USER\Software\Far\Plugins\FTP\Hosts
registry HKEY_CURRENT_USER\Software\Far2\Plugins\FTP\Hosts
registry HKEY_CURRENT_USER\Software\Ghisler\Total Commander
registry HKEY_CURRENT_USER\Software\VanDyke\SecureFX
registry HKEY_CURRENT_USER\Software\LinasFTP\Site Manager
registry HKEY_CURRENT_USER\Software\FlashPeak\BlazeFtp\Settings
registry HKEY_CURRENT_USER\Software\SimonTatham\PuTTY\Sessions
registry HKEY_LOCAL_MACHINE\Software\SimonTatham\PuTTY\Sessions
registry HKEY_CURRENT_USER\Software\Martin Prikryl
registry HKEY_LOCAL_MACHINE\Software\Martin Prikryl
file C:\Users\test22\AppData\Roaming\.purple\accounts.xml
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@𺴠Í!¸LÍ!This program cannot be run in DOS mode. $ÌÍxþˆ¬­ˆ¬­ˆ¬­Ô•­‰¬­K£K­Š¬­ ­‰¬­=2󭋬­ˆ¬­Œ¬­Ôƒ­‰¬­ˆ¬­Ç¬­Ô…­™¬­=2÷­ó¬­=2È­‰¬­Richˆ¬­PEL…lWà  8¢Þ9P@ €ЎdP\.textõ68 `.rdata`@PB<@@.data$^ ~@À.x €À
base_address: 0x00400000
process_identifier: 2612
process_handle: 0x00000214
1 1 0

WriteProcessMemory

buffer: ™TÍ<¨‡K¢`ˆˆÝ;U
base_address: 0x0041a000
process_identifier: 2612
process_handle: 0x00000214
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2612
process_handle: 0x00000214
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZÿÿ¸@𺴠Í!¸LÍ!This program cannot be run in DOS mode. $ÌÍxþˆ¬­ˆ¬­ˆ¬­Ô•­‰¬­K£K­Š¬­ ­‰¬­=2󭋬­ˆ¬­Œ¬­Ôƒ­‰¬­ˆ¬­Ç¬­Ô…­™¬­=2÷­ó¬­=2È­‰¬­Richˆ¬­PEL…lWà  8¢Þ9P@ €ЎdP\.textõ68 `.rdata`@PB<@@.data$^ ~@À.x €À
base_address: 0x00400000
process_identifier: 2612
process_handle: 0x00000214
1 1 0
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
registry HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Thunderbird
registry HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook
Process injection Process 2548 called NtSetContextThread to modify thread in remote process 2612
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4274654
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000210
process_identifier: 2612
1 0 0
Process injection Process 2548 resumed a thread in remote process 2612
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000210
suspend_count: 1
process_identifier: 2612
1 0 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x00000114
suspend_count: 1
process_identifier: 2548
1 0 0

NtResumeThread

thread_handle: 0x00000188
suspend_count: 1
process_identifier: 2548
1 0 0

NtResumeThread

thread_handle: 0x000001c4
suspend_count: 1
process_identifier: 2548
1 0 0

CreateProcessInternalW

thread_identifier: 2616
thread_handle: 0x00000210
process_identifier: 2612
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
track: 1
command_line: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
inherit_handles: 0
process_handle: 0x00000214
1 1 0

NtGetContextThread

thread_handle: 0x00000210
1 0 0

NtAllocateVirtualMemory

process_identifier: 2612
region_size: 663552
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x00000214
1 0 0

WriteProcessMemory

buffer: MZÿÿ¸@𺴠Í!¸LÍ!This program cannot be run in DOS mode. $ÌÍxþˆ¬­ˆ¬­ˆ¬­Ô•­‰¬­K£K­Š¬­ ­‰¬­=2󭋬­ˆ¬­Œ¬­Ôƒ­‰¬­ˆ¬­Ç¬­Ô…­™¬­=2÷­ó¬­=2È­‰¬­Richˆ¬­PEL…lWà  8¢Þ9P@ €ЎdP\.textõ68 `.rdata`@PB<@@.data$^ ~@À.x €À
base_address: 0x00400000
process_identifier: 2612
process_handle: 0x00000214
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2612
process_handle: 0x00000214
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00415000
process_identifier: 2612
process_handle: 0x00000214
1 1 0

WriteProcessMemory

buffer: ™TÍ<¨‡K¢`ˆˆÝ;U
base_address: 0x0041a000
process_identifier: 2612
process_handle: 0x00000214
1 1 0

WriteProcessMemory

buffer:
base_address: 0x004a0000
process_identifier: 2612
process_handle: 0x00000214
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2612
process_handle: 0x00000214
1 1 0

NtSetContextThread

registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4274654
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x00000210
process_identifier: 2612
1 0 0

NtResumeThread

thread_handle: 0x00000210
suspend_count: 1
process_identifier: 2612
1 0 0

NtResumeThread

thread_handle: 0x00000110
suspend_count: 1
process_identifier: 2612
1 0 0
Bkav W32.Common.52DFF59C
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.68141048
CAT-QuickHeal Trojan.Multi
McAfee Artemis!E8A59B068F08
Malwarebytes Trojan.MalPack
VIPRE Trojan.GenericKD.68141048
Sangfor Trojan.Win32.Agent.Viha
K7AntiVirus Trojan ( 005a62a51 )
K7GW Trojan ( 005a62a51 )
Arcabit Trojan.Generic.D40FBFF8
Cyren W32/MSIL_Agent.CJU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.AJFB
Cynet Malicious (score: 100)
APEX Malicious
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Trojan.GenericKD.68141048
NANO-Antivirus Trojan.Win32.Kryptik.jxgjmi
Avast Win32:Malware-gen
Tencent Win32.Trojan.FalseSign.Kflw
Emsisoft Trojan.GenericKD.68141048 (B)
F-Secure Heuristic.HEUR/AGEN.1323756
DrWeb Trojan.Siggen21.8023
TrendMicro TrojanSpy.Win32.REDLINE.YXDGNZ
McAfee-GW-Edition Artemis!Trojan
FireEye Trojan.GenericKD.68141048
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
Webroot W32.Infostealer.Redline
Avira HEUR/AGEN.1323756
MAX malware (ai score=82)
Microsoft Trojan:Win32/Pwsteal.Q!bit
GData Trojan.GenericKD.68141048
Google Detected
AhnLab-V3 Malware/Win.Generic.R591370
BitDefenderTheta Gen:NN.ZexaF.36318.Uq2@aCkXyPg
ALYac Trojan.GenericKD.68141048
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.REDLINE.YXDGNZ
Rising Trojan.Generic@AI.100 (RDML:Sb6KoGf/aKrNwc0ssQJm/g)
Ikarus Trojan-Spy.AgentTesla
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W32/Malicious_Behavior.SBX
AVG Win32:Malware-gen
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)