Summary | ZeroBOX

Wezwanie_swiadka.pdf.exe

Client SW User Data Stealer Generic Malware NSIS info stealer browser Chrome Malicious Library Downloader UPX Google User Data HTTP DNS ScreenShot Create Service DGA Http API Socket Escalate priviledges PWS Sniff Audio Steal credential
Category Machine Started Completed
FILE s1_win7_x6401 Feb. 14, 2024, 2:22 p.m. Feb. 14, 2024, 2:24 p.m.
Size 4.8MB
Type PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
MD5 d7ff05311350b4990ccd642a44679d1d
SHA256 9f942f1efb3644e13aca6188c7da9270d02f956155fba3cba21b6d81dfd995a7
CRC32 890E8245
ssdeep 98304:ZzIzKl/zS8Bsob1pxf+4uoUZCSdc8WuhxAJnNon5k04Z4Itm:Zzw2O2Znxf+4uoMhc4xxnnF
Yara
  • Malicious_Library_Zero - Malicious_Library
  • IsPE32 - (no description)
  • PE_Header_Zero - PE File Signature
  • NSIS_Installer - Null Soft Installer
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
sqlite.org 45.33.6.223
IP Address Status Action
164.124.101.2 Active Moloch
45.33.6.223 Active Moloch
46.246.97.61 Active Moloch

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
file C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe\PATH
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
microword+0x7b8dcf @ 0x1678dcf
microword+0x75d7c8 @ 0x161d7c8

exception.instruction_r: c9 c2 10 00 cc cc cc cc cc 8b ff 55 8b ec 56 8b
exception.symbol: RaiseException+0x58 CloseHandle-0x9 kernelbase+0xb727
exception.instruction: leave
exception.module: KERNELBASE.dll
exception.exception_code: 0xc000008e
exception.offset: 46887
exception.address: 0x7597b727
registers.esp: 3602372
registers.edi: 16158720
registers.eax: 3602372
registers.ebp: 3602452
registers.edx: 2130566132
registers.ebx: 0
registers.esi: 1995994155
registers.ecx: 1657143296
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 e1 0d 02 00 08 f9 29 a5 97 ec b3 b3 0d 12
exception.symbol: microword+0x7e8d9b
exception.instruction: in eax, dx
exception.module: MicroWord.exe
exception.exception_code: 0xc0000096
exception.offset: 8293787
exception.address: 0x16a8d9b
registers.esp: 3602492
registers.edi: 5713448
registers.eax: 1750617430
registers.ebp: 16158720
registers.edx: 22614
registers.ebx: 2147483650
registers.esi: 16340048
registers.ecx: 20
1 0 0

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 b2 ab ff ff c3 e9 6f a2 fd ff 93 c0 71 b4
exception.symbol: microword+0x80bc15
exception.instruction: in eax, dx
exception.module: MicroWord.exe
exception.exception_code: 0xc0000096
exception.offset: 8436757
exception.address: 0x16cbc15
registers.esp: 3602492
registers.edi: 5713448
registers.eax: 1447909480
registers.ebp: 16158720
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 16340048
registers.ecx: 10
1 0 0

__exception__

stacktrace:
0x3a2e04
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 c1 76
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3a2e04
registers.r14: 185330064
registers.r15: 185330504
registers.rcx: 1412
registers.rsi: 17302540
registers.r10: 0
registers.rbx: 110537968
registers.rsp: 185329240
registers.r11: 185333760
registers.r8: 1994752396
registers.r9: 0
registers.rdx: 1600
registers.r12: 34125504
registers.rbp: 185329376
registers.rdi: 34125248
registers.rax: 3812864
registers.r13: 185329936
1 0 0
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76faf000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x76f20000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00f58000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00f58000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00f58000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2664
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73322000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x003d0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x035e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2664
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x03a00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2840
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000000007304c000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1452
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00000000046e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
description MicroWord.exe tried to sleep 178 seconds, actually delayed analysis time by 178 seconds
Application Crash Process chrome.exe with pid 2720 crashed
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x3a2e04
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30
0x30

exception.instruction_r: ff 15 16 1f 09 00 ff 25 00 00 00 00 aa a4 c1 76
exception.instruction: call qword ptr [rip + 0x91f16]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3a2e04
registers.r14: 185330064
registers.r15: 185330504
registers.rcx: 1412
registers.rsi: 17302540
registers.r10: 0
registers.rbx: 110537968
registers.rsp: 185329240
registers.r11: 185333760
registers.r8: 1994752396
registers.r9: 0
registers.rdx: 1600
registers.r12: 34125504
registers.rbp: 185329376
registers.rdi: 34125248
registers.rax: 3812864
registers.r13: 185329936
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-65CCB08B-AA0.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Stability\2720-1707888147687500.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Bloom Prefix Set
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing IP Blacklist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\reports\fcc61298-a2fd-4f70-8ff1-d80d70dfbc28.dmp
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Module Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing\ChromeFilenameClientIncident.store
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Side-Effect Free Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing UwS List Prefix Set
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Inclusion Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Csd Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\CrashpadMetrics-active.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics-active.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Extension Blacklist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics-spare.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-63327DF3-A54.pma
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Resource Blacklist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\First Run
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\reports
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Download Whitelist
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Download
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\index
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing\AnyIpMalware.store
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing UwS List
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Safe Browsing Bloom
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad\metadata
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_2
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_3
file C:\Users\test22\AppData\Local\Temp\Wezwanie_swiadka.pdf
file C:\Users\test22\AppData\Local\Temp\MicroWord.exe
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FlashUpdate.lnk
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FlashUpdate.lnk
file C:\Users\test22\AppData\Local\Temp\Wezwanie_swiadka.pdf
file C:\Users\test22\AppData\Local\Temp\MicroWord.exe
process system
url https://clients4.google.com/invalidation/android/request/
url http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
url http://services.ukrposhta.com/postindex_new/
url http://dts.search-results.com/sr?lng=
url http://inposdom.gob.do/codigo-postal/
url http://creativecommons.org/ns
url http://www.postur.fo/
url https://qc.search.yahoo.com/search?ei=
url https://cacert.omniroot.com/baltimoreroot.crt09
url http://crbug.com/122474.
url https://search.yahoo.com/search?ei=
url http://t1.symcb.com/ThawtePCA.crl0/
url http://crbug.com/31395.
url https://support.google.com/chrome/answer/165139
url https://ct.googleapis.com/aviator/
url https://datasaver.googleapis.com/v1/clientConfigs
url http://crl.starfieldtech.com/sfroot-g2.crl0L
url https://ct.startssl.com/
url https://suggest.yandex.com.tr/suggest-ff.cgi?part=
url https://de.search.yahoo.com/favicon.ico
url https://github.com/GoogleChrome/Lighthouse/issues
url http://www.searchnu.com/favicon.ico
url https://support.google.com/installer/?product=
url http://msdn.microsoft.com/en-us/library/ms792901.aspx
url https://www.najdi.si/search.jsp?q=
url http://x.ss2.us/x.cer0
url http://crl.geotrust.com/crls/gtglobal.crl04
url https://accounts.google.com/ServiceLogin
url https://accounts.google.com/OAuthLogin
url https://c.android.clients.google.com/
url https://search.goo.ne.jp/sgt.jsp?MT=
url https://www.google.com/tools/feedback/chrome/__submit
url https://chrome.google.com/webstore/category/collection/dark_themes
url http://check.googlezip.net/generate_204
url http://ocsp.starfieldtech.com/08
url http://www.guernseypost.com/postcode_finder/
url http://crl.certum.pl/ca.crl0h
url http://ator
url https://suggest.yandex.by/suggest-ff.cgi?part=
url http://feed.snap.do/?q=
url https://sp.uk.ask.com/sh/i/a16/favicon/favicon.ico
url http://www.language
url https://support.google.com/chrome/
url http://developer.chrome.com/apps/declare_permissions.html
url https://ct.googleapis.com/rocketeer/
url https://www.globalsign.com/repository/03
url http://www.startssl.com/sfsca.crl0
url http://UA-Compatible
url https://se.search.yahoo.com/search?ei=
url http://EVSecure-ocsp.geotrust.com0
description Create a windows service rule Create_Service
description Client_SW_User_Data_Stealer rule Client_SW_User_Data_Stealer
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description browser info stealer rule infoStealer_browser_Zero
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Google Chrome User Data Check rule Chrome_User_Data_Check_Zero
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description Perform crypto currency mining rule BitCoin
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Possibly employs anti-virtualization techniques rule vmdetect
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Install itself for autorun at Windows startup rule Persistence
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Virtual currency rule Virtual_currency_Zero
description Communications over P2P network rule Network_P2P_Win
description Create a windows service rule Create_Service
description Client_SW_User_Data_Stealer rule Client_SW_User_Data_Stealer
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description browser info stealer rule infoStealer_browser_Zero
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Google Chrome User Data Check rule Chrome_User_Data_Check_Zero
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
Time & API Arguments Status Return Repeated

NtTerminateProcess

status_code: 0xc0000005
process_identifier: 2720
process_handle: 0x0000000000000094
0 0

NtTerminateProcess

status_code: 0xc0000005
process_identifier: 2720
process_handle: 0x0000000000000094
1 0 0
host 46.246.97.61
Time & API Arguments Status Return Repeated

FindWindowA

class_name: OLLYDBG
window_name:
0 0

FindWindowA

class_name: GBDYLLO
window_name:
0 0

FindWindowA

class_name: pediy06
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: FilemonClass
window_name:
0 0

FindWindowA

class_name: File Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Process Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: RegmonClass
window_name:
0 0

FindWindowA

class_name: Registry Monitor - Sysinternals: www.sysinternals.com
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: 18467-41
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: Filemonclass
window_name:
0 0

FindWindowA

class_name: PROCMON_WINDOW_CLASS
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0

FindWindowA

class_name: Regmonclass
window_name:
0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion
registry HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion
file C:\Users\test22\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\FlashUpdate.lnk
wmi SELECT * FROM AntiVirusProduct
Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
Skyhigh BehavesLike.Win32.Generic.rc
Cylance unsafe
Cybereason malicious.c8b6be
APEX Malicious
Avast Win32:Evo-gen [Trj]
Kaspersky Trojan-Spy.Win32.Xegumumune.pyc
Rising Trojan.Generic@AI.100 (RDML:hSPDkY2z6lMJR+9YHVXW5g)
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.d7ff05311350b499
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan-Spy.Win32.Xegumumune.pyc
DeepInstinct MALICIOUS
AVG Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\test22\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\test22\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=65.0.3325.181 --initial-client-data=0x88,0x8c,0x90,0x84,0x94,0x7fef43ff1e8,0x7fef43ff1f8,0x7fef43ff208
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=watcher --main-thread-id=2724 --on-initialized-event-handle=316 --parent-handle=320 /prefetch:6
parent_process chrome.exe martian_process "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1116,5140881518811205357,17196050500407060536,131072 --gpu-preferences=KAAAAAAAAAAABwAAAQAAAAAAAAAAAGAAAQAAAAAAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAKAAAAEAAAAAAAAAAAAAAACwAAABAAAAAAAAAAAQAAAAoAAAAQAAAAAAAAAAEAAAALAAAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x80ee --gpu-device-id=0xbeef --gpu-driver-vendor=Microsoft --gpu-driver-version=6.1.7600.16385 --gpu-driver-date=6-21-2006 --service-request-channel-token=B33D8112B5D4E9CE3012208E96818BA7 --mojo-platform-channel-handle=1192 --ignored=" --type=renderer " /prefetch:2
url http://127.0.0.1
Process injection Process 2764 resumed a thread in remote process 2720
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0

NtResumeThread

thread_handle: 0x0000000000000150
suspend_count: 2
process_identifier: 2720
1 0 0
registry HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 76 (SystemFirmwareTableInformation)
3221225507 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:

        
      
      
      
exception.instruction_r: ed e9 b2 ab ff ff c3 e9 6f a2 fd ff 93 c0 71 b4
exception.symbol: microword+0x80bc15
exception.instruction: in eax, dx
exception.module: MicroWord.exe
exception.exception_code: 0xc0000096
exception.offset: 8436757
exception.address: 0x16cbc15
registers.esp: 3602492
registers.edi: 5713448
registers.eax: 1447909480
registers.ebp: 16158720
registers.edx: 22104
registers.ebx: 2256917605
registers.esi: 16340048
registers.ecx: 10
1 0 0