12.0
0-day

5910272b991d8f96d67515878eaeb8bd961b858a230d29bd9d513fef2bdaad05

1943148892ed5fa7f23130879dfba3d8.exe

分析耗时

77s

最近分析

文件大小

1.2MB
静态报毒 动态报毒 100% AI SCORE=82 AIDETECTVM AOZM AZORULT CONFIDENCE CRYPTERX DYSJNYXW6G ENLK FCPU GDSDA GENCIRC GENERICKD GENERIK GWIT HIGH CONFIDENCE HTNLOK KN0@AUCMXHX LNLPIYF LOCKY MALWARE2 QVM20 R349452 SCORE SIGGEN10 SUSPICIOUS PE TROJANPSW TSCOPE UNSAFE YPABJ0P1OLM ZARD ZEVBAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee PWS-FCPU!1943148892ED 20201027 6.0.6.653
Alibaba TrojanPSW:Win32/Azorult.9a99c828 20190527 0.3.0.5
Avast Win32:CrypterX-gen [Trj] 20201027 18.4.3895.0
Tencent Malware.Win32.Gencirc.11addd3b 20201027 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20201027 2013.8.14.323
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1620137620.426125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620137620.754125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620137619.551125
GlobalMemoryStatusEx
success 1 0
One or more processes crashed (50 out of 27620 个事件)
Time & API Arguments Status Return Repeated
1620119620.397269
__exception__
stacktrace:
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637132
registers.edi: 52698837
registers.eax: 5395227
registers.ebp: 1637336
registers.edx: 41
registers.ebx: 0
registers.esi: 52699328
registers.ecx: 52690944
exception.instruction_r: f4 a2 1c 59 8e d1 fb 25 a6 f5 28 e1 6e de 56 09
exception.instruction: hlt
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3242039
success 0 0
1620119620.413269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1635332
registers.edi: 0
registers.eax: 0
registers.ebp: 1635392
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 52692520
registers.ecx: 4294960167
exception.instruction_r: fa e9 56 ee ff ff e9 e0 f6 ff ff e9 3f 03 00 00
exception.instruction: cli
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x32416fa
success 0 0
1620119620.413269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1633528
registers.edi: 0
registers.eax: 202778739
registers.ebp: 1633592
registers.edx: 2010606285
registers.ebx: 52696409
registers.esi: 0
registers.ecx: 52692520
exception.instruction_r: fa 29 51 08 50 44 b8 88 9c 1e f0 3c a4 b2 33 40
exception.instruction: cli
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3242351
success 0 0
1620119620.413269
__exception__
stacktrace:
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637104
registers.edi: 52698837
registers.eax: 5395227
registers.ebp: 1637336
registers.edx: 41
registers.ebx: 0
registers.esi: 52693087
registers.ecx: 52690944
exception.instruction_r: e7 1c 48 b0 47 f2 bb e6 c3 5d c0 49 67 10 91 21
exception.instruction: out 0x1c, eax
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x32407fd
success 0 0
1620119620.413269
__exception__
stacktrace:
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637124
registers.edi: 52697564
registers.eax: 5395227
registers.ebp: 1637336
registers.edx: 41
registers.ebx: 52697355
registers.esi: 7403952
registers.ecx: 52690944
exception.instruction_r: cc d8 71 89 8a 99 39 c5 61 4c 5e 34 90 82 b7 96
exception.instruction: int3
exception.exception_code: 0x80000003
exception.symbol:
exception.address: 0x3241a57
success 0 0
1620119620.413269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1635320
registers.edi: 0
registers.eax: 16
registers.ebp: 1635384
registers.edx: 2010606285
registers.ebx: 52695627
registers.esi: 1636000
registers.ecx: 4294964068
exception.instruction_r: ef e9 df 06 00 00 8b 3c 04 51 e9 70 13 00 00 e9
exception.instruction: out dx, eax
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x32400b0
success 0 0
1620119620.413269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1633516
registers.edi: 52696968
registers.eax: 16
registers.ebp: 1633580
registers.edx: 2010606285
registers.ebx: 1634196
registers.esi: 0
registers.ecx: 52695627
exception.instruction_r: f4 cc 74 2a 3b f0 66 c9 d8 4d 77 bf 7e 63 48 c1
exception.instruction: hlt
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3241728
success 0 0
1620119620.413269
__exception__
stacktrace:

                
            
            
            
registers.esp: 1633480
registers.edi: 52693621
registers.eax: 3607383089
registers.ebp: 52699060
registers.edx: 2010606285
registers.ebx: 1634196
registers.esi: 0
registers.ecx: 5131
exception.instruction_r: e6 5d e9 41 f6 ff ff 01 0c 07 5f e9 c8 fc ff ff
exception.instruction: out 0x5d, al
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3240b8d
success 0 0
1620119620.413269
__exception__
stacktrace:

                
            
            
            
registers.esp: 1633508
registers.edi: 0
registers.eax: 3607383089
registers.ebp: 52699060
registers.edx: 2010606285
registers.ebx: 1634196
registers.esi: 0
registers.ecx: 5131
exception.instruction_r: e7 b5 7d fd b4 15 28 50 ab d7 43 7f ec 88 43 bc
exception.instruction: out -0x4b, eax
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3241f32
success 0 0
1620119620.413269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1633516
registers.edi: 52696728
registers.eax: 3607383089
registers.ebp: 1633580
registers.edx: 2010606285
registers.ebx: 1634196
registers.esi: 0
registers.ecx: 5131
exception.instruction_r: 6d e9 44 0a 00 00 64 ff 35 00 00 00 00 64 89 25
exception.instruction: insd dword ptr es:[edi], dx
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3240b79
success 0 0
1620119620.413269
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637096
registers.edi: 52697564
registers.eax: 5395227
registers.ebp: 52691356
registers.edx: 41
registers.ebx: 1637152
registers.esi: 7403952
registers.ecx: 52690944
exception.instruction_r: fa 36 5e da e3 96 a4 24 f9 cf d2 cb 25 ed 47 fc
exception.instruction: cli
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x32400da
success 0 0
1620119620.428269
__exception__
stacktrace:
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637116
registers.edi: 52697564
registers.eax: 5395227
registers.ebp: 1637336
registers.edx: 41
registers.ebx: 0
registers.esi: 52695134
registers.ecx: 52690944
exception.instruction_r: e6 58 e9 a3 05 00 00 e8 3d e9 ff ff e9 38 e9 ff
exception.instruction: out 0x58, al
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x32416be
success 0 0
1620119620.428269
__exception__
stacktrace:
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637152
registers.edi: 52697564
registers.eax: 5395227
registers.ebp: 1637336
registers.edx: 41
registers.ebx: 0
registers.esi: 7403952
registers.ecx: 52690944
exception.instruction_r: a3 00 00 00 00 a9 f7 de 66 83 4e 87 9d 69 f4 29
exception.instruction: mov dword ptr [0], eax
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x3241998
success 0 0
1620119620.428269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1635340
registers.edi: 1636028
registers.eax: 16
registers.ebp: 1635412
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 52699678
registers.ecx: 52697564
exception.instruction_r: 6d 62 2f 79 15 60 f0 f8 8b 58 f6 5b 76 ac c2 f2
exception.instruction: insd dword ptr es:[edi], dx
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3240e5f
success 0 0
1620119620.428269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1633536
registers.edi: 1634216
registers.eax: 4294967111
registers.ebp: 1633600
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 52697382
registers.ecx: 4294965779
exception.instruction_r: e4 c9 69 06 5e 37 61 1c 96 c3 f9 73 07 b3 82 9e
exception.instruction: in al, -0x37
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x32424d4
success 0 0
1620119620.428269
__exception__
stacktrace:

                
            
            
            
registers.esp: 1635348
registers.edi: 1636028
registers.eax: 16
registers.ebp: 52697400
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 52697564
exception.instruction_r: fb e9 a4 f1 ff ff e9 0b f5 ff ff e9 16 e2 ff ff
exception.instruction: sti
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x32421f9
success 0 0
1620119620.428269
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
1943148892ed5fa7f23130879dfba3d8+0x125b45 @ 0x525b45
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
1943148892ed5fa7f23130879dfba3d8+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1635348
registers.edi: 1636028
registers.eax: 3360955796
registers.ebp: 1635412
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 52698171
registers.ecx: 4294964190
exception.instruction_r: 6e 52 f3 81 df 60 1b a7 d0 4c a8 3e 42 fe b3 11
exception.instruction: outsb dx, byte ptr [esi]
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x3241bc8
success 0 0
1620119620.428269
__exception__
stacktrace:

                
            
            
            
registers.esp: 1633544
registers.edi: 0
registers.eax: 184
registers.ebp: 1634224
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 52693339
registers.ecx: 4294965581
exception.instruction_r: ed a0 a4 30 e9 6b d9 6d bf 34 b0 e5 9f 97 54 c4
exception.instruction: in eax, dx
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x324093f
success 0 0
1620137615.113374
__exception__
stacktrace:
hgfbvdfbvyhtdf+0x460d0 @ 0x4460d0
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
hgfbvdfbvyhtdf+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637140
registers.edi: 4915200
registers.eax: 4479142
registers.ebp: 1637336
registers.edx: 20
registers.ebx: 0
registers.esi: 4924980
registers.ecx: 4925768
exception.instruction_r: e7 50 e9 ba 13 00 00 e9 96 15 00 00 e9 c9 12 00
exception.instruction: out 0x50, eax
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b11eb
success 0 0
1620137615.113374
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
hgfbvdfbvyhtdf+0x460d0 @ 0x4460d0
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
hgfbvdfbvyhtdf+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1635320
registers.edi: 0
registers.eax: 0
registers.ebp: 1635400
registers.edx: 624558508
registers.ebx: 4922855
registers.esi: 1636016
registers.ecx: 0
exception.instruction_r: 0f 08 e9 d1 07 00 00 76 8b ed a6 41 50 32 27 d1
exception.instruction: invd
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b0a5e
success 0 0
1620137615.113374
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
hgfbvdfbvyhtdf+0x460d0 @ 0x4460d0
EbLoadRunTime+0x1166 DllFunctionCall-0xb5 msvbvm60+0xa048 @ 0x7294a048
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
hgfbvdfbvyhtdf+0x205a @ 0x40205a
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1635304
registers.edi: 4920626
registers.eax: 0
registers.ebp: 1635400
registers.edx: 624558508
registers.ebx: 1635388
registers.esi: 1636016
registers.ecx: 0
exception.instruction_r: ef e9 13 df ff ff e9 09 f3 ff ff 51 e9 fc e7 ff
exception.instruction: out dx, eax
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b2761
success 0 0
1620137615.113374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1633492
registers.edi: 0
registers.eax: 16
registers.ebp: 1634180
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 4915207
registers.ecx: 4920626
exception.instruction_r: 6f bf 73 49 28 12 fa 11 9c 79 eb e9 20 20 8e 3e
exception.instruction: outsd dx, dword ptr [esi]
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b199c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1635340
registers.edi: 0
registers.eax: 0
registers.ebp: 4925173
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 1493
exception.instruction_r: e4 25 e9 33 03 00 00 75 dd 7c e1 68 32 99 e1 b5
exception.instruction: in al, 0x25
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b235e
success 0 0
1620137615.129374
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143

registers.esp: 1633532
registers.edi: 0
registers.eax: 16
registers.ebp: 1633600
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 4924179
registers.ecx: 4925173
exception.instruction_r: fb 23 8e af ce 2a 8d c6 e7 e8 4a 09 79 f3 6a d7
exception.instruction: sti
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b229a
success 0 0
1620137615.129374
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143

registers.esp: 1631712
registers.edi: 0
registers.eax: 0
registers.ebp: 1631792
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 4923068
registers.ecx: 4924179
exception.instruction_r: e7 0b 72 1c 48 77 f4 60 22 13 61 01 f5 b1 f3 2c
exception.instruction: out 0xb, eax
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b1e8e
success 0 0
1620137615.129374
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143

registers.esp: 1629908
registers.edi: 0
registers.eax: 184
registers.ebp: 1629972
registers.edx: 2010606285
registers.ebx: 4916460
registers.esi: 0
registers.ecx: 4294963102
exception.instruction_r: cf ec 77 2d a4 45 90 de 34 97 06 96 aa 0f 07 8e
exception.instruction: iretd
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b18bd
success 0 0
1620137615.129374
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143

registers.esp: 1631712
registers.edi: 0
registers.eax: 0
registers.ebp: 1631792
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 4919758
registers.ecx: 4924179
exception.instruction_r: 6d 75 4c db d9 b2 6f 8a 5d 90 93 fd db a3 6b f4
exception.instruction: insd dword ptr es:[edi], dx
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b1132
success 0 0
1620137615.129374
__exception__
stacktrace:
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x77d76a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7534482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x77d40143

registers.esp: 1633536
registers.edi: 0
registers.eax: 16
registers.ebp: 1633600
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 4917651
registers.ecx: 4925173
exception.instruction_r: 0f 09 4a 55 f4 62 eb 67 5c 43 1c 9b fc c6 5d b2
exception.instruction: wbinvd
exception.exception_code: 0xc0000096
exception.symbol:
exception.address: 0x4b08c8
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 2135070063
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925772
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 3027997032
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925776
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 1842417095
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925780
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 2519054672
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925784
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 2824178591
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925788
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 3074416568
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925792
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 4145571575
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925796
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 3282168992
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925800
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 3043456975
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925804
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 4062332936
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925808
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 3924694567
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925812
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 2357058032
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925816
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 1686968831
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925820
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 1975519832
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925824
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 968022871
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925828
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 2536161600
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925832
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 1932735023
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925836
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 2610849448
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925840
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 1319073415
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925844
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 3783385744
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925848
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 3776872543
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925852
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
1620137615.129374
__exception__
stacktrace:

                
            
            
            
registers.esp: 1637140
registers.edi: 187342072
registers.eax: 4479142
registers.ebp: 4919111
registers.edx: 4946588
registers.ebx: 0
registers.esi: 5555120
registers.ecx: 4925856
exception.instruction_r: cd 44 6d 54 8c dc a2 8f aa e7 a2 a4 19 da a5 df
exception.instruction: int 0x44
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4b0c5c
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (15 个事件)
Time & API Arguments Status Return Repeated
1620119619.194269
NtAllocateVirtualMemory
process_identifier: 2520
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00530000
success 0 0
1620119619.194269
NtProtectVirtualMemory
process_identifier: 2520
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d4f000
success 0 0
1620119620.397269
NtAllocateVirtualMemory
process_identifier: 2520
region_size: 28672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x03240000
success 0 0
1620137614.988374
NtAllocateVirtualMemory
process_identifier: 3004
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00490000
success 0 0
1620137614.988374
NtProtectVirtualMemory
process_identifier: 3004
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d4f000
success 0 0
1620137615.113374
NtAllocateVirtualMemory
process_identifier: 3004
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1620137615.207125
NtAllocateVirtualMemory
process_identifier: 200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00490000
success 0 0
1620137615.207125
NtProtectVirtualMemory
process_identifier: 200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d4f000
success 0 0
1620137615.348125
NtAllocateVirtualMemory
process_identifier: 200
region_size: 32768
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004a0000
success 0 0
1620137616.832125
NtAllocateVirtualMemory
process_identifier: 912
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01c80000
success 0 0
1620137616.832125
NtProtectVirtualMemory
process_identifier: 912
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d4f000
success 0 0
1620137617.520125
NtAllocateVirtualMemory
process_identifier: 2988
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00330000
success 0 0
1620137617.520125
NtProtectVirtualMemory
process_identifier: 2988
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d4f000
success 0 0
1620137617.816499
NtAllocateVirtualMemory
process_identifier: 2116
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003c0000
success 0 0
1620137617.816499
NtProtectVirtualMemory
process_identifier: 2116
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d4f000
success 0 0
Creates executable files on the filesystem (2 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\pfdKJIvcwwqc.exe
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
Drops a binary and executes it (2 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\pfdKJIvcwwqc.exe
Drops an executable to the user AppData folder (2 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\pfdKJIvcwwqc.exe
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 个事件)
Time & API Arguments Status Return Repeated
1620119618.975269
NtProtectVirtualMemory
process_identifier: 2520
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
process_handle: 0xffffffff
base_address: 0x003d0000
success 0 0
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620137625.082125
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.886078148939373 section {'size_of_data': '0x00127000', 'virtual_address': '0x00001000', 'entropy': 7.886078148939373, 'name': '.text', 'virtual_size': '0x001268c4'} description A section with a high entropy has been found
entropy 0.9932659932659933 description Overall entropy of this PE file is high
网络通信
One or more of the buffers contains an embedded PE file (3 个事件)
buffer Buffer with sha1: 8810a7f0cbf1e81a55b81d8486834d37f0cb9292
buffer Buffer with sha1: 5ad03fcc6cee5ea197401153dd6c40a31677b0e7
buffer Buffer with sha1: 3ede0fe22891b9f2998f5ec2c039c627b3d9d1d6
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (15 个事件)
Time & API Arguments Status Return Repeated
1620137627.926125
RegSetValueExA
key_handle: 0x00000364
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620137627.926125
RegSetValueExA
key_handle: 0x00000364
value: `süçì@×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620137627.926125
RegSetValueExA
key_handle: 0x00000364
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620137627.926125
RegSetValueExW
key_handle: 0x00000364
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620137627.973125
RegSetValueExA
key_handle: 0x0000037c
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620137628.051125
RegSetValueExA
key_handle: 0x0000037c
value: `süçì@×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620137628.113125
RegSetValueExA
key_handle: 0x0000037c
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620137627.988499
RegSetValueExA
key_handle: 0x0000034c
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620137628.020499
RegSetValueExA
key_handle: 0x0000034c
value: @éèì@×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620137628.020499
RegSetValueExA
key_handle: 0x0000034c
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620137628.020499
RegSetValueExW
key_handle: 0x0000034c
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620137628.035499
RegSetValueExA
key_handle: 0x00000360
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620137628.035499
RegSetValueExA
key_handle: 0x00000360
value: @éèì@×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620137628.051499
RegSetValueExA
key_handle: 0x00000360
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620137628.395499
RegSetValueExW
key_handle: 0x00000348
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
Network activity contains more than one unique useragent (2 个事件)
process HGFBVdfbvyhtdf.exe useragent Mozilla/4.0 (compatible; MSIE 6.0b; Windows NT 5.1)
process pfdKJIvcwwqc.exe useragent
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (6 个事件)
Process injection Process 2520 called NtSetContextThread to modify thread in remote process 912
Process injection Process 3004 called NtSetContextThread to modify thread in remote process 2988
Process injection Process 200 called NtSetContextThread to modify thread in remote process 2116
Time & API Arguments Status Return Repeated
1620119620.538269
NtSetContextThread
thread_handle: 0x000001d4
registers.eip: 4796416
registers.esp: 1638384
registers.edi: 0
registers.eax: 4455059
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 2010382788
process_identifier: 912
success 0 0
1620137616.598374
NtSetContextThread
thread_handle: 0x00000114
registers.eip: 4325376
registers.esp: 1638384
registers.edi: 0
registers.eax: 4302468
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 2010382788
process_identifier: 2988
success 0 0
1620137616.566125
NtSetContextThread
thread_handle: 0x00000114
registers.eip: 4407296
registers.esp: 1638384
registers.edi: 0
registers.eax: 4291211
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 2010382788
process_identifier: 2116
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (6 个事件)
Process injection Process 2520 resumed a thread in remote process 912
Process injection Process 3004 resumed a thread in remote process 2988
Process injection Process 200 resumed a thread in remote process 2116
Time & API Arguments Status Return Repeated
1620119622.178269
NtResumeThread
thread_handle: 0x000001d4
suspend_count: 1
process_identifier: 912
success 0 0
1620137616.910374
NtResumeThread
thread_handle: 0x00000114
suspend_count: 1
process_identifier: 2988
success 0 0
1620137617.285125
NtResumeThread
thread_handle: 0x00000114
suspend_count: 1
process_identifier: 2116
success 0 0
Generates some ICMP traffic
Executed a process and injected code into it, probably while unpacking (22 个事件)
Time & API Arguments Status Return Repeated
1620119620.319269
CreateProcessInternalW
thread_identifier: 2080
thread_handle: 0x000001dc
process_identifier: 3004
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
track: 1
command_line: "C:\Users\ADMINI~1.OSK\AppData\Local\Temp\HGFBVdfbvyhtdf.exe"
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000022c
inherit_handles: 0
success 1 0
1620119620.397269
CreateProcessInternalW
thread_identifier: 152
thread_handle: 0x000001dc
process_identifier: 200
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\pfdKJIvcwwqc.exe
track: 1
command_line: "C:\Users\ADMINI~1.OSK\AppData\Local\Temp\pfdKJIvcwwqc.exe"
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\pfdKJIvcwwqc.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000264
inherit_handles: 0
success 1 0
1620119620.506269
CreateProcessInternalW
thread_identifier: 2712
thread_handle: 0x000001d4
process_identifier: 912
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\1943148892ed5fa7f23130879dfba3d8.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\1943148892ed5fa7f23130879dfba3d8.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000001cc
inherit_handles: 0
success 1 0
1620119620.506269
NtGetContextThread
thread_handle: 0x000001d4
success 0 0
1620119620.506269
NtUnmapViewOfSection
process_identifier: 912
region_size: 4096
process_handle: 0x000001cc
base_address: 0x00400000
success 0 0
1620119620.506269
NtMapViewOfSection
section_handle: 0x000001c4
process_identifier: 912
commit_size: 0
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000001cc
allocation_type: 0 ()
section_offset: 0
view_size: 622592
base_address: 0x00400000
success 0 0
1620119620.538269
NtSetContextThread
thread_handle: 0x000001d4
registers.eip: 4796416
registers.esp: 1638384
registers.edi: 0
registers.eax: 4455059
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 2010382788
process_identifier: 912
success 0 0
1620119622.178269
NtResumeThread
thread_handle: 0x000001d4
suspend_count: 1
process_identifier: 912
success 0 0
1620137616.582374
CreateProcessInternalW
thread_identifier: 2860
thread_handle: 0x00000114
process_identifier: 2988
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
track: 1
command_line:
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\HGFBVdfbvyhtdf.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000011c
inherit_handles: 0
success 1 0
1620137616.582374
NtGetContextThread
thread_handle: 0x00000114
success 0 0
1620137616.582374
NtUnmapViewOfSection
process_identifier: 2988
region_size: 4096
process_handle: 0x0000011c
base_address: 0x00400000
success 0 0
1620137616.582374
NtMapViewOfSection
section_handle: 0x000000e0
process_identifier: 2988
commit_size: 0
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x0000011c
allocation_type: 0 ()
section_offset: 0
view_size: 151552
base_address: 0x00400000
success 0 0
1620137616.598374
NtSetContextThread
thread_handle: 0x00000114
registers.eip: 4325376
registers.esp: 1638384
registers.edi: 0
registers.eax: 4302468
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 2010382788
process_identifier: 2988
success 0 0
1620137616.910374
NtResumeThread
thread_handle: 0x00000114
suspend_count: 1
process_identifier: 2988
success 0 0
1620137616.551125
CreateProcessInternalW
thread_identifier: 1176
thread_handle: 0x00000114
process_identifier: 2116
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\pfdKJIvcwwqc.exe
track: 1
command_line:
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\pfdKJIvcwwqc.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000011c
inherit_handles: 0
success 1 0
1620137616.551125
NtGetContextThread
thread_handle: 0x00000114
success 0 0
1620137616.551125
NtUnmapViewOfSection
process_identifier: 2116
region_size: 4096
process_handle: 0x0000011c
base_address: 0x00400000
success 0 0
1620137616.551125
NtMapViewOfSection
section_handle: 0x000000e0
process_identifier: 2116
commit_size: 0
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x0000011c
allocation_type: 0 ()
section_offset: 0
view_size: 233472
base_address: 0x00400000
success 0 0
1620137616.566125
NtSetContextThread
thread_handle: 0x00000114
registers.eip: 4407296
registers.esp: 1638384
registers.edi: 0
registers.eax: 4291211
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 2010382788
process_identifier: 2116
success 0 0
1620137617.285125
NtResumeThread
thread_handle: 0x00000114
suspend_count: 1
process_identifier: 2116
success 0 0
1620137617.316125
NtResumeThread
thread_handle: 0x00000148
suspend_count: 1
process_identifier: 912
success 0 0
1620137620.082125
NtResumeThread
thread_handle: 0x000000f0
suspend_count: 1
process_identifier: 2988
success 0 0
File has been identified by 50 AntiVirus engines on VirusTotal as malicious (50 个事件)
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Siggen10.9113
MicroWorld-eScan Trojan.GenericKD.34427393
FireEye Generic.mg.1943148892ed5fa7
CAT-QuickHeal Trojan.Multi
McAfee PWS-FCPU!1943148892ED
Cylance Unsafe
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanPSW:Win32/Azorult.9a99c828
K7GW Riskware ( 0040eff71 )
Cybereason malicious.e8395e
Arcabit Trojan.Generic.D20D5201
BitDefenderTheta Gen:NN.ZevbaF.34590.kn0@aucMxhx
Cyren W32/Trojan.GWIT-1184
Symantec Trojan Horse
ESET-NOD32 a variant of Win32/Injector.ENLK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Zard-9653261-0
Kaspersky Trojan-PSW.Win32.Azorult.aozm
BitDefender Trojan.GenericKD.34427393
NANO-Antivirus Trojan.Win32.Azorult.htnlok
Avast Win32:CrypterX-gen [Trj]
Tencent Malware.Win32.Gencirc.11addd3b
Ad-Aware Trojan.GenericKD.34427393
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Sophos Mal/Generic-S
SentinelOne DFI - Suspicious PE
Jiangmin Trojan.PSW.Azorult.hgs
eGambit Unsafe.AI_Score_86%
Avira TR/Dropper.Gen
Microsoft Ransom:Win32/Locky
ZoneAlarm Trojan-PSW.Win32.Azorult.aozm
GData Trojan.GenericKD.34427393
AhnLab-V3 Trojan/Win32.Injector.R349452
VBA32 TScope.Trojan.VB
ALYac Trojan.GenericKD.34427393
MAX malware (ai score=82)
Rising Ransom.Locky!8.1CD4 (TFE:4:YPABj0p1olM)
Yandex Trojan.Agent!/DYsJnYxw6g
Ikarus Trojan-Spy.Agent
Fortinet W32/Generik.LNLPIYF!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM20.1.6ABF.Malware.Gen
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 217.8.117.77:80
dead_host 38.121.72.166:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-26 16:53:23

Imports

Library ADVAPI32.DLL:
0x401000 CryptCreateHash
0x401004 CryptDecrypt
0x401008 RegQueryValueExW
Library KERNEL32.DLL:
0x401010 VirtualProtect
0x401014 RtlMoveMemory
0x401018 CloseHandle
0x40101c WriteFile
Library MSVBVM60.DLL:
0x401024 _CIcos
0x401028 _adj_fptan
0x40102c __vbaVarMove
0x401030 __vbaVarVargNofree
0x401034 __vbaFreeVar
0x401038 __vbaStrVarMove
0x40103c __vbaLenBstr
0x401040 __vbaFreeVarList
0x401044 _adj_fdiv_m64
0x401048
0x40104c _adj_fprem1
0x401050 __vbaStrCat
0x401054 __vbaRecDestruct
0x40105c _adj_fdiv_m32
0x401060 __vbaAryDestruct
0x401064 __vbaObjSet
0x401068
0x40106c __vbaStrLike
0x401070 _adj_fdiv_m16i
0x401074 __vbaObjSetAddref
0x401078 _adj_fdivr_m16i
0x40107c __vbaRefVarAry
0x401080 _CIsin
0x401084 __vbaErase
0x401088 __vbaVarZero
0x40108c
0x401090 __vbaChkstk
0x401094 EVENT_SINK_AddRef
0x401098
0x40109c __vbaStrCmp
0x4010a0 __vbaAryConstruct2
0x4010a4 __vbaRedimPreserve
0x4010a8 _adj_fpatan
0x4010ac __vbaRedim
0x4010b0 EVENT_SINK_Release
0x4010b4 _CIsqrt
0x4010bc __vbaExceptHandler
0x4010c0 _adj_fprem
0x4010c4 _adj_fdivr_m64
0x4010c8
0x4010cc
0x4010d0 __vbaFPException
0x4010d4
0x4010d8 __vbaUbound
0x4010dc
0x4010e0 _CIlog
0x4010e4 _adj_fdiv_m32i
0x4010e8 _adj_fdivr_m32i
0x4010ec __vbaStrCopy
0x4010f0 __vbaI4Str
0x4010f4 __vbaFreeStrList
0x4010f8 _adj_fdivr_m32
0x4010fc _adj_fdiv_r
0x401100
0x401104 __vbaI4Var
0x401108 __vbaAryLock
0x40110c __vbaVarDup
0x401110
0x401114 _CIatan
0x401118 __vbaCastObj
0x40111c __vbaAryCopy
0x401120 __vbaStrMove
0x401124 _allmul
0x401128 _CItan
0x40112c __vbaAryUnlock
0x401130 _CIexp
0x401134 __vbaFreeStr
0x401138 __vbaFreeObj

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 55369 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.