11.6
0-day

d2edc352a2a157c1ac51e314039ca894958635959d905900755992eed6a13256

bb1b92cadb37426ac0d5e8e62cff705a.exe

分析耗时

97s

最近分析

文件大小

555.0KB
静态报毒 动态报毒 100% AGEN AI SCORE=82 AIDETECTVM ARTEMIS ASPROTECT ATTRIBUTE BTQCO0 CLASSIC CONFIDENCE DELF DOWNLOADER33 ELDT FAREIT GENERICKD HGRQEA HIGH CONFIDENCE HIGHCONFIDENCE IGENT IOWAAIP8FDOI KRYPTIK L6EI LOKIBOT MALWARE1 MALWARE@#3BBZOAWPBU7BS NANOCORE OCCAMY PEZJ R + MAL R002C0DH420 RACEALER SCORE SUSGEN TSCOPE UNSAFE VCES ZELPHIF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Artemis!BB1B92CADB37 20201229 6.0.6.653
CrowdStrike win/malicious_confidence_80% (W) 20190702 1.0
Alibaba Trojan:Win32/Lokibot.9decbac8 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20201229 21.1.5827.0
Kingsoft 20201229 2017.9.26.565
Tencent Win32.Trojan.Kryptik.Pezj 20201229 1.0.0.1
静态指标
The executable contains unknown PE section names indicative of a packer (could be a false positive) (2 个事件)
section
section .adata
The executable uses a known packer (1 个事件)
packer ASProtect v1.23 RC1
One or more processes crashed (50 out of 334 个事件)
Time & API Arguments Status Return Repeated
1619861620.577375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638204
registers.edi: 0
registers.eax: 0
registers.ebp: 1638240
registers.edx: 35029448
registers.ebx: 34996564
registers.esi: 34471936
registers.ecx: 0
exception.instruction_r: 89 1f dc 08 a5 0f 20 0c 50 c1 67 64 8f 06 00 00
exception.instruction: mov dword ptr [edi], ebx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x21602df
success 0 0
1619861620.577375
__exception__
stacktrace:
0x215ca80

registers.esp: 1637892
registers.edi: 34799616
registers.eax: 0
registers.ebp: 1638188
registers.edx: 0
registers.ebx: 34996564
registers.esi: 34471936
registers.ecx: 16777216
exception.instruction_r: c7 00 27 3d 42 85 95 a3 3f f2 eb 01 9a 67 64 8f
exception.instruction: mov dword ptr [eax], 0x85423d27
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215f80d
success 0 0
1619861620.609375
__exception__
stacktrace:
0x215ca80

registers.esp: 1637892
registers.edi: 34799616
registers.eax: 0
registers.ebp: 1638188
registers.edx: 0
registers.ebx: 36403176
registers.esi: 36403564
registers.ecx: 0
exception.instruction_r: c6 01 d6 41 3d 7c b6 f8 eb fa e1 8a 67 64 8f 06
exception.instruction: mov byte ptr [ecx], -0x2a
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215fa69
success 0 0
1619861620.609375
__exception__
stacktrace:
0x215ca80

registers.esp: 1637892
registers.edi: 34799616
registers.eax: 0
registers.ebp: 1638188
registers.edx: 1637904
registers.ebx: 551329
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 6f 98 0f a3 e1 5c 67 64 8f 06 00 00 83
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215fbe7
success 0 0
1619861620.609375
__exception__
stacktrace:
0x215fc1e
0x215ca80

registers.esp: 1637856
registers.edi: 35979264
registers.eax: 35005632
registers.ebp: 1637892
registers.edx: 0
registers.ebx: 212
registers.esi: 4294967295
registers.ecx: 0
exception.instruction_r: c6 01 ee 67 ee 13 fa 82 48 cf 43 67 64 8f 06 00
exception.instruction: mov byte ptr [ecx], -0x12
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215d3af
success 0 0
1619861620.609375
__exception__
stacktrace:
0x215fc1e
0x215ca80

registers.esp: 1637856
registers.edi: 0
registers.eax: 42926080
registers.ebp: 1637892
registers.edx: 2130566132
registers.ebx: 42926080
registers.esi: 4294967295
registers.ecx: 584800
exception.instruction_r: 89 1f d9 67 64 8f 06 00 00 83 c4 04 f2 eb 01 f2
exception.instruction: mov dword ptr [edi], ebx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215d5a3
success 0 0
1619861620.655375
__exception__
stacktrace:
0x215fc1e
0x215ca80

registers.esp: 1637856
registers.edi: 35979264
registers.eax: 0
registers.ebp: 1637892
registers.edx: 1637904
registers.ebx: 34859752
registers.esi: 42926080
registers.ecx: 0
exception.instruction_r: c7 00 e7 4b 82 30 5a e0 9e be 18 95 cf 5b 06 67
exception.instruction: mov dword ptr [eax], 0x30824be7
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215d76b
success 0 0
1619861620.655375
__exception__
stacktrace:
0x215fc1e
0x215ca80

registers.esp: 1637856
registers.edi: 35979264
registers.eax: 35005632
registers.ebp: 1637892
registers.edx: 1637904
registers.ebx: 34859752
registers.esi: 3423313731
registers.ecx: 0
exception.instruction_r: c6 01 d6 6e 5b 42 80 93 40 37 f1 48 67 64 8f 06
exception.instruction: mov byte ptr [ecx], -0x2a
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215d81b
success 0 0
1619861620.655375
__exception__
stacktrace:
0x215ca80

registers.esp: 1637892
registers.edi: 34799616
registers.eax: 3423313731
registers.ebp: 1638188
registers.edx: 1637904
registers.ebx: 551329
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 8e 67 64 8f 06 00 00 83 c4 04 81 de 1e
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215fd41
success 0 0
1619861620.655375
__exception__
stacktrace:
0x215ca80

registers.esp: 1637892
registers.edi: 34799616
registers.eax: 0
registers.ebp: 1638188
registers.edx: 0
registers.ebx: 551329
registers.esi: 3423313731
registers.ecx: 0
exception.instruction_r: 01 72 00 c7 73 d0 97 ae 15 67 64 8f 06 00 00 eb
exception.instruction: add dword ptr [edx], esi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215ff0b
success 0 0
1619861620.655375
__exception__
stacktrace:
0x215ca80

registers.esp: 1637892
registers.edi: 34799616
registers.eax: 661657023
registers.ebp: 1638188
registers.edx: 35029500
registers.ebx: 0
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 ee 62 cb 95 67 25 a0 ec f3 eb 02 cd 20
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x21600d1
success 0 0
1619861620.655375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638164
registers.edi: 34799616
registers.eax: 670045631
registers.ebp: 1638240
registers.edx: 35029500
registers.ebx: 3427583282
registers.esi: 0
registers.ecx: 5011414
exception.instruction_r: 01 56 00 6f 98 0f a3 e1 5c 67 64 8f 06 00 00 83
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215cb99
success 0 0
1619861620.655375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638164
registers.edi: 213746
registers.eax: 0
registers.ebp: 34859856
registers.edx: 1638216
registers.ebx: 36307764
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 8e 67 64 8f 06 00 00 83 c4 04 81 de 1e
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215cd66
success 0 0
1619861620.655375
__exception__
stacktrace:
0x215db36
0x215f030

registers.esp: 1638120
registers.edi: 36403509
registers.eax: 0
registers.ebp: 1638148
registers.edx: 1638216
registers.ebx: 34859752
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 6f 98 0f a3 e1 5c 67 64 8f 06 00 00 83
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215cf01
success 0 0
1619861620.655375
__exception__
stacktrace:
0x215f030

registers.esp: 1638144
registers.edi: 36403509
registers.eax: 0
registers.ebp: 1638196
registers.edx: 0
registers.ebx: 5011454
registers.esi: 36308060
registers.ecx: 0
exception.instruction_r: 01 72 00 13 a3 06 59 8f 69 04 47 74 18 eb 01 69
exception.instruction: add dword ptr [edx], esi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215dcf1
success 0 0
1619861620.655375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638156
registers.edi: 34799616
registers.eax: 4194304
registers.ebp: 1638240
registers.edx: 0
registers.ebx: 516096
registers.esi: 35029436
registers.ecx: 0
exception.instruction_r: c6 01 2e 06 ba a4 67 64 8f 06 00 00 83 c4 04 83
exception.instruction: mov byte ptr [ecx], 0x2e
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215f165
success 0 0
1619861620.655375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 34799616
registers.eax: 35029500
registers.ebp: 1638240
registers.edx: 1638216
registers.ebx: 0
registers.esi: 36308060
registers.ecx: 0
exception.instruction_r: 89 3b c0 98 67 64 8f 06 00 00 83 c4 04 c1 cb d7
exception.instruction: mov dword ptr [ebx], edi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215e2b7
success 0 0
1619861620.655375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 34799616
registers.eax: 0
registers.ebp: 1638240
registers.edx: 1
registers.ebx: 0
registers.esi: 36308060
registers.ecx: 3561945104
exception.instruction_r: 89 3b c0 98 67 64 8f 06 00 00 83 c4 04 c1 cb d7
exception.instruction: mov dword ptr [ebx], edi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215e40e
success 0 0
1619861620.687375
__exception__
stacktrace:
0x215e51d

registers.esp: 1638120
registers.edi: 36376078
registers.eax: 0
registers.ebp: 1638144
registers.edx: 0
registers.ebx: 34859752
registers.esi: 36308060
registers.ecx: 0
exception.instruction_r: 01 72 00 d7 19 c6 25 39 e2 cd 74 0c 77 eb 26 82
exception.instruction: add dword ptr [edx], esi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215e035
success 0 0
1619861620.687375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 36376078
registers.eax: 1637888
registers.ebp: 1638240
registers.edx: 0
registers.ebx: 3906863858
registers.esi: 0
registers.ecx: 1638144
exception.instruction_r: 01 56 00 1a cb 1e 97 d4 83 de 53 10 67 64 8f 06
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215e6ad
success 0 0
1619861620.687375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 0
registers.eax: 1
registers.ebp: 36388689
registers.edx: 0
registers.ebx: 36388265
registers.esi: 36308060
registers.ecx: 3923805239
exception.instruction_r: 89 1f 2e a1 f9 ae 13 9a 72 d1 a6 67 64 8f 06 00
exception.instruction: mov dword ptr [edi], ebx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215e91c
success 0 0
1619861620.687375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 6041
registers.eax: 1
registers.ebp: 36388689
registers.edx: 2
registers.ebx: 36388265
registers.esi: 0
registers.ecx: 3923805239
exception.instruction_r: 01 56 00 59 d3 1e 20 95 94 59 c8 5b d5 6e 29 95
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215ec0b
success 0 0
1619861620.687375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 6041
registers.eax: 35005620
registers.ebp: 36388689
registers.edx: 4
registers.ebx: 0
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 f0 93 bc 67 64 8f 06 00 00 83 c4 04 8d
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215ed98
success 0 0
1619861620.687375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 6041
registers.eax: 35005620
registers.ebp: 36388689
registers.edx: 4
registers.ebx: 0
registers.esi: 36308060
registers.ecx: 0
exception.instruction_r: 89 3b c0 98 67 64 8f 06 00 00 83 c4 04 c1 cb d7
exception.instruction: mov dword ptr [ebx], edi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215ef5a
success 0 0
1619861620.687375
__exception__
stacktrace:
0x213dcdc

registers.esp: 1638168
registers.edi: 34799616
registers.eax: 5131169
registers.ebp: 1638208
registers.edx: 34910528
registers.ebx: 0
registers.esi: 34471936
registers.ecx: 0
exception.instruction_r: 89 3b c1 36 eb 01 9a 67 64 8f 06 00 00 f2 eb 01
exception.instruction: mov dword ptr [ebx], edi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x21604b4
success 0 0
1619861620.702375
__exception__
stacktrace:
0x213dcdc

registers.esp: 1638168
registers.edi: 34799616
registers.eax: 35029520
registers.ebp: 1638208
registers.edx: 0
registers.ebx: 36418548
registers.esi: 0
registers.ecx: 2
exception.instruction_r: 01 56 00 ee b7 d8 85 5f e3 51 f3 eb 02 cd 20 67
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x21605eb
success 0 0
1619861620.702375
__exception__
stacktrace:
0x213dcdc

registers.esp: 1638168
registers.edi: 34799616
registers.eax: 0
registers.ebp: 1638208
registers.edx: 4
registers.ebx: 36418548
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 f0 93 bc 67 64 8f 06 00 00 83 c4 04 8d
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x2160788
success 0 0
1619861620.702375
__exception__
stacktrace:
0x213dcdc

registers.esp: 1638168
registers.edi: 34799616
registers.eax: 661657023
registers.ebp: 1638208
registers.edx: 35029500
registers.ebx: 0
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 89 3b 84 65 a7 c4 16 67 64 8f 06 00 00 83 c4 04
exception.instruction: mov dword ptr [ebx], edi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x2160923
success 0 0
1619861620.749375
__exception__
stacktrace:
0x213dcdc

registers.esp: 1638168
registers.edi: 34799616
registers.eax: 0
registers.ebp: 1638208
registers.edx: 40
registers.ebx: 36418548
registers.esi: 36418922
registers.ecx: 0
exception.instruction_r: c7 00 9f 5d 2e d9 6a 26 eb 02 cd 20 67 64 8f 06
exception.instruction: mov dword ptr [eax], 0xd92e5d9f
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x2160acb
success 0 0
1619861620.749375
__exception__
stacktrace:
0x213dcdc

registers.esp: 1638168
registers.edi: 34799616
registers.eax: 1636883
registers.ebp: 1638208
registers.edx: 0
registers.ebx: 36418548
registers.esi: 36418922
registers.ecx: 1
exception.instruction_r: 01 72 00 c4 13 f7 69 f4 e4 39 67 64 8f 06 00 00
exception.instruction: add dword ptr [edx], esi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x2160bf5
success 0 0
1619861620.749375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638128
registers.edi: 34799616
registers.eax: 5131169
registers.ebp: 1638240
registers.edx: 34910528
registers.ebx: 36418640
registers.esi: 0
registers.ecx: 36414532
exception.instruction_r: 01 56 00 1a cb 1e 97 d4 83 de 53 10 67 64 8f 06
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215da0a
success 0 0
1619861620.749375
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 34799616
registers.eax: 3898005695
registers.ebp: 1638240
registers.edx: 1638216
registers.ebx: 3898005695
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 ee b7 d8 85 5f e3 51 f3 eb 02 cd 20 67
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x215f569
success 0 0
1619861621.015375
__exception__
stacktrace:
bb1b92cadb37426ac0d5e8e62cff705a+0x6c6d9 @ 0x46c6d9
bb1b92cadb37426ac0d5e8e62cff705a+0x3d93 @ 0x403d93
0x18ff60
0x2130000

registers.esp: 1637824
registers.edi: 4638476
registers.eax: 0
registers.ebp: 1638116
registers.edx: 2130566132
registers.ebx: 0
registers.esi: 82
registers.ecx: 369950720
exception.instruction_r: f7 f0 90 90 33 c0 5a 59 59 64 89 10 eb 13 e9 98
exception.symbol: bb1b92cadb37426ac0d5e8e62cff705a+0x6c4b1
exception.instruction: div eax
exception.module: bb1b92cadb37426ac0d5e8e62cff705a.exe
exception.exception_code: 0xc0000094
exception.offset: 443569
exception.address: 0x46c4b1
success 0 0
1619884391.044874
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638204
registers.edi: 0
registers.eax: 0
registers.ebp: 1638240
registers.edx: 5734856
registers.ebx: 5701972
registers.esi: 5177344
registers.ecx: 0
exception.instruction_r: 89 1f dc 08 a5 0f 20 0c 50 c1 67 64 8f 06 00 00
exception.instruction: mov dword ptr [edi], ebx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x5702df
success 0 0
1619884391.044874
__exception__
stacktrace:
0x56ca80

registers.esp: 1637892
registers.edi: 5505024
registers.eax: 0
registers.ebp: 1638188
registers.edx: 0
registers.ebx: 5701972
registers.esi: 5177344
registers.ecx: 16777216
exception.instruction_r: c7 00 27 3d 42 85 95 a3 3f f2 eb 01 9a 67 64 8f
exception.instruction: mov dword ptr [eax], 0x85423d27
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56f80d
success 0 0
1619884391.059874
__exception__
stacktrace:
0x56ca80

registers.esp: 1637892
registers.edi: 5505024
registers.eax: 0
registers.ebp: 1638188
registers.edx: 0
registers.ebx: 36206568
registers.esi: 36206956
registers.ecx: 0
exception.instruction_r: c6 01 d6 41 3d 7c b6 f8 eb fa e1 8a 67 64 8f 06
exception.instruction: mov byte ptr [ecx], -0x2a
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56fa69
success 0 0
1619884391.059874
__exception__
stacktrace:
0x56ca80

registers.esp: 1637892
registers.edi: 5505024
registers.eax: 0
registers.ebp: 1638188
registers.edx: 1637904
registers.ebx: 551329
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 6f 98 0f a3 e1 5c 67 64 8f 06 00 00 83
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56fbe7
success 0 0
1619884391.059874
__exception__
stacktrace:
0x56fc1e
0x56ca80

registers.esp: 1637856
registers.edi: 38338560
registers.eax: 5711040
registers.ebp: 1637892
registers.edx: 0
registers.ebx: 212
registers.esi: 4294967295
registers.ecx: 0
exception.instruction_r: c6 01 ee 67 ee 13 fa 82 48 cf 43 67 64 8f 06 00
exception.instruction: mov byte ptr [ecx], -0x12
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56d3af
success 0 0
1619884391.059874
__exception__
stacktrace:
0x56fc1e
0x56ca80

registers.esp: 1637856
registers.edi: 0
registers.eax: 42795008
registers.ebp: 1637892
registers.edx: 2130566132
registers.ebx: 42795008
registers.esi: 4294967295
registers.ecx: 584800
exception.instruction_r: 89 1f d9 67 64 8f 06 00 00 83 c4 04 f2 eb 01 f2
exception.instruction: mov dword ptr [edi], ebx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56d5a3
success 0 0
1619884391.090874
__exception__
stacktrace:
0x56fc1e
0x56ca80

registers.esp: 1637856
registers.edi: 38338560
registers.eax: 0
registers.ebp: 1637892
registers.edx: 1637904
registers.ebx: 5565160
registers.esi: 42795008
registers.ecx: 0
exception.instruction_r: c7 00 e7 4b 82 30 5a e0 9e be 18 95 cf 5b 06 67
exception.instruction: mov dword ptr [eax], 0x30824be7
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56d76b
success 0 0
1619884391.090874
__exception__
stacktrace:
0x56fc1e
0x56ca80

registers.esp: 1637856
registers.edi: 38338560
registers.eax: 5711040
registers.ebp: 1637892
registers.edx: 1637904
registers.ebx: 5565160
registers.esi: 3423313731
registers.ecx: 0
exception.instruction_r: c6 01 d6 6e 5b 42 80 93 40 37 f1 48 67 64 8f 06
exception.instruction: mov byte ptr [ecx], -0x2a
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56d81b
success 0 0
1619884391.090874
__exception__
stacktrace:
0x56ca80

registers.esp: 1637892
registers.edi: 5505024
registers.eax: 3423313731
registers.ebp: 1638188
registers.edx: 1637904
registers.ebx: 551329
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 8e 67 64 8f 06 00 00 83 c4 04 81 de 1e
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56fd41
success 0 0
1619884391.090874
__exception__
stacktrace:
0x56ca80

registers.esp: 1637892
registers.edi: 5505024
registers.eax: 0
registers.ebp: 1638188
registers.edx: 0
registers.ebx: 551329
registers.esi: 3423313731
registers.ecx: 0
exception.instruction_r: 01 72 00 c7 73 d0 97 ae 15 67 64 8f 06 00 00 eb
exception.instruction: add dword ptr [edx], esi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56ff0b
success 0 0
1619884391.090874
__exception__
stacktrace:
0x56ca80

registers.esp: 1637892
registers.edi: 5505024
registers.eax: 661657023
registers.ebp: 1638188
registers.edx: 5734908
registers.ebx: 0
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 ee 62 cb 95 67 25 a0 ec f3 eb 02 cd 20
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x5700d1
success 0 0
1619884391.090874
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638164
registers.edi: 5505024
registers.eax: 670045631
registers.ebp: 1638240
registers.edx: 5734908
registers.ebx: 3427583282
registers.esi: 0
registers.ecx: 5011414
exception.instruction_r: 01 56 00 6f 98 0f a3 e1 5c 67 64 8f 06 00 00 83
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56cb99
success 0 0
1619884391.090874
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638164
registers.edi: 213746
registers.eax: 0
registers.ebp: 5565264
registers.edx: 1638216
registers.ebx: 36111156
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 8e 67 64 8f 06 00 00 83 c4 04 81 de 1e
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56cd66
success 0 0
1619884391.090874
__exception__
stacktrace:
0x56db36
0x56f030

registers.esp: 1638120
registers.edi: 36206901
registers.eax: 0
registers.ebp: 1638148
registers.edx: 1638216
registers.ebx: 5565160
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 01 56 00 6f 98 0f a3 e1 5c 67 64 8f 06 00 00 83
exception.instruction: add dword ptr [esi], edx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56cf01
success 0 0
1619884391.090874
__exception__
stacktrace:
0x56f030

registers.esp: 1638144
registers.edi: 36206901
registers.eax: 0
registers.ebp: 1638196
registers.edx: 0
registers.ebx: 5011454
registers.esi: 36111452
registers.ecx: 0
exception.instruction_r: 01 72 00 13 a3 06 59 8f 69 04 47 74 18 eb 01 69
exception.instruction: add dword ptr [edx], esi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56dcf1
success 0 0
1619884391.106874
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638156
registers.edi: 5505024
registers.eax: 4194304
registers.ebp: 1638240
registers.edx: 0
registers.ebx: 516096
registers.esi: 5734844
registers.ecx: 0
exception.instruction_r: c6 01 2e 06 ba a4 67 64 8f 06 00 00 83 c4 04 83
exception.instruction: mov byte ptr [ecx], 0x2e
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56f165
success 0 0
1619884391.106874
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638140
registers.edi: 5505024
registers.eax: 5734908
registers.ebp: 1638240
registers.edx: 1638216
registers.ebx: 0
registers.esi: 36111452
registers.ecx: 0
exception.instruction_r: 89 3b c0 98 67 64 8f 06 00 00 83 c4 04 c1 cb d7
exception.instruction: mov dword ptr [ebx], edi
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x56e2b7
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 378 个事件)
Time & API Arguments Status Return Repeated
1619861620.499375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 270336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x020e0000
success 0 0
1619861620.499375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 270336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02130000
success 0 0
1619861620.577375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x020f0000
success 0 0
1619861620.577375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02100000
success 0 0
1619861620.577375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02110000
success 0 0
1619861620.577375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02120000
success 0 0
1619861620.577375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02190000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x021a0000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x021b0000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x021c0000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x021d0000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x021e0000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x021f0000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02200000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02210000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02220000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02230000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02240000
success 0 0
1619861620.593375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02250000
success 0 0
1619861620.687375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x025b0000
success 0 0
1619861620.687375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x025c0000
success 0 0
1619861620.687375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x025d0000
success 0 0
1619861620.687375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x028f0000
success 0 0
1619861620.687375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02900000
success 0 0
1619861620.780375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02a10000
success 0 0
1619861621.062375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02a20000
success 0 0
1619861621.124375
NtAllocateVirtualMemory
process_identifier: 2900
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02a40000
success 0 0
1619884391.044874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 270336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004f0000
success 0 0
1619884391.044874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 270336
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00540000
success 0 0
1619884391.044874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e0000
success 0 0
1619884391.044874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003f0000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004f0000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00500000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00510000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00520000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00530000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00590000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00830000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00840000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00850000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00860000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02210000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02220000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02470000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02480000
success 0 0
1619884391.059874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02490000
success 0 0
1619884391.122874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x024d0000
success 0 0
1619884391.122874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x028d0000
success 0 0
1619884391.122874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x028e0000
success 0 0
1619884391.122874
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x028f0000
success 0 0
Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation (10 个事件)
Time & API Arguments Status Return Repeated
1619861620.702375
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4786908
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884391.137874
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4783924
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884400.153874
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4731760
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884418.169874
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4741268
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884423.653501
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4740993
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884424.684501
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4741274
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884430.170249
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4733062
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884431.153874
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4741268
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884436.762749
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4729024
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
1619884437.857249
GetDiskFreeSpaceW
root_path: C:\
sectors_per_cluster: 8
number_of_free_clusters: 4741144
total_number_of_clusters: 8362495
bytes_per_sector: 512
success 1 0
Creates executable files on the filesystem (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windate.vbs
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (7 个事件)
The binary likely contains encrypted or compressed data indicative of a packer (6 个事件)
entropy 7.998882535051561 section {'size_of_data': '0x0002ca00', 'virtual_address': '0x00001000', 'entropy': 7.998882535051561, 'name': '', 'virtual_size': '0x0006c000'} description A section with a high entropy has been found
entropy 7.9787114342564465 section {'size_of_data': '0x00004200', 'virtual_address': '0x0006d000', 'entropy': 7.9787114342564465, 'name': '', 'virtual_size': '0x0000b000'} description A section with a high entropy has been found
entropy 7.8497819942497005 section {'size_of_data': '0x00002600', 'virtual_address': '0x00079000', 'entropy': 7.8497819942497005, 'name': '', 'virtual_size': '0x00003000'} description A section with a high entropy has been found
entropy 7.977149659160986 section {'size_of_data': '0x00035600', 'virtual_address': '0x00086000', 'entropy': 7.977149659160986, 'name': '.rsrc', 'virtual_size': '0x00041000'} description A section with a high entropy has been found
entropy 7.780095702371536 section {'size_of_data': '0x00021e00', 'virtual_address': '0x000c7000', 'entropy': 7.780095702371536, 'name': '.data', 'virtual_size': '0x00022000'} description A section with a high entropy has been found
entropy 0.9990974729241877 description Overall entropy of this PE file is high
Expresses interest in specific running processes (1 个事件)
process windate.exe
Repeatedly searches for a not-found process, you may want to run a web browser during analysis (10 个事件)
Time & API Arguments Status Return Repeated
1619861621.140375
Process32NextW
process_name: conhost.exe
snapshot_handle: 0x00000110
process_identifier: 2404
failed 0 0
1619884391.340874
Process32NextW
process_name: inject-x86.exe
snapshot_handle: 0x00000110
process_identifier: 1812
failed 0 0
1619884417.840874
Process32NextW
process_name: GoogleUpdate.exe
snapshot_handle: 0x00000394
process_identifier: 176
failed 0 0
1619884418.372874
Process32NextW
process_name: windate.exe
snapshot_handle: 0x00000110
process_identifier: 3000
failed 0 0
1619884424.387501
Process32NextW
process_name: windate.exe
snapshot_handle: 0x00000128
process_identifier: 1988
failed 0 0
1619884424.825501
Process32NextW
process_name: windate.exe
snapshot_handle: 0x00000110
process_identifier: 1344
failed 0 0
1619884430.873249
Process32NextW
process_name: windate.exe
snapshot_handle: 0x00000128
process_identifier: 3524
failed 0 0
1619884431.325874
Process32NextW
process_name: windate.exe
snapshot_handle: 0x00000110
process_identifier: 3624
failed 0 0
1619884437.590749
Process32NextW
process_name: windate.exe
snapshot_handle: 0x0000012c
process_identifier: 3768
failed 0 0
1619884437.998249
Process32NextW
process_name: windate.exe
snapshot_handle: 0x00000110
process_identifier: 3868
failed 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Creates an Alternate Data Stream (ADS) (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe:ZoneIdentifier
Installs itself for autorun at Windows startup (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\windate.vbs
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
Queries information on disks, possibly for anti-virtualization (2 个事件)
Time & API Arguments Status Return Repeated
1619861620.687375
NtCreateFile
create_disposition: 1 (FILE_OPEN)
file_handle: 0x000000d8
filepath: \??\Scsi0:
desired_access: 0xc0100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 0 ()
filepath_r: \??\Scsi0:
create_options: 96 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 0 (FILE_SUPERSEDED)
share_access: 3 (FILE_SHARE_READ|FILE_SHARE_WRITE)
success 0 0
1619861620.687375
DeviceIoControl
input_buffer: SCSIDISK  ì
device_handle: 0x000000d8
control_code: 315400 ()
output_buffer:
failed 0 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (8 个事件)
Process injection Process 2064 called NtSetContextThread to modify thread in remote process 1036
Process injection Process 3000 called NtSetContextThread to modify thread in remote process 2424
Process injection Process 1344 called NtSetContextThread to modify thread in remote process 3460
Process injection Process 3624 called NtSetContextThread to modify thread in remote process 3708
Time & API Arguments Status Return Repeated
1619884396.403874
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1036
success 0 0
1619884423.403874
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2424
success 0 0
1619884429.856501
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 3460
success 0 0
1619884436.356874
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 3708
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (8 个事件)
Process injection Process 2064 resumed a thread in remote process 1036
Process injection Process 3000 resumed a thread in remote process 2424
Process injection Process 1344 resumed a thread in remote process 3460
Process injection Process 3624 resumed a thread in remote process 3708
Time & API Arguments Status Return Repeated
1619884399.903874
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 1036
success 0 0
1619884423.419874
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2424
success 0 0
1619884429.872501
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 3460
success 0 0
1619884436.450874
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 3708
success 0 0
Executed a process and injected code into it, probably while unpacking (33 个事件)
Time & API Arguments Status Return Repeated
1619861627.359375
CreateProcessInternalW
thread_identifier: 2996
thread_handle: 0x00000118
process_identifier: 2064
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000120
inherit_handles: 0
success 1 0
1619884396.387874
CreateProcessInternalW
thread_identifier: 1124
thread_handle: 0x00000120
process_identifier: 1036
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000118
inherit_handles: 0
success 1 0
1619884396.387874
NtUnmapViewOfSection
process_identifier: 1036
region_size: 4096
process_handle: 0x00000118
base_address: 0x00400000
success 0 0
1619884396.403874
NtMapViewOfSection
section_handle: 0x00000128
process_identifier: 1036
commit_size: 520192
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x00000118
allocation_type: 0 ()
section_offset: 0
view_size: 520192
base_address: 0x00400000
success 0 0
1619884396.403874
NtGetContextThread
thread_handle: 0x00000120
success 0 0
1619884396.403874
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1036
success 0 0
1619884399.903874
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 1036
success 0 0
1619884399.919874
CreateProcessInternalW
thread_identifier: 2516
thread_handle: 0x00000124
process_identifier: 2476
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe" 2 1036 26522984
filepath_r:
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000134
inherit_handles: 0
success 1 0
1619884417.887874
CreateProcessInternalW
thread_identifier: 2996
thread_handle: 0x00000398
process_identifier: 3000
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x0000039c
inherit_handles: 0
success 1 0
1619884423.387874
CreateProcessInternalW
thread_identifier: 952
thread_handle: 0x00000120
process_identifier: 2424
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000118
inherit_handles: 0
success 1 0
1619884423.387874
NtUnmapViewOfSection
process_identifier: 2424
region_size: 4096
process_handle: 0x00000118
base_address: 0x00400000
success 0 0
1619884423.387874
NtMapViewOfSection
section_handle: 0x00000128
process_identifier: 2424
commit_size: 520192
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x00000118
allocation_type: 0 ()
section_offset: 0
view_size: 520192
base_address: 0x00400000
success 0 0
1619884423.403874
NtGetContextThread
thread_handle: 0x00000120
success 0 0
1619884423.403874
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2424
success 0 0
1619884423.419874
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2424
success 0 0
1619884423.434874
CreateProcessInternalW
thread_identifier: 984
thread_handle: 0x00000124
process_identifier: 1988
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe" 2 2424 26546515
filepath_r:
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000134
inherit_handles: 0
success 1 0
1619884424.434501
CreateProcessInternalW
thread_identifier: 784
thread_handle: 0x0000012c
process_identifier: 1344
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000130
inherit_handles: 0
success 1 0
1619884429.840501
CreateProcessInternalW
thread_identifier: 3464
thread_handle: 0x00000120
process_identifier: 3460
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000118
inherit_handles: 0
success 1 0
1619884429.840501
NtUnmapViewOfSection
process_identifier: 3460
region_size: 4096
process_handle: 0x00000118
base_address: 0x00400000
success 0 0
1619884429.856501
NtMapViewOfSection
section_handle: 0x00000128
process_identifier: 3460
commit_size: 520192
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x00000118
allocation_type: 0 ()
section_offset: 0
view_size: 520192
base_address: 0x00400000
success 0 0
1619884429.856501
NtGetContextThread
thread_handle: 0x00000120
success 0 0
1619884429.856501
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 3460
success 0 0
1619884429.872501
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 3460
success 0 0
1619884429.887501
CreateProcessInternalW
thread_identifier: 3528
thread_handle: 0x00000124
process_identifier: 3524
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe" 2 3460 26552953
filepath_r:
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000134
inherit_handles: 0
success 1 0
1619884430.904249
CreateProcessInternalW
thread_identifier: 3628
thread_handle: 0x0000012c
process_identifier: 3624
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000130
inherit_handles: 0
success 1 0
1619884436.340874
CreateProcessInternalW
thread_identifier: 3712
thread_handle: 0x00000120
process_identifier: 3708
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000118
inherit_handles: 0
success 1 0
1619884436.340874
NtUnmapViewOfSection
process_identifier: 3708
region_size: 4096
process_handle: 0x00000118
base_address: 0x00400000
success 0 0
1619884436.340874
NtMapViewOfSection
section_handle: 0x00000128
process_identifier: 3708
commit_size: 520192
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x00000118
allocation_type: 0 ()
section_offset: 0
view_size: 520192
base_address: 0x00400000
success 0 0
1619884436.356874
NtGetContextThread
thread_handle: 0x00000120
success 0 0
1619884436.356874
NtSetContextThread
thread_handle: 0x00000120
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4707504
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 3708
success 0 0
1619884436.450874
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 3708
success 0 0
1619884436.465874
CreateProcessInternalW
thread_identifier: 3772
thread_handle: 0x00000124
process_identifier: 3768
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe" 2 3708 26559531
filepath_r:
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000134
inherit_handles: 0
success 1 0
1619884437.653749
CreateProcessInternalW
thread_identifier: 3872
thread_handle: 0x00000130
process_identifier: 3868
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Roaming\windate\windate.exe
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000134
inherit_handles: 0
success 1 0
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.33580001
FireEye Generic.mg.bb1b92cadb37426a
McAfee Artemis!BB1B92CADB37
Cylance Unsafe
CrowdStrike win/malicious_confidence_80% (W)
Alibaba Trojan:Win32/Lokibot.9decbac8
K7GW Trojan ( 0056165e1 )
K7AntiVirus Trojan ( 0056165e1 )
Arcabit Trojan.Generic.D20063E1
Cyren W32/Trojan.VCES-7828
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
BitDefender Trojan.GenericKD.33580001
NANO-Antivirus Trojan.Win32.Kryptik.hgrqea
Paloalto generic.ml
AegisLab Trojan.Win32.Generic.l6ei
Rising Trojan.Injector!1.AFE3 (CLASSIC)
Ad-Aware Trojan.GenericKD.33580001
Sophos Mal/Generic-R + Mal/Fareit-V
Comodo Malware@#3bbzoawpbu7bs
F-Secure Heuristic.HEUR/AGEN.1105387
DrWeb Trojan.DownLoader33.20510
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DH420
McAfee-GW-Edition BehavesLike.Win32.Trojan.hc
Emsisoft Trojan.GenericKD.33580001 (B)
Ikarus Trojan.Inject
Jiangmin Trojan.Kryptik.cad
Avira HEUR/AGEN.1105387
MAX malware (ai score=82)
Microsoft Trojan:Win32/Occamy.CD2
ZoneAlarm HEUR:Trojan.Win32.Kryptik.gen
GData Trojan.GenericKD.33580001
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4060515
BitDefenderTheta Gen:NN.ZelphiF.34700.IOWaaip8fdoi
ALYac Trojan.PSW.Racealer
VBA32 TScope.Trojan.Delf
Malwarebytes Backdoor.NanoCore
ESET-NOD32 a variant of Win32/Packed.Asprotect.JM
TrendMicro-HouseCall TROJ_GEN.R002C0DH420
Tencent Win32.Trojan.Kryptik.Pezj
Yandex Trojan.Igent.bTqCO0.28
eGambit Unsafe.AI_Score_100%
Fortinet W32/Injector.ELDT!tr
MaxSecure Trojan.Malware.300983.susgen
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.110:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1992-03-02 07:43:12

Imports

Library kernel32.dll:
0x4c79fc GetProcAddress
0x4c7a00 GetModuleHandleA
0x4c7a04 LoadLibraryA
Library user32.dll:
0x4c7c3b GetKeyboardType
Library advapi32.dll:
0x4c7c43 RegQueryValueExA
Library oleaut32.dll:
0x4c7c4b SysFreeString
Library advapi32.dll:
0x4c7c53 RegQueryValueExA
Library version.dll:
0x4c7c5b VerQueryValueA
Library gdi32.dll:
0x4c7c63 UnrealizeObject
Library opengl32.dll:
0x4c7c6b wglDeleteContext
Library user32.dll:
0x4c7c73 CreateWindowExA
Library oleaut32.dll:
0x4c7c7b SafeArrayPtrOfIndex
Library ole32.dll:
Library oleaut32.dll:
0x4c7c8b GetErrorInfo
Library comctl32.dll:
Library oleaut32.dll:
0x4c7c9b VariantChangeTypeEx
Library kernel32.dll:
0x4c7ca3 RaiseException

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 60384 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49713 224.0.0.252 5355
192.168.56.101 51378 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355
192.168.56.101 62318 224.0.0.252 5355
192.168.56.101 65004 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.