11.8
0-day

62a24925998362fb9a7b4d11ee621888f372e1858545b04aef345443699948e7

36080a1827d8390dcd474f3cf0d001ff.exe

分析耗时

98s

最近分析

文件大小

453.5KB
静态报毒 动态报毒 100% 3YBFXIZ1XOB AGENTTESLA AI SCORE=84 AUTO BUQBYI CONFIDENCE ELDORADO FAREIT GDSDA GENERICKD HIGH CONFIDENCE HUREMW IGENT INJECT3 KRYPTIK LOKIBOT MALICIOUS PE MALWARE@#CWYJSMKRVAW3 MALWAREX QVM03 R350904 S + MAL SUSGEN TASKUN TSCOPE UJGZB UNSAFE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FZV!36080A1827D8 20201027 6.0.6.653
Alibaba Trojan:MSIL/AgentTesla.07c2dcaa 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:MalwareX-gen [Trj] 20201027 18.4.3895.0
Tencent Win32.Trojan.Inject.Auto 20201027 1.0.0.1
Kingsoft 20201027 2013.8.14.323
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (4 个事件)
Time & API Arguments Status Return Repeated
1620751090.363876
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620751132.801876
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620751161.738876
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620751163.910876
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (12 个事件)
Time & API Arguments Status Return Repeated
1620751087.535876
IsDebuggerPresent
failed 0 0
1620751087.535876
IsDebuggerPresent
failed 0 0
1620751131.832876
IsDebuggerPresent
failed 0 0
1620751132.332876
IsDebuggerPresent
failed 0 0
1620751132.832876
IsDebuggerPresent
failed 0 0
1620751133.332876
IsDebuggerPresent
failed 0 0
1620751133.832876
IsDebuggerPresent
failed 0 0
1620751134.332876
IsDebuggerPresent
failed 0 0
1620751134.832876
IsDebuggerPresent
failed 0 0
1620751135.332876
IsDebuggerPresent
failed 0 0
1620751135.848876
IsDebuggerPresent
failed 0 0
1620751135.848876
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1620751133.519876
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\dGsqkGw"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620751087.566876
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 172 个事件)
Time & API Arguments Status Return Repeated
1620751086.644876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00430000
success 0 0
1620751086.644876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00430000
success 0 0
1620751087.113876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 983040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x005d0000
success 0 0
1620751087.113876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00680000
success 0 0
1620751087.301876
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1620751087.535876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x005e0000
success 0 0
1620751087.535876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005e0000
success 0 0
1620751087.535876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047a000
success 0 0
1620751087.535876
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1620751087.535876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00472000
success 0 0
1620751088.051876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00482000
success 0 0
1620751088.176876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004a5000
success 0 0
1620751088.176876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004ab000
success 0 0
1620751088.176876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004a7000
success 0 0
1620751088.269876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00483000
success 0 0
1620751088.332876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048c000
success 0 0
1620751088.957876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00484000
success 0 0
1620751088.973876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00486000
success 0 0
1620751089.098876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b60000
success 0 0
1620751089.207876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00487000
success 0 0
1620751089.379876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0049a000
success 0 0
1620751089.379876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00497000
success 0 0
1620751089.707876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048a000
success 0 0
1620751089.863876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00496000
success 0 0
1620751090.160876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00488000
success 0 0
1620751090.285876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00d00000
success 0 0
1620751090.457876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0049b000
success 0 0
1620751090.613876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b61000
success 0 0
1620751090.629876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047c000
success 0 0
1620751090.676876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00489000
success 0 0
1620751090.723876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00473000
success 0 0
1620751123.957876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00681000
success 0 0
1620751124.035876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b62000
success 0 0
1620751124.254876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x05170000
success 0 0
1620751124.301876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x05171000
success 0 0
1620751124.316876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x05172000
success 0 0
1620751124.348876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x05173000
success 0 0
1620751124.441876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b63000
success 0 0
1620751124.504876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x05174000
success 0 0
1620751124.504876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048d000
success 0 0
1620751124.535876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b64000
success 0 0
1620751124.566876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b67000
success 0 0
1620751124.691876
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 302080
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05b20400
failed 3221225550 0
1620751130.738876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b68000
success 0 0
1620751130.754876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x05175000
success 0 0
1620751130.754876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b69000
success 0 0
1620751131.223876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b6a000
success 0 0
1620751131.316876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b6b000
success 0 0
1620751131.473876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b6c000
success 0 0
1620751131.535876
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b6d000
success 0 0
Creates executable files on the filesystem (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\dGsqkGw.exe
Creates a suspicious process (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGsqkGw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp94D.tmp"
cmdline schtasks.exe /Create /TN "Updates\dGsqkGw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp94D.tmp"
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\dGsqkGw.exe
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1620751132.551876
ShellExecuteExW
parameters: /Create /TN "Updates\dGsqkGw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp94D.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.83600191464459 section {'size_of_data': '0x00070c00', 'virtual_address': '0x00002000', 'entropy': 7.83600191464459, 'name': '.text', 'virtual_size': '0x00070b0c'} description A section with a high entropy has been found
entropy 0.9955849889624724 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1620751124.676876
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620751136.644876
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1620751161.004876
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 784
process_handle: 0x00000200
failed 0 0
1620751161.004876
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 784
process_handle: 0x00000200
failed 3221225738 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGsqkGw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp94D.tmp"
cmdline schtasks.exe /Create /TN "Updates\dGsqkGw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp94D.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1620751135.301876
NtAllocateVirtualMemory
process_identifier: 2188
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000d0e4
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description 36080a1827d8390dcd474f3cf0d001ff.exe tried to sleep 2728442 seconds, actually delayed analysis time by 2728442 seconds
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp94D.tmp
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELïW_à  V¾t @ À@…htS€à   H.textÄT V `.rsrcà€X@@.reloc  ^@B
process_handle: 0x0000d0e4
base_address: 0x00400000
success 1 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer:  €8€P€h€€ €LðƒêL4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°¬StringFileInfoˆ000004b0 CommentsHi(CompanyNameHi0FileDescriptionHi,FileVersion1.0.8l&InternalNameTXxMgtNXzDdxWjTWvecEGoAAUDbyISOBE.exe,LegalCopyrightHi0LegalTrademarksHit&OriginalFilenameTXxMgtNXzDdxWjTWvecEGoAAUDbyISOBE.exe(ProductNameHi0ProductVersion1.0.88Assembly Version1.0.8.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000d0e4
base_address: 0x00438000
success 1 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer: p À4
process_handle: 0x0000d0e4
base_address: 0x0043a000
success 1 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer: @
process_handle: 0x0000d0e4
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELïW_à  V¾t @ À@…htS€à   H.textÄT V `.rsrcà€X@@.reloc  ^@B
process_handle: 0x0000d0e4
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 784 called NtSetContextThread to modify thread in remote process 2188
Time & API Arguments Status Return Repeated
1620751135.316876
NtSetContextThread
thread_handle: 0x0000bae8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4420798
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2188
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 784 resumed a thread in remote process 2188
Time & API Arguments Status Return Repeated
1620751135.613876
NtResumeThread
thread_handle: 0x0000bae8
suspend_count: 1
process_identifier: 2188
success 0 0
Executed a process and injected code into it, probably while unpacking (22 个事件)
Time & API Arguments Status Return Repeated
1620751087.535876
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 784
success 0 0
1620751087.551876
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 784
success 0 0
1620751087.582876
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 784
success 0 0
1620751131.801876
NtResumeThread
thread_handle: 0x00010f04
suspend_count: 1
process_identifier: 784
success 0 0
1620751131.816876
NtResumeThread
thread_handle: 0x0000ff70
suspend_count: 1
process_identifier: 784
success 0 0
1620751132.551876
CreateProcessInternalW
thread_identifier: 2648
thread_handle: 0x0000ab1c
process_identifier: 2444
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\dGsqkGw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp94D.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000aa34
inherit_handles: 0
success 1 0
1620751135.301876
CreateProcessInternalW
thread_identifier: 1416
thread_handle: 0x0000bae8
process_identifier: 2188
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\36080a1827d8390dcd474f3cf0d001ff.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\36080a1827d8390dcd474f3cf0d001ff.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000d0e4
inherit_handles: 0
success 1 0
1620751135.301876
NtGetContextThread
thread_handle: 0x0000bae8
success 0 0
1620751135.301876
NtAllocateVirtualMemory
process_identifier: 2188
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000d0e4
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELïW_à  V¾t @ À@…htS€à   H.textÄT V `.rsrcà€X@@.reloc  ^@B
process_handle: 0x0000d0e4
base_address: 0x00400000
success 1 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer:
process_handle: 0x0000d0e4
base_address: 0x00402000
success 1 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer:  €8€P€h€€ €LðƒêL4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°¬StringFileInfoˆ000004b0 CommentsHi(CompanyNameHi0FileDescriptionHi,FileVersion1.0.8l&InternalNameTXxMgtNXzDdxWjTWvecEGoAAUDbyISOBE.exe,LegalCopyrightHi0LegalTrademarksHit&OriginalFilenameTXxMgtNXzDdxWjTWvecEGoAAUDbyISOBE.exe(ProductNameHi0ProductVersion1.0.88Assembly Version1.0.8.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000d0e4
base_address: 0x00438000
success 1 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer: p À4
process_handle: 0x0000d0e4
base_address: 0x0043a000
success 1 0
1620751135.316876
WriteProcessMemory
process_identifier: 2188
buffer: @
process_handle: 0x0000d0e4
base_address: 0x7efde008
success 1 0
1620751135.316876
NtSetContextThread
thread_handle: 0x0000bae8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4420798
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2188
success 0 0
1620751135.613876
NtResumeThread
thread_handle: 0x0000bae8
suspend_count: 1
process_identifier: 2188
success 0 0
1620751135.613876
NtResumeThread
thread_handle: 0x00003590
suspend_count: 1
process_identifier: 784
success 0 0
1620751135.848876
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2188
success 0 0
1620751135.848876
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2188
success 0 0
1620751136.004876
NtResumeThread
thread_handle: 0x000001b0
suspend_count: 1
process_identifier: 2188
success 0 0
1620751163.285876
NtResumeThread
thread_handle: 0x000002e8
suspend_count: 1
process_identifier: 2188
success 0 0
1620751163.457876
NtResumeThread
thread_handle: 0x0000031c
suspend_count: 1
process_identifier: 2188
success 0 0
File has been identified by 48 AntiVirus engines on VirusTotal as malicious (48 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34501436
FireEye Generic.mg.36080a1827d8390d
CAT-QuickHeal Trojan.Multi
McAfee Fareit-FZV!36080A1827D8
Cylance Unsafe
K7AntiVirus Trojan ( 005690671 )
Alibaba Trojan:MSIL/AgentTesla.07c2dcaa
K7GW Trojan ( 005690671 )
Cybereason malicious.551d80
Arcabit Trojan.Generic.D20E733C
Cyren W32/MSIL_Kryptik.BOU.gen!Eldorado
Symantec Packed.Generic.570
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.GenericKD.34501436
NANO-Antivirus Trojan.Win32.Taskun.huremw
Paloalto generic.ml
AegisLab Trojan.MSIL.Taskun.4!c
Tencent Win32.Trojan.Inject.Auto
Ad-Aware Trojan.GenericKD.34501436
Comodo Malware@#cwyjsmkrvaw3
DrWeb Trojan.Inject3.58449
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S + Mal/Generic-L
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos Mal/Generic-L
SentinelOne DFI - Malicious PE
Avira TR/Kryptik.ujgzb
MAX malware (ai score=84)
Microsoft Trojan:MSIL/AgentTesla.JK!MTB
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Trojan.GenericKD.34501436
AhnLab-V3 Trojan/Win32.Lokibot.R350904
ALYac Spyware.AgentTesla
VBA32 TScope.Trojan.MSIL
ESET-NOD32 a variant of MSIL/Kryptik.XRP
Rising Trojan.Kryptik!8.8 (TFE:C:3YbfXIz1XoB)
Yandex Trojan.Igent.bUqBYi.4
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.XRP!tr
Webroot W32.Trojan.Gen
AVG Win32:MalwareX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM03.0.D37C.Malware.Gen
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-10 08:44:27

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49713 114.114.114.114 53
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 49238 239.255.255.250 1900
192.168.56.101 49714 239.255.255.250 3702
192.168.56.101 53658 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.