12.6
0-day

7ec599424a161fe942345c2336dd0cfb8c7d64e6e72b8e90efd999328b06cc04

3ef95c13b22fdd5660724c4232bee2c7.exe

分析耗时

106s

最近分析

文件大小

1.1MB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Queries for the computername (7 个事件)
Time & API Arguments Status Return Repeated
1619384481.219375
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
1619384524.739454
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619384524.755454
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619384524.755454
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619384524.755454
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619384529.083454
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
1619384529.083454
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (5 个事件)
Time & API Arguments Status Return Repeated
1619384487.297375
IsDebuggerPresent
failed 0 0
1619384487.297375
IsDebuggerPresent
failed 0 0
1619384525.349454
IsDebuggerPresent
failed 0 0
1619384525.761635
IsDebuggerPresent
failed 0 0
1619384525.761635
IsDebuggerPresent
failed 0 0
Command line console output was observed (19 个事件)
Time & API Arguments Status Return Repeated
1619384531.771454
WriteConsoleW
buffer: Remove-ItemProperty : 路径 HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\Current
console_handle: 0x00000023
success 1 0
1619384531.771454
WriteConsoleW
buffer: Version\Run 处不存在属性 HWMonitor。
console_handle: 0x0000002f
success 1 0
1619384531.771454
WriteConsoleW
buffer: 所在位置 行:1 字符: 20
console_handle: 0x0000003b
success 1 0
1619384531.786454
WriteConsoleW
buffer: + Remove-ItemProperty <<<< -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVers
console_handle: 0x00000047
success 1 0
1619384531.786454
WriteConsoleW
buffer: ion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Win
console_handle: 0x00000053
success 1 0
1619384531.786454
WriteConsoleW
buffer: dows\CurrentVersion\Run' -Name 'HWMonitor' -Value 'C:\Windows\system32\HWMonito
console_handle: 0x0000005f
success 1 0
1619384531.786454
WriteConsoleW
buffer: r\HWMonitor.exe' -PropertyType 'String'
console_handle: 0x0000006b
success 1 0
1619384531.786454
WriteConsoleW
buffer: + CategoryInfo : InvalidArgument: (HWMonitor:String) [Remove-Item
console_handle: 0x00000077
success 1 0
1619384531.786454
WriteConsoleW
buffer: Property], PSArgumentException
console_handle: 0x00000083
success 1 0
1619384531.786454
WriteConsoleW
buffer: + FullyQualifiedErrorId : System.Management.Automation.PSArgumentException
console_handle: 0x0000008f
success 1 0
1619384531.786454
WriteConsoleW
buffer: ,Microsoft.PowerShell.Commands.RemoveItemPropertyCommand
console_handle: 0x0000009b
success 1 0
1619384531.833454
WriteConsoleW
buffer: PSPath : Microsoft.PowerShell.Core\Registry::HKEY_CURRENT_USER\SOFTWARE\M
console_handle: 0x000000b7
success 1 0
1619384531.833454
WriteConsoleW
buffer: icrosoft\Windows\CurrentVersion\Run
console_handle: 0x000000bb
success 1 0
1619384531.833454
WriteConsoleW
buffer: PSParentPath : Microsoft.PowerShell.Core\Registry::HKEY_CURRENT_USER\SOFTWARE\M
console_handle: 0x000000bf
success 1 0
1619384531.849454
WriteConsoleW
buffer: icrosoft\Windows\CurrentVersion
console_handle: 0x000000c3
success 1 0
1619384531.849454
WriteConsoleW
buffer: PSChildName : Run
console_handle: 0x000000c7
success 1 0
1619384531.849454
WriteConsoleW
buffer: PSDrive : HKCU
console_handle: 0x000000cb
success 1 0
1619384531.849454
WriteConsoleW
buffer: PSProvider : Microsoft.PowerShell.Core\Registry
console_handle: 0x000000cf
success 1 0
1619384531.849454
WriteConsoleW
buffer: HWMonitor : C:\Windows\system32\HWMonitor\HWMonitor.exe
console_handle: 0x000000d3
success 1 0
Uses Windows APIs to generate a cryptographic key (50 out of 64 个事件)
Time & API Arguments Status Return Repeated
1619384526.755454
CryptExportKey
crypto_handle: 0x0061de78
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.583454
CryptExportKey
crypto_handle: 0x0061d7b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.583454
CryptExportKey
crypto_handle: 0x0061d7b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.583454
CryptExportKey
crypto_handle: 0x0061d7b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.739454
CryptExportKey
crypto_handle: 0x0061d7b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.739454
CryptExportKey
crypto_handle: 0x0061d7b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.739454
CryptExportKey
crypto_handle: 0x0061d7b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.817454
CryptExportKey
crypto_handle: 0x0061d7b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.849454
CryptExportKey
crypto_handle: 0x0061e4f8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.849454
CryptExportKey
crypto_handle: 0x0061e4f8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.911454
CryptExportKey
crypto_handle: 0x0061e4f8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.911454
CryptExportKey
crypto_handle: 0x0061e4f8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.911454
CryptExportKey
crypto_handle: 0x0061e4f8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384527.927454
CryptExportKey
crypto_handle: 0x0061e4f8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.302454
CryptExportKey
crypto_handle: 0x0061dbf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.302454
CryptExportKey
crypto_handle: 0x0061dbf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.302454
CryptExportKey
crypto_handle: 0x0061dbf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.302454
CryptExportKey
crypto_handle: 0x0061dbf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.302454
CryptExportKey
crypto_handle: 0x0061dbf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.302454
CryptExportKey
crypto_handle: 0x0061dbf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.317454
CryptExportKey
crypto_handle: 0x0061dbf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.849454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.849454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.849454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.864454
CryptExportKey
crypto_handle: 0x0061daf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.864454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.864454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.864454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.864454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.864454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.896454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.896454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.927454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.927454
CryptExportKey
crypto_handle: 0x0061dcf8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.989454
CryptExportKey
crypto_handle: 0x0061d678
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.989454
CryptExportKey
crypto_handle: 0x0061d678
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.989454
CryptExportKey
crypto_handle: 0x0061d678
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.989454
CryptExportKey
crypto_handle: 0x0061d678
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.989454
CryptExportKey
crypto_handle: 0x0061d678
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384528.989454
CryptExportKey
crypto_handle: 0x0061d678
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384529.005454
CryptExportKey
crypto_handle: 0x0061d678
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384529.021454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384529.021454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384530.802454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384530.802454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384530.817454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384530.817454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384530.817454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384530.849454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619384530.849454
CryptExportKey
crypto_handle: 0x0061d8b8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619384522.880454
GlobalMemoryStatusEx
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (1 个事件)
section
One or more processes crashed (28 个事件)
Time & API Arguments Status Return Repeated
1619384481.156375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18ec35 @ 0xc4ec35
3ef95c13b22fdd5660724c4232bee2c7+0x19dd16 @ 0xc5dd16
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866248
registers.edi: 13893872
registers.eax: 0
registers.ebp: 3866276
registers.edx: 0
registers.ebx: 1593564630
registers.esi: 11370496
registers.ecx: 5715924
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.156375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18ec35 @ 0xc4ec35
3ef95c13b22fdd5660724c4232bee2c7+0x19dd16 @ 0xc5dd16
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866248
registers.edi: 3866248
registers.eax: 0
registers.ebp: 3866276
registers.edx: 2
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866284
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.156375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18ec35 @ 0xc4ec35
3ef95c13b22fdd5660724c4232bee2c7+0x19dd16 @ 0xc5dd16
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866248
registers.edi: 3866248
registers.eax: 0
registers.ebp: 3866276
registers.edx: 0
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866284
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18ba67 @ 0xc4ba67
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 12685808
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 7176192
registers.esi: 11370496
registers.ecx: 11370496
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18ba67 @ 0xc4ba67
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18ba67 @ 0xc4ba67
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18ba67 @ 0xc4ba67
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18bd15 @ 0xc4bd15
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 12685808
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 7176192
registers.esi: 11370496
registers.ecx: 2223077462
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18bd15 @ 0xc4bd15
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18bd15 @ 0xc4bd15
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.219375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18bd3c @ 0xc4bd3c
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 12667469
registers.eax: 2324
registers.ebp: 3866204
registers.edx: 3866212
registers.ebx: 7176192
registers.esi: 11355719
registers.ecx: 0
exception.instruction_r: cc 68 fa 53 e2 3a e9 0e e4 fe ff a2 cc 77 39 c2
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0x197027
exception.instruction: int3
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0x80000003
exception.offset: 1667111
exception.address: 0xc57027
success 0 0
1619384481.234375
__exception__
stacktrace:

                
            
            
            
registers.esp: 3866176
registers.edi: 12685808
registers.eax: 4
registers.ebp: 1111705675
registers.edx: 3866112
registers.ebx: 7176192
registers.esi: 11370496
registers.ecx: 460849152
exception.instruction_r: cc 68 ab 5d e2 3a e9 b0 ff fe ff 7c 37 5d 3b 10
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0x195485
exception.instruction: int3
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0x80000003
exception.offset: 1660037
exception.address: 0xc55485
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18be80 @ 0xc4be80
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 12685808
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 7176192
registers.esi: 11370496
registers.ecx: 3866204
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18be80 @ 0xc4be80
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18be80 @ 0xc4be80
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18be80 @ 0xc4be80
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18be80 @ 0xc4be80
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18be80 @ 0xc4be80
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18be80 @ 0xc4be80
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c04b @ 0xc4c04b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 12685808
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 7176192
registers.esi: 11370496
registers.ecx: 1735003218
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.234375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c04b @ 0xc4c04b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.328375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c15b @ 0xc4c15b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 12685808
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 7176192
registers.esi: 11370496
registers.ecx: 1220343321
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.328375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c15b @ 0xc4c15b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.328375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c15b @ 0xc4c15b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.328375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c15b @ 0xc4c15b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 0
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: f7 f0 e8 3c 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd32d5
exception.instruction: div eax
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc0000094
exception.offset: 864981
exception.address: 0xb932d5
success 0 0
1619384481.328375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c15b @ 0xc4c15b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137195
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.328375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c15b @ 0xc4c15b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
1619384481.328375
__exception__
stacktrace:
3ef95c13b22fdd5660724c4232bee2c7+0x18c15b @ 0xc4c15b
3ef95c13b22fdd5660724c4232bee2c7+0x19dd26 @ 0xc5dd26
3ef95c13b22fdd5660724c4232bee2c7+0x27f25f @ 0xd3f25f

registers.esp: 3866176
registers.edi: 3866176
registers.eax: 0
registers.ebp: 3866204
registers.edx: 2
registers.ebx: 12137238
registers.esi: 0
registers.ecx: 3866212
exception.instruction_r: 0f 0b e8 11 2d 01 00 33 c0 5a 59 59 64 89 10 eb
exception.symbol: 3ef95c13b22fdd5660724c4232bee2c7+0xd3300
exception.instruction: ud2
exception.module: 3ef95c13b22fdd5660724c4232bee2c7.exe
exception.exception_code: 0xc000001d
exception.offset: 865024
exception.address: 0xb93300
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 215 个事件)
Time & API Arguments Status Return Repeated
1619384480.250375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b0000
success 0 0
1619384480.266375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00540000
success 0 0
1619384480.266375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00270000
success 0 0
1619384480.328375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00290000
success 0 0
1619384480.375375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x002a0000
success 0 0
1619384480.375375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00544000
success 0 0
1619384480.797375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00554000
success 0 0
1619384480.875375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00554000
success 0 0
1619384481.141375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00574000
success 0 0
1619384481.156375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00584000
success 0 0
1619384481.156375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00584000
success 0 0
1619384481.328375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 49152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00574000
success 0 0
1619384481.328375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00584000
success 0 0
1619384481.328375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00584000
success 0 0
1619384481.328375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00584000
success 0 0
1619384481.328375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00584000
success 0 0
1619384481.328375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 81920
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00584000
success 0 0
1619384481.328375
NtProtectVirtualMemory
process_identifier: 732
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00ac0000
success 0 0
1619384481.609375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 720896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02720000
success 0 0
1619384481.609375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02790000
success 0 0
1619384487.141375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 1245184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x03420000
success 0 0
1619384487.141375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x03510000
success 0 0
1619384487.172375
NtProtectVirtualMemory
process_identifier: 732
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b01000
success 0 0
1619384487.297375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02400000
success 0 0
1619384487.297375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02400000
success 0 0
1619384487.297375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a9a000
success 0 0
1619384487.297375
NtProtectVirtualMemory
process_identifier: 732
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b02000
success 0 0
1619384487.297375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a92000
success 0 0
1619384487.578375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aa2000
success 0 0
1619384487.641375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x023d5000
success 0 0
1619384487.656375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x023db000
success 0 0
1619384487.656375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x023d7000
success 0 0
1619384487.844375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aa3000
success 0 0
1619384487.875375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aac000
success 0 0
1619384488.594375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aa4000
success 0 0
1619384488.609375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aa6000
success 0 0
1619384488.766375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x024e0000
success 0 0
1619384488.844375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aba000
success 0 0
1619384488.844375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ab7000
success 0 0
1619384489.172375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aa7000
success 0 0
1619384514.578375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ab6000
success 0 0
1619384515.172375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aaa000
success 0 0
1619384515.203375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a93000
success 0 0
1619384515.203375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aa8000
success 0 0
1619384515.281375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a9c000
success 0 0
1619384515.453375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00abb000
success 0 0
1619384515.609375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aa9000
success 0 0
1619384515.672375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02720000
success 0 0
1619384515.688375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0273f000
success 0 0
1619384515.688375
NtAllocateVirtualMemory
process_identifier: 732
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02730000
success 0 0
Creates executable files on the filesystem (1 个事件)
file C:\Windows\System32\HWMonitor\HWMonitor.exe
Creates a shortcut to an executable file (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
Creates a suspicious process (1 个事件)
cmdline "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Windows\system32\HWMonitor\HWMonitor.exe"' -PropertyType 'String'
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619384515.891375
CreateProcessInternalW
thread_identifier: 2844
thread_handle: 0x00000274
process_identifier: 1344
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath:
track: 1
command_line: "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Windows\system32\HWMonitor\HWMonitor.exe"' -PropertyType 'String'
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000026c
inherit_handles: 1
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (5 个事件)
entropy 7.997047869305735 section {'size_of_data': '0x0000fa00', 'virtual_address': '0x00002000', 'entropy': 7.997047869305735, 'name': '', 'virtual_size': '0x00010000'} description A section with a high entropy has been found
entropy 7.3550684029867295 section {'size_of_data': '0x00000200', 'virtual_address': '0x00014000', 'entropy': 7.3550684029867295, 'name': '', 'virtual_size': '0x00002000'} description A section with a high entropy has been found
entropy 7.998128333119731 section {'size_of_data': '0x0002ba00', 'virtual_address': '0x00018000', 'entropy': 7.998128333119731, 'name': '', 'virtual_size': '0x00280000'} description A section with a high entropy has been found
entropy 7.985812079351189 section {'size_of_data': '0x000e4400', 'virtual_address': '0x00298000', 'entropy': 7.985812079351189, 'name': '.data', 'virtual_size': '0x000e6000'} description A section with a high entropy has been found
entropy 0.9982646420824295 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619384526.474454
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619384517.438375
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 73728
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000027c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Checks for the presence of known devices from debuggers and forensic tools (3 个事件)
file \??\SICE
file \??\SIWDEBUG
file \??\NTICE
Checks for the presence of known windows from debuggers and forensic tools (1 个事件)
Time & API Arguments Status Return Repeated
1619384481.219375
FindWindowA
class_name: OLLYDBG
window_name:
failed 0 0
Installs itself for autorun at Windows startup (1 个事件)
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\HWMonitor reg_value C:\Windows\system32\HWMonitor\HWMonitor.exe
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL#·^à ¨ nÇ à@  @… ÇKàŒ   H.textt§ ¨ `.rsrcŒ à ª@@.reloc ´@B
process_handle: 0x0000027c
base_address: 0x00400000
success 1 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer:  €8€P€h€€ àXäøä“äX4VS_VERSION_INFO½ïþ  ?DVarFileInfo$Translation°¶StringFileInfo’000004b0CommentsVCompanyNameAdobe Systems IncorporateddFileDescriptionAdobe Updater Startup Utility2 FileVersion9.0.0.31TInternalNameupdaterstartuputility.exeÂOLegalCopyright© 2009-2015 Adobe Systems Incorporated and its licensors. All rights reserved.*LegalTrademarks\OriginalFilenameupdaterstartuputility.exe\ProductNameAdobe Updater Startup Utility6 ProductVersion9.0.0.31: Assembly Version9.0.0.31<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false" /> </requestedPrivileges> </security> </trustInfo> <compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"> <application> <!-- Windows Vista --> <supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/> <!-- Windows 7 --> <supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> <!-- Windows 8 --> <supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> <!-- Windows 8.1 --> <supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> <!-- Windows 10 --> <supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/> </application> </compatibility> <asmv3:application xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" > <asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings"> <dpiAware>true</dpiAware> </asmv3:windowsSettings> </asmv3:application> </assembly>PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD
process_handle: 0x0000027c
base_address: 0x0040e000
success 1 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer: À p7
process_handle: 0x0000027c
base_address: 0x00410000
success 1 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer: @
process_handle: 0x0000027c
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL#·^à ¨ nÇ à@  @… ÇKàŒ   H.textt§ ¨ `.rsrcŒ à ª@@.reloc ´@B
process_handle: 0x0000027c
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 732 called NtSetContextThread to modify thread in remote process 1316
Time & API Arguments Status Return Repeated
1619384517.438375
NtSetContextThread
thread_handle: 0x00000274
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4245358
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1316
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 732 resumed a thread in remote process 1316
Time & API Arguments Status Return Repeated
1619384517.547375
NtResumeThread
thread_handle: 0x00000274
suspend_count: 1
process_identifier: 1316
success 0 0
Executed a process and injected code into it, probably while unpacking (22 个事件)
Time & API Arguments Status Return Repeated
1619384481.328375
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 732
success 0 0
1619384487.297375
NtResumeThread
thread_handle: 0x00000188
suspend_count: 1
process_identifier: 732
success 0 0
1619384487.313375
NtResumeThread
thread_handle: 0x000001d4
suspend_count: 1
process_identifier: 732
success 0 0
1619384487.313375
NtResumeThread
thread_handle: 0x00000204
suspend_count: 1
process_identifier: 732
success 0 0
1619384515.891375
CreateProcessInternalW
thread_identifier: 2844
thread_handle: 0x00000274
process_identifier: 1344
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath:
track: 1
command_line: "powershell.exe" Remove-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor';New-ItemProperty -Path 'HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run' -Name 'HWMonitor' -Value '"C:\Windows\system32\HWMonitor\HWMonitor.exe"' -PropertyType 'String'
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000026c
inherit_handles: 1
success 1 0
1619384517.438375
CreateProcessInternalW
thread_identifier: 648
thread_handle: 0x00000274
process_identifier: 1316
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000027c
inherit_handles: 0
success 1 0
1619384517.438375
NtGetContextThread
thread_handle: 0x00000274
success 0 0
1619384517.438375
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 73728
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000027c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL#·^à ¨ nÇ à@  @… ÇKàŒ   H.textt§ ¨ `.rsrcŒ à ª@@.reloc ´@B
process_handle: 0x0000027c
base_address: 0x00400000
success 1 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer:
process_handle: 0x0000027c
base_address: 0x00402000
success 1 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer:  €8€P€h€€ àXäøä“äX4VS_VERSION_INFO½ïþ  ?DVarFileInfo$Translation°¶StringFileInfo’000004b0CommentsVCompanyNameAdobe Systems IncorporateddFileDescriptionAdobe Updater Startup Utility2 FileVersion9.0.0.31TInternalNameupdaterstartuputility.exeÂOLegalCopyright© 2009-2015 Adobe Systems Incorporated and its licensors. All rights reserved.*LegalTrademarks\OriginalFilenameupdaterstartuputility.exe\ProductNameAdobe Updater Startup Utility6 ProductVersion9.0.0.31: Assembly Version9.0.0.31<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges> <requestedExecutionLevel level="asInvoker" uiAccess="false" /> </requestedPrivileges> </security> </trustInfo> <compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"> <application> <!-- Windows Vista --> <supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"/> <!-- Windows 7 --> <supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"/> <!-- Windows 8 --> <supportedOS Id="{4a2f28e3-53b9-4441-ba9c-d69d4a4a6e38}"/> <!-- Windows 8.1 --> <supportedOS Id="{1f676c76-80e1-4239-95bb-83d0f6d0da78}"/> <!-- Windows 10 --> <supportedOS Id="{8e0f7a12-bfb3-4fe8-b9a5-48fd50a15a9a}"/> </application> </compatibility> <asmv3:application xmlns:asmv3="urn:schemas-microsoft-com:asm.v3" > <asmv3:windowsSettings xmlns="http://schemas.microsoft.com/SMI/2005/WindowsSettings"> <dpiAware>true</dpiAware> </asmv3:windowsSettings> </asmv3:application> </assembly>PPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADD
process_handle: 0x0000027c
base_address: 0x0040e000
success 1 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer: À p7
process_handle: 0x0000027c
base_address: 0x00410000
success 1 0
1619384517.438375
WriteProcessMemory
process_identifier: 1316
buffer: @
process_handle: 0x0000027c
base_address: 0x7efde008
success 1 0
1619384517.438375
NtSetContextThread
thread_handle: 0x00000274
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4245358
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1316
success 0 0
1619384517.547375
NtResumeThread
thread_handle: 0x00000274
suspend_count: 1
process_identifier: 1316
success 0 0
1619384525.349454
NtResumeThread
thread_handle: 0x00000298
suspend_count: 1
process_identifier: 1344
success 0 0
1619384525.380454
NtResumeThread
thread_handle: 0x000002ec
suspend_count: 1
process_identifier: 1344
success 0 0
1619384531.349454
NtResumeThread
thread_handle: 0x000003ac
suspend_count: 1
process_identifier: 1344
success 0 0
1619384531.896454
NtResumeThread
thread_handle: 0x00000434
suspend_count: 1
process_identifier: 1344
success 0 0
1619384525.761635
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 1316
success 0 0
1619384525.761635
NtResumeThread
thread_handle: 0x000001b8
suspend_count: 1
process_identifier: 1316
success 0 0
1619384525.761635
NtResumeThread
thread_handle: 0x000001ec
suspend_count: 1
process_identifier: 1316
success 0 0
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (3 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.110:443
dead_host 172.217.160.78:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-06-01 02:39:42

Imports

Library kernel32.dll:
0x6980d4 GetModuleHandleA
0x6980d8 GetProcAddress
0x6980dc ExitProcess
0x6980e0 LoadLibraryA
Library user32.dll:
0x6980e8 MessageBoxA
Library advapi32.dll:
0x6980f0 RegCloseKey
Library oleaut32.dll:
0x6980f8 SysFreeString
Library gdi32.dll:
0x698100 CreateFontA
Library shell32.dll:
0x698108 ShellExecuteA
Library version.dll:
0x698110 GetFileVersionInfoA
Library mscoree.dll:
0x698118 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 62912 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 53210 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.