14.6
0-day

4956815155a6d0bd7982592e7e45cfd19be020f92c26e6077051f86a64b77578

404d962ed65c45090d72af16d3687dd4.exe

分析耗时

103s

最近分析

文件大小

869.0KB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Queries for the computername (12 个事件)
Time & API Arguments Status Return Repeated
1619410524.659625
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410540.878875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410541.143875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410541.159875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410541.706875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410541.721875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410541.721875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410541.846875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410547.628875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410547.643875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410547.643875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619410547.971875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (17 个事件)
Time & API Arguments Status Return Repeated
1619410512.409498
IsDebuggerPresent
failed 0 0
1619410521.768498
IsDebuggerPresent
failed 0 0
1619410522.268498
IsDebuggerPresent
failed 0 0
1619410522.768498
IsDebuggerPresent
failed 0 0
1619410523.268498
IsDebuggerPresent
failed 0 0
1619410523.768498
IsDebuggerPresent
failed 0 0
1619410524.268498
IsDebuggerPresent
failed 0 0
1619410524.768498
IsDebuggerPresent
failed 0 0
1619410525.268498
IsDebuggerPresent
failed 0 0
1619410525.768498
IsDebuggerPresent
failed 0 0
1619410526.268498
IsDebuggerPresent
failed 0 0
1619410526.768498
IsDebuggerPresent
failed 0 0
1619410527.268498
IsDebuggerPresent
failed 0 0
1619410527.768498
IsDebuggerPresent
failed 0 0
1619410528.268498
IsDebuggerPresent
failed 0 0
1619410528.768498
IsDebuggerPresent
failed 0 0
1619410529.143875
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619410528.159625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\NZXAXapOv"。
console_handle: 0x00000007
success 1 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\DigitalProductID
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619410514.565498
GlobalMemoryStatusEx
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (2 个事件)
section gjd\x14d\x0cH`
section
One or more processes crashed (2 个事件)
Time & API Arguments Status Return Repeated
1619410546.596875
__exception__
stacktrace:
0x7544cb6
0x754462e
0x7543ce6
0x7543b4b
0x7543881
0x7540716
0x77731b
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73c51b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73c68dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73c76a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73c76a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73c76a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73d16a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73d169ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73d16eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73d170b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73d16fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x745255ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x747a7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x747a4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 2944116
registers.edi: 2944700
registers.eax: 0
registers.ebp: 2944364
registers.edx: 0
registers.ebx: 2945116
registers.esi: 44133768
registers.ecx: 44180584
exception.instruction_r: 8b 40 04 89 45 d4 33 d2 89 55 d0 90 e9 43 05 00
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x7549b11
success 0 0
1619410572.346875
__exception__
stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77da9e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7637d141
OleCreateFromData+0x195 NdrProxyForwardingFunction4-0x81f ole32+0xc586d @ 0x767b586d
ObjectStublessClient31+0x886b STGMEDIUM_UserUnmarshal-0x20e43 ole32+0x998db @ 0x767898db
DllRegisterServerInternal+0x3df02 GetPrivateContextsPerfCounters-0x19797 mscorwks+0x94168 @ 0x73ce4168
0x5baeb2
system+0x7a24ea @ 0x705824ea
system+0x7a30b4 @ 0x705830b4
system+0x7a2c0a @ 0x70582c0a
system+0x7a0de4 @ 0x70580de4
system+0x79e6da @ 0x7057e6da
system+0x79f065 @ 0x7057f065
0x7b04616
0x7b03dba
0x7540d87
system+0x1f84fa @ 0x6ffd84fa
0x910e14
gapfnScSendMessage+0x332 GetAppCompatFlags2-0x8ea user32+0x162fa @ 0x775a62fa
GetThreadDesktop+0xd7 GetWindowLongW-0x2c4 user32+0x16d3a @ 0x775a6d3a
GetThreadDesktop+0x185 GetWindowLongW-0x216 user32+0x16de8 @ 0x775a6de8
GetThreadDesktop+0x1e1 GetWindowLongW-0x1ba user32+0x16e44 @ 0x775a6e44
KiUserCallbackDispatcher+0x2e KiUserExceptionDispatcher-0x1a ntdll+0x1011a @ 0x77d4011a
0x7b039d8
0x7543954
0x7540716
0x77731b
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73c51b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73c68dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73c76a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73c76a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73c76a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73d16a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73d169ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73d16eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73d170b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73d16fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x745255ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x747a7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x747a4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 2943228
registers.edi: 3014656
registers.eax: 4294967288
registers.ebp: 2943272
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 3014656
exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77da9e58
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features GET method with no useragent header suspicious_request GET http://bot.whatismyipaddress.com/
Performs some HTTP requests (1 个事件)
request GET http://bot.whatismyipaddress.com/
Allocates read-write-execute memory (usually to unpack itself) (50 out of 171 个事件)
Time & API Arguments Status Return Repeated
1619410511.128498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00510000
success 0 0
1619410511.128498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00520000
success 0 0
1619410512.284498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73c51000
success 0 0
1619410512.409498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0058a000
success 0 0
1619410512.409498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73c52000
success 0 0
1619410512.409498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00582000
success 0 0
1619410512.706498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00592000
success 0 0
1619410512.799498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00593000
success 0 0
1619410512.815498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005cb000
success 0 0
1619410512.815498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005c7000
success 0 0
1619410512.846498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0059c000
success 0 0
1619410512.924498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a10000
success 0 0
1619410513.190498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00594000
success 0 0
1619410513.206498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a11000
success 0 0
1619410513.221498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0059a000
success 0 0
1619410513.331498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 643072
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01102000
success 0 0
1619410519.862498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a12000
success 0 0
1619410519.893498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a13000
success 0 0
1619410519.893498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a14000
success 0 0
1619410519.940498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a15000
success 0 0
1619410520.424498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a16000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01100000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01100000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01100000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01100000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01100000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.424498
NtProtectVirtualMemory
process_identifier: 1316
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x011a0000
success 0 0
1619410520.768498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005ba000
success 0 0
1619410521.206498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b2000
success 0 0
1619410521.331498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00595000
success 0 0
1619410521.440498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005c5000
success 0 0
1619410522.003498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00596000
success 0 0
1619410522.096498
NtAllocateVirtualMemory
process_identifier: 1316
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005aa000
success 0 0
Steals private information from local Internet browsers (28 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crowd Deny\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Safe Browsing\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\CertificateRevocation\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Floc\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\hyphen-data\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\GrShaderCache\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\pnacl\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ShaderCache\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\WidevineCdm\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\FileTypePolicies\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\BrowserMetrics\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\SafetyTips\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ZxcvbnData\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Subresource Filter\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\MEIPreload\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\TLSDeprecationConfig\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\SwReporter\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\AutofillStates\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\OriginTrials\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\RecoveryImproved\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Yandex\YandexBrowser\User Data\
Looks up the external IP address (1 个事件)
domain bot.whatismyipaddress.com
Creates a suspicious process (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\NZXAXapOv" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpB224.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NZXAXapOv" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpB224.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619410524.409498
ShellExecuteExW
parameters: /Create /TN "Updates\NZXAXapOv" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpB224.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1619410548.034875
GetAdaptersAddresses
flags: 15
family: 0
failed 111 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.999772395442227 section {'size_of_data': '0x0009d000', 'virtual_address': '0x00002000', 'entropy': 7.999772395442227, 'name': 'gjd\\x14d\\x0cH`', 'virtual_size': '0x0009cee0'} description A section with a high entropy has been found
entropy 0.7235023041474654 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619410513.331498
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619410572.346875
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Connects to smtp.gmail.com, possibly for spamming or data exfiltration (1 个事件)
domain smtp.gmail.com
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\NZXAXapOv" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpB224.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NZXAXapOv" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpB224.tmp"
网络通信
Communicates with host for which no DNS query was performed (3 个事件)
host 172.217.24.14
host 203.208.41.97
host 203.208.41.98
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619410528.924498
NtAllocateVirtualMemory
process_identifier: 1948
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000e690
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description 404d962ed65c45090d72af16d3687dd4.exe tried to sleep 2728405 seconds, actually delayed analysis time by 2728405 seconds
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpB224.tmp
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619410528.924498
WriteProcessMemory
process_identifier: 1948
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELôö–^à" P‚Þ¡ À@  @…Œ¡OÀ à  H.textä ‚ `.rsrc À „@@.reloc à@B
process_handle: 0x0000e690
base_address: 0x00400000
success 1 0
1619410528.940498
WriteProcessMemory
process_identifier: 1948
buffer: è€(€@€X€ö€p€ˆ€ €¸ÈØüÀ@ä<Æîä,ÉêäRCDATA0…ò Uý˜ xài-´Ñ~ˆPéIîOù7}»q)«ì»fhÐNøQ`­—ö¬x\cÀõ«±!ŽbB‹ ¿‘0?|ËÑÔPDu! ¾Z±©`;À+—ú>E"™PÜËõÉ¡-ÛϲOi­†§×z[P%/ê|[MÞ͟ ö*!ùVÈMŽu¢[a£TïºõIW3N}Sä‹áTåà=çHÝ5•\>ŽÃš";|¼^7m¤‚yŒQó¹åZ`T¬äÙ¥ÏV‡µ"ª~š7µ~™<î}/1ŸÉ¦øþ¹…¯ YˆyÎo} ¤Ïhp$R,Í«6ñœˆz:2Á©…2°"„ªÑ%½’ŽNöNuüL‚­k!ùÆøºÏ.u›:š®í¥OšiREË[yO ô¡Î‚j¶PIÇËÿÒf©-ùB%UÖÛ=Šný:4]íœ évù*(½ø ÒÈé¡ðpªlúęE-±¼…¥äž ™Q­O:<pYÚxlS½Í7K/©¸–"÷ª•›d¸¡~F ÂM©‚a i`·Êtóx´®rò¢ ´]ªMZ?«Šá“­0jNx‘ ©.^F*JÔ7™>ÍwWFXf썷­ÀnŸæ€,¹;ù¶Õ‘³ðv‘wÏ·µ+âà™PŒ*ÍÁØ<¡9òK<짇ö™ˆSÿþµÂLŽ< ¦îV„ÅqN’úÈ#ªŸÍ‚QPkùA¹Ó>8£Ä@ø¯Ô ¢Ðz<#É=`Ûý®(—ÚLjÿë븙꾒?j¡Ð„œ¸[eÜÛ¼ÉðHq- hÇÎùQ)ëæû“2 æ¬ÜOTH|yún;$jäӌ Eü›Òýµ}N]Ìn^|S¤à¢»&rÛø2ì{Û­:L×'Û­” û ñ;>…ͺn3•õÄÊÁü»åáÑ%©SäÔ5틋èMÞAf ݍkçNpJèaW!g.e4ùª˜ÓË3 ââËóµÛLú¥ m•ŠÊo1uòé¨9crµé××øU"ƒM+"p’ø+’e2_óîÒ Ì1X)…ÚۚAë6림r°Ò_‹‚Å·«6š@*æë¾øÀe…ö$h2™U“Ek²ÈÊ)\’×&`byŒ>º¼†´g6v—¥eS᫯bìÓíÿâsMÈzÎnÊ£ý'åd»h$IÒzÛÍa Kx†ÃD× "çO–ôJ¬ªÌ¢‹Í6ILr^ÂRÏý³D™4¢ Í|뉅£p’ب[V©¼&õT ­5½-ë½³ü,ßÙâ!Ùî¨{Jo• ca`æ@Òÿ+ïu.. bñé¤nÑ¨ÇØ'Þè Éo «íŽ¥Þ…0YŒ£ °ãƒ—_ÔXxØXB–’’»FÒ"ýÖo²Z³~œÁ‰V ¶¶6µÂxò¤¼¬qÖV}þ ÍN Íêʲ<Š»x›mcpÊçíŒ0O †<z" H•x Ë~"ôfÍú}¯BF6^$ÚRÈOaS‹?ÄLŒà ïi¥•ûJëê‰A½ÇcÖfrL{ËÞAé-¬.5m§O±NÈ´1ƒ{ÉôAMæV“6iÑuõ¸¿›¶HÆÐª‡÷ ¯×;Ù:Wˆ$ÑàxuóÌMŸ¸6ôñ𧁢òÚzD2"b;Ÿ+T¶ ºwæß?£¯7N3—ã´.؊ägš¦!äé13´:؆´Ø™ñD}‰ÓÍ&ÁŒ¢ìfùc¸»:CCgJ+eåî4VS_VERSION_INFO½ïþ  ?DVarFileInfo$Translation°NStringFileInfo*000004b0Comments"CompanyName*FileDescription2 FileVersion10.1.2.7@InternalNameReborn Stub.exe&LegalCopyright*LegalTrademarksHOriginalFilenameReborn Stub.exe"ProductName6 ProductVersion10.1.2.7: Assembly Version10.1.2.7PA<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
process_handle: 0x0000e690
base_address: 0x0048c000
success 1 0
1619410528.940498
WriteProcessMemory
process_identifier: 1948
buffer:   à1
process_handle: 0x0000e690
base_address: 0x0048e000
success 1 0
1619410528.940498
WriteProcessMemory
process_identifier: 1948
buffer: @
process_handle: 0x0000e690
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619410528.924498
WriteProcessMemory
process_identifier: 1948
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELôö–^à" P‚Þ¡ À@  @…Œ¡OÀ à  H.textä ‚ `.rsrc À „@@.reloc à@B
process_handle: 0x0000e690
base_address: 0x00400000
success 1 0
Harvests credentials from local email clients (3 个事件)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 1316 called NtSetContextThread to modify thread in remote process 1948
Time & API Arguments Status Return Repeated
1619410528.940498
NtSetContextThread
thread_handle: 0x00000c20
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4760030
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1948
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 1316 resumed a thread in remote process 1948
Time & API Arguments Status Return Repeated
1619410528.987498
NtResumeThread
thread_handle: 0x00000c20
suspend_count: 1
process_identifier: 1948
success 0 0
Executed a process and injected code into it, probably while unpacking (25 个事件)
Time & API Arguments Status Return Repeated
1619410512.409498
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 1316
success 0 0
1619410512.471498
NtResumeThread
thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 1316
success 0 0
1619410521.737498
NtResumeThread
thread_handle: 0x00006b94
suspend_count: 1
process_identifier: 1316
success 0 0
1619410521.753498
NtResumeThread
thread_handle: 0x000005c4
suspend_count: 1
process_identifier: 1316
success 0 0
1619410524.409498
CreateProcessInternalW
thread_identifier: 2344
thread_handle: 0x0000ab58
process_identifier: 2988
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\NZXAXapOv" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpB224.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000d378
inherit_handles: 0
success 1 0
1619410528.924498
CreateProcessInternalW
thread_identifier: 1888
thread_handle: 0x00000c20
process_identifier: 1948
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\404d962ed65c45090d72af16d3687dd4.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\404d962ed65c45090d72af16d3687dd4.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000e690
inherit_handles: 0
success 1 0
1619410528.924498
NtGetContextThread
thread_handle: 0x00000c20
success 0 0
1619410528.924498
NtAllocateVirtualMemory
process_identifier: 1948
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000e690
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619410528.924498
WriteProcessMemory
process_identifier: 1948
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELôö–^à" P‚Þ¡ À@  @…Œ¡OÀ à  H.textä ‚ `.rsrc À „@@.reloc à@B
process_handle: 0x0000e690
base_address: 0x00400000
success 1 0
1619410528.924498
WriteProcessMemory
process_identifier: 1948
buffer:
process_handle: 0x0000e690
base_address: 0x00402000
success 1 0
1619410528.940498
WriteProcessMemory
process_identifier: 1948
buffer: è€(€@€X€ö€p€ˆ€ €¸ÈØüÀ@ä<Æîä,ÉêäRCDATA0…ò Uý˜ xài-´Ñ~ˆPéIîOù7}»q)«ì»fhÐNøQ`­—ö¬x\cÀõ«±!ŽbB‹ ¿‘0?|ËÑÔPDu! ¾Z±©`;À+—ú>E"™PÜËõÉ¡-ÛϲOi­†§×z[P%/ê|[MÞ͟ ö*!ùVÈMŽu¢[a£TïºõIW3N}Sä‹áTåà=çHÝ5•\>ŽÃš";|¼^7m¤‚yŒQó¹åZ`T¬äÙ¥ÏV‡µ"ª~š7µ~™<î}/1ŸÉ¦øþ¹…¯ YˆyÎo} ¤Ïhp$R,Í«6ñœˆz:2Á©…2°"„ªÑ%½’ŽNöNuüL‚­k!ùÆøºÏ.u›:š®í¥OšiREË[yO ô¡Î‚j¶PIÇËÿÒf©-ùB%UÖÛ=Šný:4]íœ évù*(½ø ÒÈé¡ðpªlúęE-±¼…¥äž ™Q­O:<pYÚxlS½Í7K/©¸–"÷ª•›d¸¡~F ÂM©‚a i`·Êtóx´®rò¢ ´]ªMZ?«Šá“­0jNx‘ ©.^F*JÔ7™>ÍwWFXf썷­ÀnŸæ€,¹;ù¶Õ‘³ðv‘wÏ·µ+âà™PŒ*ÍÁØ<¡9òK<짇ö™ˆSÿþµÂLŽ< ¦îV„ÅqN’úÈ#ªŸÍ‚QPkùA¹Ó>8£Ä@ø¯Ô ¢Ðz<#É=`Ûý®(—ÚLjÿë븙꾒?j¡Ð„œ¸[eÜÛ¼ÉðHq- hÇÎùQ)ëæû“2 æ¬ÜOTH|yún;$jäӌ Eü›Òýµ}N]Ìn^|S¤à¢»&rÛø2ì{Û­:L×'Û­” û ñ;>…ͺn3•õÄÊÁü»åáÑ%©SäÔ5틋èMÞAf ݍkçNpJèaW!g.e4ùª˜ÓË3 ââËóµÛLú¥ m•ŠÊo1uòé¨9crµé××øU"ƒM+"p’ø+’e2_óîÒ Ì1X)…ÚۚAë6림r°Ò_‹‚Å·«6š@*æë¾øÀe…ö$h2™U“Ek²ÈÊ)\’×&`byŒ>º¼†´g6v—¥eS᫯bìÓíÿâsMÈzÎnÊ£ý'åd»h$IÒzÛÍa Kx†ÃD× "çO–ôJ¬ªÌ¢‹Í6ILr^ÂRÏý³D™4¢ Í|뉅£p’ب[V©¼&õT ­5½-ë½³ü,ßÙâ!Ùî¨{Jo• ca`æ@Òÿ+ïu.. bñé¤nÑ¨ÇØ'Þè Éo «íŽ¥Þ…0YŒ£ °ãƒ—_ÔXxØXB–’’»FÒ"ýÖo²Z³~œÁ‰V ¶¶6µÂxò¤¼¬qÖV}þ ÍN Íêʲ<Š»x›mcpÊçíŒ0O †<z" H•x Ë~"ôfÍú}¯BF6^$ÚRÈOaS‹?ÄLŒà ïi¥•ûJëê‰A½ÇcÖfrL{ËÞAé-¬.5m§O±NÈ´1ƒ{ÉôAMæV“6iÑuõ¸¿›¶HÆÐª‡÷ ¯×;Ù:Wˆ$ÑàxuóÌMŸ¸6ôñ𧁢òÚzD2"b;Ÿ+T¶ ºwæß?£¯7N3—ã´.؊ägš¦!äé13´:؆´Ø™ñD}‰ÓÍ&ÁŒ¢ìfùc¸»:CCgJ+eåî4VS_VERSION_INFO½ïþ  ?DVarFileInfo$Translation°NStringFileInfo*000004b0Comments"CompanyName*FileDescription2 FileVersion10.1.2.7@InternalNameReborn Stub.exe&LegalCopyright*LegalTrademarksHOriginalFilenameReborn Stub.exe"ProductName6 ProductVersion10.1.2.7: Assembly Version10.1.2.7PA<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
process_handle: 0x0000e690
base_address: 0x0048c000
success 1 0
1619410528.940498
WriteProcessMemory
process_identifier: 1948
buffer:   à1
process_handle: 0x0000e690
base_address: 0x0048e000
success 1 0
1619410528.940498
WriteProcessMemory
process_identifier: 1948
buffer: @
process_handle: 0x0000e690
base_address: 0x7efde008
success 1 0
1619410528.940498
NtSetContextThread
thread_handle: 0x00000c20
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4760030
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1948
success 0 0
1619410528.987498
NtResumeThread
thread_handle: 0x00000c20
suspend_count: 1
process_identifier: 1948
success 0 0
1619410528.987498
NtResumeThread
thread_handle: 0x0001163c
suspend_count: 1
process_identifier: 1316
success 0 0
1619410529.143875
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 1948
success 0 0
1619410529.159875
NtResumeThread
thread_handle: 0x00000158
suspend_count: 1
process_identifier: 1948
success 0 0
1619410529.206875
NtResumeThread
thread_handle: 0x000001a4
suspend_count: 1
process_identifier: 1948
success 0 0
1619410529.221875
NtResumeThread
thread_handle: 0x000001b8
suspend_count: 1
process_identifier: 1948
success 0 0
1619410540.878875
NtResumeThread
thread_handle: 0x000001f0
suspend_count: 1
process_identifier: 1948
success 0 0
1619410541.081875
NtResumeThread
thread_handle: 0x000002bc
suspend_count: 1
process_identifier: 1948
success 0 0
1619410541.706875
NtResumeThread
thread_handle: 0x00000340
suspend_count: 1
process_identifier: 1948
success 0 0
1619410548.049875
NtResumeThread
thread_handle: 0x0000057c
suspend_count: 1
process_identifier: 1948
success 0 0
1619410572.346875
NtResumeThread
thread_handle: 0x000002c8
suspend_count: 1
process_identifier: 1948
success 0 0
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-05-07 16:40:44

Imports

Library mscoree.dll:
0x4e0000 _CorExeMain

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49191 66.171.248.178 bot.whatismyipaddress.com 80

UDP

Source Source Port Destination Destination Port
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53380 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60384 114.114.114.114 53
192.168.56.101 62912 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49713 224.0.0.252 5355
192.168.56.101 51378 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 54178 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57236 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62318 224.0.0.252 5355

HTTP & HTTPS Requests

URI Data
http://bot.whatismyipaddress.com/
GET / HTTP/1.1
Host: bot.whatismyipaddress.com
Connection: Keep-Alive

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.