12.4
0-day

1ed676d7b5902ae99362fbbbd80e7dd2b9cb9c479d9b9a8736f30829e7fe4176

4095b251cf47277508875a9e3d4c5d48.exe

分析耗时

96s

最近分析

文件大小

211.0KB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619395387.778625
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (50 out of 95 个事件)
Time & API Arguments Status Return Repeated
1619395346.59
IsDebuggerPresent
failed 0 0
1619395346.59
IsDebuggerPresent
failed 0 0
1619395348.153
IsDebuggerPresent
failed 0 0
1619395348.684
IsDebuggerPresent
failed 0 0
1619395349.278
IsDebuggerPresent
failed 0 0
1619395349.684
IsDebuggerPresent
failed 0 0
1619395350.278
IsDebuggerPresent
failed 0 0
1619395350.684
IsDebuggerPresent
failed 0 0
1619395351.278
IsDebuggerPresent
failed 0 0
1619395351.684
IsDebuggerPresent
failed 0 0
1619395352.278
IsDebuggerPresent
failed 0 0
1619395352.684
IsDebuggerPresent
failed 0 0
1619395353.278
IsDebuggerPresent
failed 0 0
1619395353.684
IsDebuggerPresent
failed 0 0
1619395354.278
IsDebuggerPresent
failed 0 0
1619395354.684
IsDebuggerPresent
failed 0 0
1619395355.278
IsDebuggerPresent
failed 0 0
1619395355.684
IsDebuggerPresent
failed 0 0
1619395356.278
IsDebuggerPresent
failed 0 0
1619395356.684
IsDebuggerPresent
failed 0 0
1619395357.278
IsDebuggerPresent
failed 0 0
1619395357.684
IsDebuggerPresent
failed 0 0
1619395358.278
IsDebuggerPresent
failed 0 0
1619395358.684
IsDebuggerPresent
failed 0 0
1619395359.278
IsDebuggerPresent
failed 0 0
1619395359.684
IsDebuggerPresent
failed 0 0
1619395360.278
IsDebuggerPresent
failed 0 0
1619395360.684
IsDebuggerPresent
failed 0 0
1619395361.278
IsDebuggerPresent
failed 0 0
1619395361.684
IsDebuggerPresent
failed 0 0
1619395362.278
IsDebuggerPresent
failed 0 0
1619395362.684
IsDebuggerPresent
failed 0 0
1619395363.278
IsDebuggerPresent
failed 0 0
1619395363.684
IsDebuggerPresent
failed 0 0
1619395364.278
IsDebuggerPresent
failed 0 0
1619395364.684
IsDebuggerPresent
failed 0 0
1619395365.278
IsDebuggerPresent
failed 0 0
1619395365.684
IsDebuggerPresent
failed 0 0
1619395366.278
IsDebuggerPresent
failed 0 0
1619395366.684
IsDebuggerPresent
failed 0 0
1619395367.278
IsDebuggerPresent
failed 0 0
1619395367.684
IsDebuggerPresent
failed 0 0
1619395368.278
IsDebuggerPresent
failed 0 0
1619395368.684
IsDebuggerPresent
failed 0 0
1619395369.278
IsDebuggerPresent
failed 0 0
1619395369.684
IsDebuggerPresent
failed 0 0
1619395370.278
IsDebuggerPresent
failed 0 0
1619395370.684
IsDebuggerPresent
failed 0 0
1619395371.278
IsDebuggerPresent
failed 0 0
1619395371.684
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619395392.918625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\vpRPbOF"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619395346.606
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 51 个事件)
Time & API Arguments Status Return Repeated
1619395346.137
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1619395346.137
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00510000
success 0 0
1619395346.496
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x006d0000
success 0 0
1619395346.496
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00770000
success 0 0
1619395346.528
NtProtectVirtualMemory
process_identifier: 1320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1619395346.59
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1619395346.59
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b0000
success 0 0
1619395346.59
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003da000
success 0 0
1619395346.59
NtProtectVirtualMemory
process_identifier: 1320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1619395346.59
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003d2000
success 0 0
1619395346.824
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e2000
success 0 0
1619395346.903
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00405000
success 0 0
1619395346.918
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0040b000
success 0 0
1619395346.918
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00407000
success 0 0
1619395347.059
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e3000
success 0 0
1619395347.137
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003ec000
success 0 0
1619395347.184
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c0000
success 0 0
1619395347.559
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e4000
success 0 0
1619395348.574
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e5000
success 0 0
1619395348.668
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e7000
success 0 0
1619395353.137
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003fa000
success 0 0
1619395353.137
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003f7000
success 0 0
1619395355.059
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c1000
success 0 0
1619395355.387
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003f6000
success 0 0
1619395355.387
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003ea000
success 0 0
1619395355.637
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e8000
success 0 0
1619395355.934
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e9000
success 0 0
1619395355.965
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00771000
success 0 0
1619395356.09
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c4000
success 0 0
1619395356.168
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x043f0000
success 0 0
1619395356.184
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b1000
success 0 0
1619395356.199
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b2000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b3000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b4000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b5000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b6000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b9000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004bd000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004ce000
success 0 0
1619395356.215
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x043f1000
success 0 0
1619395356.309
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c5000
success 0 0
1619395356.309
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d0000
success 0 0
1619395356.309
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d1000
success 0 0
1619395356.34
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c6000
success 0 0
1619395356.481
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c7000
success 0 0
1619395356.496
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x043f2000
success 0 0
1619395386.778
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c8000
success 0 0
1619395386.887
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003d3000
success 0 0
1619395394.293
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007c9000
success 0 0
1619395394.512
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x043f3000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description 4095b251cf47277508875a9e3d4c5d48.exe tried to sleep 161 seconds, actually delayed analysis time by 161 seconds
Creates a suspicious process (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\vpRPbOF" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2735.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vpRPbOF" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2735.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619395387.528
ShellExecuteExW
parameters: /Create /TN "Updates\vpRPbOF" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2735.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.705405062561627 section {'size_of_data': '0x00034200', 'virtual_address': '0x00002000', 'entropy': 7.705405062561627, 'name': '.text', 'virtual_size': '0x000340a4'} description A section with a high entropy has been found
entropy 0.9904988123515439 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619395347.684
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619395394.449
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1760
process_handle: 0x000003d4
failed 0 0
1619395394.449
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1760
process_handle: 0x000003d4
success 0 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\vpRPbOF" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2735.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vpRPbOF" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2735.tmp"
网络通信
One or more of the buffers contains an embedded PE file (1 个事件)
buffer Buffer with sha1: 96009020fa6ca486d5ad24e1fff3813b401cdf95
Communicates with host for which no DNS query was performed (2 个事件)
host 172.217.24.14
host 79.134.225.118
Allocates execute permission to another process indicative of possible code injection (2 个事件)
Time & API Arguments Status Return Repeated
1619395394.34
NtAllocateVirtualMemory
process_identifier: 1760
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000003cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1619395394.465
NtAllocateVirtualMemory
process_identifier: 2940
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000003d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2735.tmp
Manipulates memory of a non-child process indicative of process injection (2 个事件)
Process injection Process 1320 manipulating memory of non-child process 1760
Time & API Arguments Status Return Repeated
1619395394.34
NtAllocateVirtualMemory
process_identifier: 1760
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000003cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
Potential code injection by writing to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer: @
process_handle: 0x000003d0
base_address: 0x7efde008
success 1 0
Creates a windows hook that monitors keyboard input (keylogger) (1 个事件)
Time & API Arguments Status Return Repeated
1619395395.34
SetWindowsHookExA
thread_identifier: 0
callback_function: 0x004051ae
module_address: 0x00000000
hook_identifier: 13 (WH_KEYBOARD_LL)
success 1442203 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 1320 called NtSetContextThread to modify thread in remote process 2940
Time & API Arguments Status Return Repeated
1619395394.465
NtSetContextThread
thread_handle: 0x000003d4
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4274820
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2940
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 1320 resumed a thread in remote process 2940
Time & API Arguments Status Return Repeated
1619395394.496
NtResumeThread
thread_handle: 0x000003d4
suspend_count: 1
process_identifier: 2940
success 0 0
Executed a process and injected code into it, probably while unpacking (21 个事件)
Time & API Arguments Status Return Repeated
1619395346.59
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 1320
success 0 0
1619395346.59
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 1320
success 0 0
1619395346.606
NtResumeThread
thread_handle: 0x00000168
suspend_count: 1
process_identifier: 1320
success 0 0
1619395348.09
NtResumeThread
thread_handle: 0x00000204
suspend_count: 1
process_identifier: 1320
success 0 0
1619395348.106
NtResumeThread
thread_handle: 0x00000220
suspend_count: 1
process_identifier: 1320
success 0 0
1619395387.528
CreateProcessInternalW
thread_identifier: 952
thread_handle: 0x00000384
process_identifier: 2840
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vpRPbOF" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2735.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x000003bc
inherit_handles: 0
success 1 0
1619395394.34
CreateProcessInternalW
thread_identifier: 916
thread_handle: 0x00000378
process_identifier: 1760
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\4095b251cf47277508875a9e3d4c5d48.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\4095b251cf47277508875a9e3d4c5d48.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000003cc
inherit_handles: 0
success 1 0
1619395394.34
NtGetContextThread
thread_handle: 0x00000378
success 0 0
1619395394.34
NtAllocateVirtualMemory
process_identifier: 1760
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000003cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1619395394.465
CreateProcessInternalW
thread_identifier: 3036
thread_handle: 0x000003d4
process_identifier: 2940
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\4095b251cf47277508875a9e3d4c5d48.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\4095b251cf47277508875a9e3d4c5d48.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000003d0
inherit_handles: 0
success 1 0
1619395394.465
NtGetContextThread
thread_handle: 0x000003d4
success 0 0
1619395394.465
NtAllocateVirtualMemory
process_identifier: 2940
region_size: 131072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000003d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer:
process_handle: 0x000003d0
base_address: 0x00400000
success 1 0
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer:
process_handle: 0x000003d0
base_address: 0x00401000
success 1 0
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer:
process_handle: 0x000003d0
base_address: 0x00414000
success 1 0
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer:
process_handle: 0x000003d0
base_address: 0x0041a000
success 1 0
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer:
process_handle: 0x000003d0
base_address: 0x0041c000
success 1 0
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer:
process_handle: 0x000003d0
base_address: 0x0041d000
success 1 0
1619395394.465
WriteProcessMemory
process_identifier: 2940
buffer: @
process_handle: 0x000003d0
base_address: 0x7efde008
success 1 0
1619395394.465
NtSetContextThread
thread_handle: 0x000003d4
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4274820
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2940
success 0 0
1619395394.496
NtResumeThread
thread_handle: 0x000003d4
suspend_count: 1
process_identifier: 2940
success 0 0
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (4 个事件)
dead_host 172.217.160.110:443
dead_host 79.134.225.118:6667
dead_host 192.168.56.101:49192
dead_host 172.217.24.14:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-05-25 14:44:21

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 53210 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 57874 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51378 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.