10.2
0-day

8ef9996674f3da03c06cf82c719b86a68b4025bbcb358a4c040b5e65a47c78d0

438595c4a126a49da4ede01eb49cadbb.exe

分析耗时

117s

最近分析

文件大小

65.0KB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619384484.20275
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (17 个事件)
Time & API Arguments Status Return Repeated
1619390634.051874
IsDebuggerPresent
failed 0 0
1619390639.051874
IsDebuggerPresent
failed 0 0
1619390644.051874
IsDebuggerPresent
failed 0 0
1619390649.051874
IsDebuggerPresent
failed 0 0
1619390654.082874
IsDebuggerPresent
failed 0 0
1619390659.082874
IsDebuggerPresent
failed 0 0
1619390664.097874
IsDebuggerPresent
failed 0 0
1619390669.097874
IsDebuggerPresent
failed 0 0
1619390674.129874
IsDebuggerPresent
failed 0 0
1619390679.129874
IsDebuggerPresent
failed 0 0
1619390684.144874
IsDebuggerPresent
failed 0 0
1619390689.144874
IsDebuggerPresent
failed 0 0
1619390694.176874
IsDebuggerPresent
failed 0 0
1619390699.191874
IsDebuggerPresent
failed 0 0
1619390704.207874
IsDebuggerPresent
failed 0 0
1619390709.207874
IsDebuggerPresent
failed 0 0
1619390714.222874
IsDebuggerPresent
failed 0 0
One or more processes crashed (2 个事件)
Time & API Arguments Status Return Repeated
1619384484.07775
__exception__
stacktrace:
438595c4a126a49da4ede01eb49cadbb+0x2dcc @ 0x402dcc

registers.esp: 5635888
registers.edi: 2156396567
registers.eax: 2156396567
registers.ebp: 5635928
registers.edx: 2156396568
registers.ebx: 9666964
registers.esi: 4205005
registers.ecx: 98
exception.instruction_r: 8a 08 40 84 c9 75 f9 2b c2 c7 45 fc fe ff ff ff
exception.symbol: lstrlen+0x1a lstrcmpW-0x3f kernelbase+0xa34a
exception.instruction: mov cl, byte ptr [eax]
exception.module: KERNELBASE.dll
exception.exception_code: 0xc0000005
exception.offset: 41802
exception.address: 0x778ea34a
success 0 0
1619390632.988501
__exception__
stacktrace:
RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d @ 0x7fefdc5a49d
RpcRaiseException+0x53 RpcExceptionFilter-0x2bd rpcrt4+0x173c3 @ 0x7fefdf173c3
CoGetInstanceFromFile+0xa70a HACCEL_UserFree-0x16c6 ole32+0x1762ba @ 0x7feffdc62ba
Ndr64AsyncServerCallAll+0x14c9 Ndr64AsyncClientCall-0x517 rpcrt4+0xdb949 @ 0x7fefdfdb949
CoGetInstanceFromFile+0x6620 HACCEL_UserFree-0x57b0 ole32+0x1721d0 @ 0x7feffdc21d0
DcomChannelSetHResult+0x3066 ObjectStublessClient3-0x7ee ole32+0x2d8a2 @ 0x7feffc7d8a2
ObjectStublessClient5+0x183 IsValidInterface-0x105d ole32+0x31bb3 @ 0x7feffc81bb3
ObjectStublessClient5+0xf2 IsValidInterface-0x10ee ole32+0x31b22 @ 0x7feffc81b22
CoMarshalInterface+0x263f ObjectStublessClient5-0x245 ole32+0x317eb @ 0x7feffc817eb
CoMarshalInterface+0x226b ObjectStublessClient5-0x619 ole32+0x31417 @ 0x7feffc81417
CoSetState+0x45a DcomChannelSetHResult-0x1342 ole32+0x294fa @ 0x7feffc794fa
CoSetState+0x388 DcomChannelSetHResult-0x1414 ole32+0x29428 @ 0x7feffc79428
CoSetState+0xaa9 DcomChannelSetHResult-0xcf3 ole32+0x29b49 @ 0x7feffc79b49
CoRegisterMessageFilter+0x153b CoUninitialize-0x3341 ole32+0x1dfd3 @ 0x7feffc6dfd3
CoRegisterMessageFilter+0x11c0 CoUninitialize-0x36bc ole32+0x1dc58 @ 0x7feffc6dc58
CoRegisterMessageFilter+0xb97 CoUninitialize-0x3ce5 ole32+0x1d62f @ 0x7feffc6d62f
CoRegisterMessageFilter+0x13fe CoUninitialize-0x347e ole32+0x1de96 @ 0x7feffc6de96
ObjectStublessClient32+0x73c2 CoDisconnectContext-0x9cb6 ole32+0x4aec2 @ 0x7feffc9aec2
CoUninitialize+0x1010 CoInitializeEx-0x70c ole32+0x22324 @ 0x7feffc72324
CoRegisterMessageFilter+0x3c30 CoUninitialize-0xc4c ole32+0x206c8 @ 0x7feffc706c8
CoRegisterMessageFilter+0x3c01 CoUninitialize-0xc7b ole32+0x20699 @ 0x7feffc70699
CoDisableCallCancellation+0x3fc ObjectStublessClient24-0xe4 ole32+0xe7ac @ 0x7feffc5e7ac
CoUninitialize+0xa6 CoInitializeEx-0x1676 ole32+0x213ba @ 0x7feffc713ba
New_ole32_CoUninitialize+0x57 New_ole32_OleConvertOLESTREAMToIStorage-0x53 @ 0x7481774b
mobsync+0x6840 @ 0xffec6840
mobsync+0x70ae @ 0xffec70ae
BaseThreadInitThunk+0xd CreateThread-0x53 kernel32+0x1652d @ 0x77a4652d
RtlUserThreadStart+0x21 strchr-0x3df ntdll+0x2c521 @ 0x77b7c521

registers.r14: 0
registers.r9: 0
registers.rcx: 1367472
registers.rsi: 0
registers.r10: 0
registers.rbx: 0
registers.rdi: 0
registers.r11: 1369232
registers.r8: 0
registers.rdx: 1
registers.rbp: 0
registers.r15: 0
registers.r12: 0
registers.rsp: 1374288
registers.rax: 2010984390
registers.r13: 0
exception.instruction_r: 48 81 c4 c8 00 00 00 c3 48 85 f6 74 08 83 3b 00
exception.symbol: RaiseException+0x3d FreeEnvironmentStringsW-0x373 kernelbase+0xa49d
exception.instruction: add rsp, 0xc8
exception.module: KERNELBASE.dll
exception.exception_code: 0x80010012
exception.offset: 42141
exception.address: 0x7fefdc5a49d
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (3 个事件)
Time & API Arguments Status Return Repeated
1619384483.92175
NtAllocateVirtualMemory
process_identifier: 2824
region_size: 17539072
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00880000
success 0 0
1619384484.09375
NtProtectVirtualMemory
process_identifier: 2824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00880000
success 0 0
1619390693.082999
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0000000004080000
success 0 0
Checks whether any human activity is being performed by constantly checking whether the foreground window changed
Creates executable files on the filesystem (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\hwgcei.exe
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\hwgcei.exe
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.985988925099362 section {'size_of_data': '0x00010200', 'virtual_address': '0x00001000', 'entropy': 7.985988925099362, 'name': '.text', 'virtual_size': '0x00011000'} description A section with a high entropy has been found
entropy 1.0 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619384485.53075
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619384498.39075
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Communicates with host for which no DNS query was performed (2 个事件)
host 113.108.239.196
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (18 个事件)
Time & API Arguments Status Return Repeated
1619384485.53075
NtAllocateVirtualMemory
process_identifier: 1336
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00350000
success 0 0
1619384486.32775
NtAllocateVirtualMemory
process_identifier: 1384
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00130000
success 0 0
1619384486.56175
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x06c30000
success 0 0
1619384487.35875
NtAllocateVirtualMemory
process_identifier: 2072
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00120000
success 0 0
1619384487.57775
NtAllocateVirtualMemory
process_identifier: 2940
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00140000
success 0 0
1619384487.84375
NtAllocateVirtualMemory
process_identifier: 2132
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000f0000
success 0 0
1619384487.85875
NtAllocateVirtualMemory
process_identifier: 2988
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01dd0000
success 0 0
1619384487.85875
NtAllocateVirtualMemory
process_identifier: 2636
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001f0000
success 0 0
1619384488.14075
NtAllocateVirtualMemory
process_identifier: 2824
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x03e80000
success 0 0
1619384488.14075
NtAllocateVirtualMemory
process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x03e90000
success 0 0
1619384498.39075
NtAllocateVirtualMemory
process_identifier: 1336
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02440000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 1384
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000274
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02160000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x027b0000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 2072
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000274
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01ee0000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 2940
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000f0000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 2132
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000274
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00120000
success 0 0
1619384498.42175
NtAllocateVirtualMemory
process_identifier: 2988
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01df0000
success 0 0
1619384498.42175
NtAllocateVirtualMemory
process_identifier: 3124
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x002d0000
success 0 0
Installs itself for autorun at Windows startup (1 个事件)
file C:\Windows\system.ini
Creates a thread using CreateRemoteThread in a non-child process indicative of process injection (25 个事件)
Process injection Process 2824 created a remote thread in non-child process 1336
Process injection Process 2824 created a remote thread in non-child process 1384
Process injection Process 2824 created a remote thread in non-child process 1424
Process injection Process 2824 created a remote thread in non-child process 2072
Process injection Process 2824 created a remote thread in non-child process 2940
Process injection Process 2824 created a remote thread in non-child process 2132
Process injection Process 2824 created a remote thread in non-child process 2988
Process injection Process 2824 created a remote thread in non-child process 2636
Process injection Process 2824 created a remote thread in non-child process 3124
Time & API Arguments Status Return Repeated
1619384486.32775
CreateRemoteThread
thread_identifier: 0
process_identifier: 1336
function_address: 0x00350000
flags: 0
process_handle: 0x00000158
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384486.54675
CreateRemoteThread
thread_identifier: 0
process_identifier: 1384
function_address: 0x00130000
flags: 0
process_handle: 0x000001d0
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384487.34375
CreateRemoteThread
thread_identifier: 0
process_identifier: 1424
function_address: 0x06c30000
flags: 0
process_handle: 0x00000158
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384487.57775
CreateRemoteThread
thread_identifier: 0
process_identifier: 2072
function_address: 0x00120000
flags: 0
process_handle: 0x00000158
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384487.84375
CreateRemoteThread
thread_identifier: 0
process_identifier: 2940
function_address: 0x00140000
flags: 0
process_handle: 0x00000158
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384487.85875
CreateRemoteThread
thread_identifier: 0
process_identifier: 2132
function_address: 0x000f0000
flags: 0
process_handle: 0x000001d0
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384487.85875
CreateRemoteThread
thread_identifier: 0
process_identifier: 2988
function_address: 0x01dd0000
flags: 0
process_handle: 0x00000158
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384488.12475
CreateRemoteThread
thread_identifier: 0
process_identifier: 2636
function_address: 0x001f0000
flags: 0
process_handle: 0x000001d0
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.39075
CreateRemoteThread
thread_identifier: 0
process_identifier: 1336
function_address: 0x02440000
flags: 0
process_handle: 0x00000270
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.40575
CreateRemoteThread
thread_identifier: 0
process_identifier: 1384
function_address: 0x02160000
flags: 0
process_handle: 0x00000274
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.40575
CreateRemoteThread
thread_identifier: 0
process_identifier: 1424
function_address: 0x027b0000
flags: 0
process_handle: 0x00000270
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.40575
CreateRemoteThread
thread_identifier: 0
process_identifier: 2072
function_address: 0x01ee0000
flags: 0
process_handle: 0x00000274
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.40575
CreateRemoteThread
thread_identifier: 0
process_identifier: 2940
function_address: 0x000f0000
flags: 0
process_handle: 0x00000270
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.40575
CreateRemoteThread
thread_identifier: 0
process_identifier: 2132
function_address: 0x00120000
flags: 0
process_handle: 0x00000274
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.42175
CreateRemoteThread
thread_identifier: 0
process_identifier: 2988
function_address: 0x01df0000
flags: 0
process_handle: 0x00000270
parameter: 0x00000000
stack_size: 0
failed 0 0
1619384498.68675
CreateRemoteThread
thread_identifier: 0
process_identifier: 3124
function_address: 0x002d0000
flags: 0
process_handle: 0x00000270
parameter: 0x00000000
stack_size: 0
failed 0 0
Manipulates memory of a non-child process indicative of process injection (28 个事件)
Process injection Process 2824 manipulating memory of non-child process 1336
Process injection Process 2824 manipulating memory of non-child process 1384
Process injection Process 2824 manipulating memory of non-child process 1424
Process injection Process 2824 manipulating memory of non-child process 2072
Process injection Process 2824 manipulating memory of non-child process 2940
Process injection Process 2824 manipulating memory of non-child process 2132
Process injection Process 2824 manipulating memory of non-child process 2988
Process injection Process 2824 manipulating memory of non-child process 2636
Process injection Process 2824 manipulating memory of non-child process 2824
Process injection Process 2824 manipulating memory of non-child process 3124
Time & API Arguments Status Return Repeated
1619384485.53075
NtAllocateVirtualMemory
process_identifier: 1336
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00350000
success 0 0
1619384486.32775
NtAllocateVirtualMemory
process_identifier: 1384
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00130000
success 0 0
1619384486.56175
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x06c30000
success 0 0
1619384487.35875
NtAllocateVirtualMemory
process_identifier: 2072
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00120000
success 0 0
1619384487.57775
NtAllocateVirtualMemory
process_identifier: 2940
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00140000
success 0 0
1619384487.84375
NtAllocateVirtualMemory
process_identifier: 2132
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000f0000
success 0 0
1619384487.85875
NtAllocateVirtualMemory
process_identifier: 2988
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000158
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01dd0000
success 0 0
1619384487.85875
NtAllocateVirtualMemory
process_identifier: 2636
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001f0000
success 0 0
1619384488.14075
NtAllocateVirtualMemory
process_identifier: 2824
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x03e80000
success 0 0
1619384488.14075
NtAllocateVirtualMemory
process_identifier: 2824
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001d0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x03e90000
success 0 0
1619384498.39075
NtAllocateVirtualMemory
process_identifier: 1336
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02440000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 1384
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000274
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02160000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x027b0000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 2072
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000274
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01ee0000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 2940
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000f0000
success 0 0
1619384498.40575
NtAllocateVirtualMemory
process_identifier: 2132
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000274
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00120000
success 0 0
1619384498.42175
NtAllocateVirtualMemory
process_identifier: 2988
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01df0000
success 0 0
1619384498.42175
NtAllocateVirtualMemory
process_identifier: 3124
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000270
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x002d0000
success 0 0
Modifies security center warnings (12 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\UpdatesDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\AntiVirusOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\FirewallOverride
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\UacDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\AntiVirusDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\Svc\FirewallDisableNotify
Attempts to modify Explorer settings to prevent hidden files from being displayed (1 个事件)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
Disables Windows Security features (10 个事件)
description attempts to disable user access control registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA
description attempts to disable antivirus notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusOverride
description attempts to disable antivirus notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\AntiVirusDisableNotify
description attempts to disable firewall notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallDisableNotify
description attempts to disable firewall notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\FirewallOverride
description attempts to disable windows update notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UpdatesDisableNotify
description disables user access control notifications registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Security Center\UacDisableNotify
description attempts to disable windows firewall registry HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall
description attempts to disable firewall exceptions registry HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DoNotAllowExceptions
description attempts to disable firewall notifications registry HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (3 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.78:443
dead_host 142.250.204.78:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2010-11-05 08:25:00

Imports

Library KERNEL32.dll:
0x401000 Sleep
0x401004 SetErrorMode
0x401008 ExitProcess

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 60221 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.