8.4
高危

fafa7913ac9ff3330896a63b8db3d8e8f88e35a10de8a96dafa570ed29b537d6

51c74b46054573cde7a20f54b4f494c4.exe

分析耗时

76s

最近分析

文件大小

629.5KB
静态报毒 动态报毒 AGENTTESLA AI SCORE=83 BULFQC CONFIDENCE ELDORADO FAREIT GDSDA GENERICKDZ HIGH CONFIDENCE HVSTDO IGENT KCLOUD KRYPTIK MALICIOUS PE MALWARE@#31T1W4QOMHBHM MALWAREX NANOCORE NM0@AQ8CVQE REMCOS SCORE STATIC AI SUDLOADER SUSGEN SVRJ TASKUN THIBFBO UNSAFE XXMTL YAKBEEXMSIL ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:MSIL/AgentTesla.95ef44f9 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:MalwareX-gen [Trj] 20201226 21.1.5827.0
Tencent Msil.Trojan.Taskun.Svrj 20201226 1.0.0.1
Kingsoft Win32.Troj.Undef.(kcloud) 20201226 2017.9.26.565
McAfee Fareit-FYV!51C74B460545 20201226 6.0.6.653
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619432409.19475
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619432411.85175
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (4 个事件)
Time & API Arguments Status Return Repeated
1619426980.407567
IsDebuggerPresent
failed 0 0
1619427026.032567
IsDebuggerPresent
failed 0 0
1619427026.532567
IsDebuggerPresent
failed 0 0
1619432397.19475
IsDebuggerPresent
failed 0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619427016.063567
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 125 个事件)
Time & API Arguments Status Return Repeated
1619426979.626567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 983040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00500000
success 0 0
1619426979.626567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b0000
success 0 0
1619426980.297567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f31000
success 0 0
1619426980.407567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055a000
success 0 0
1619426980.407567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f32000
success 0 0
1619426980.407567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00552000
success 0 0
1619426980.641567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00562000
success 0 0
1619426980.719567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00563000
success 0 0
1619426980.735567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0059b000
success 0 0
1619426980.735567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00597000
success 0 0
1619426980.751567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0056c000
success 0 0
1619426981.172567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00564000
success 0 0
1619426981.172567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00565000
success 0 0
1619426981.204567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00566000
success 0 0
1619426981.235567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b00000
success 0 0
1619426981.266567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0057a000
success 0 0
1619426981.266567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00577000
success 0 0
1619426981.282567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0058a000
success 0 0
1619426981.547567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00576000
success 0 0
1619426981.610567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b01000
success 0 0
1619426981.672567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055b000
success 0 0
1619426981.829567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00582000
success 0 0
1619426981.829567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00567000
success 0 0
1619426981.891567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00595000
success 0 0
1619426982.360567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b02000
success 0 0
1619426982.391567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ff0000
success 0 0
1619426982.563567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00568000
success 0 0
1619426982.672567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x047f0000
success 0 0
1619426982.672567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0056a000
success 0 0
1619427015.829567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b1000
success 0 0
1619427016.047567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0058c000
success 0 0
1619427016.094567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00569000
success 0 0
1619427016.266567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b03000
success 0 0
1619427016.360567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 489472
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04ec0400
failed 3221225550 0
1619427025.719567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f50000
success 0 0
1619427025.719567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b05000
success 0 0
1619427025.735567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b06000
success 0 0
1619427025.735567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b07000
success 0 0
1619427025.766567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b08000
success 0 0
1619427025.860567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b09000
success 0 0
1619427025.876567
NtAllocateVirtualMemory
process_identifier: 1476
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b0a000
success 0 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04ec0178
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04ec01a0
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04ec01c8
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04ec01f0
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04ec0218
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 11
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04f3855e
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 11
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04f38552
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 72
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04f37c00
failed 3221225550 0
1619427025.876567
NtProtectVirtualMemory
process_identifier: 1476
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04f3856c
failed 3221225550 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.974974853896572 section {'size_of_data': '0x0009cc00', 'virtual_address': '0x00002000', 'entropy': 7.974974853896572, 'name': '.text', 'virtual_size': '0x0009cb44'} description A section with a high entropy has been found
entropy 0.9968203497615262 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619427016.344567
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619432397.72675
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619432408.63275
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1476
process_handle: 0x00000220
failed 0 0
1619432408.63275
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1476
process_handle: 0x00000220
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619427026.266567
NtAllocateVirtualMemory
process_identifier: 1812
region_size: 335872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00008a28
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619427026.266567
WriteProcessMemory
process_identifier: 1812
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELaõÎ^à ¬Ê à@  @…ÌÉOà   H.text$ª ¬ `.rsrc à®@@.reloc ²@B
process_handle: 0x00008a28
base_address: 0x00400000
success 1 0
1619427026.266567
WriteProcessMemory
process_identifier: 1812
buffer: €0€HXàÄÄ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°$StringFileInfo000004b0,FileDescription 0FileVersion0.0.0.0x+InternalNameSKLWBxrcuohFBdTFqIBtrNsTgxbVlFetfwZjtM.exe(LegalCopyright €+OriginalFilenameSKLWBxrcuohFBdTFqIBtrNsTgxbVlFetfwZjtM.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00008a28
base_address: 0x0044e000
success 1 0
1619427026.282567
WriteProcessMemory
process_identifier: 1812
buffer: À :
process_handle: 0x00008a28
base_address: 0x00450000
success 1 0
1619427026.282567
WriteProcessMemory
process_identifier: 1812
buffer: @
process_handle: 0x00008a28
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619427026.266567
WriteProcessMemory
process_identifier: 1812
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELaõÎ^à ¬Ê à@  @…ÌÉOà   H.text$ª ¬ `.rsrc à®@@.reloc ²@B
process_handle: 0x00008a28
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 1476 called NtSetContextThread to modify thread in remote process 1812
Time & API Arguments Status Return Repeated
1619427026.282567
NtSetContextThread
thread_handle: 0x000029a0
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4508190
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1812
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 1476 resumed a thread in remote process 1812
Time & API Arguments Status Return Repeated
1619427026.579567
NtResumeThread
thread_handle: 0x000029a0
suspend_count: 1
process_identifier: 1812
success 0 0
Executed a process and injected code into it, probably while unpacking (18 个事件)
Time & API Arguments Status Return Repeated
1619426980.407567
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 1476
success 0 0
1619426980.454567
NtResumeThread
thread_handle: 0x00000160
suspend_count: 1
process_identifier: 1476
success 0 0
1619427026.016567
NtResumeThread
thread_handle: 0x00005c38
suspend_count: 1
process_identifier: 1476
success 0 0
1619427026.016567
NtResumeThread
thread_handle: 0x00007a44
suspend_count: 1
process_identifier: 1476
success 0 0
1619427026.251567
CreateProcessInternalW
thread_identifier: 2228
thread_handle: 0x000029a0
process_identifier: 1812
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\51c74b46054573cde7a20f54b4f494c4.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\51c74b46054573cde7a20f54b4f494c4.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00008a28
inherit_handles: 0
success 1 0
1619427026.266567
NtGetContextThread
thread_handle: 0x000029a0
success 0 0
1619427026.266567
NtAllocateVirtualMemory
process_identifier: 1812
region_size: 335872
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00008a28
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619427026.266567
WriteProcessMemory
process_identifier: 1812
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELaõÎ^à ¬Ê à@  @…ÌÉOà   H.text$ª ¬ `.rsrc à®@@.reloc ²@B
process_handle: 0x00008a28
base_address: 0x00400000
success 1 0
1619427026.266567
WriteProcessMemory
process_identifier: 1812
buffer:
process_handle: 0x00008a28
base_address: 0x00402000
success 1 0
1619427026.266567
WriteProcessMemory
process_identifier: 1812
buffer: €0€HXàÄÄ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°$StringFileInfo000004b0,FileDescription 0FileVersion0.0.0.0x+InternalNameSKLWBxrcuohFBdTFqIBtrNsTgxbVlFetfwZjtM.exe(LegalCopyright €+OriginalFilenameSKLWBxrcuohFBdTFqIBtrNsTgxbVlFetfwZjtM.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00008a28
base_address: 0x0044e000
success 1 0
1619427026.282567
WriteProcessMemory
process_identifier: 1812
buffer: À :
process_handle: 0x00008a28
base_address: 0x00450000
success 1 0
1619427026.282567
WriteProcessMemory
process_identifier: 1812
buffer: @
process_handle: 0x00008a28
base_address: 0x7efde008
success 1 0
1619427026.282567
NtSetContextThread
thread_handle: 0x000029a0
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4508190
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1812
success 0 0
1619427026.579567
NtResumeThread
thread_handle: 0x000029a0
suspend_count: 1
process_identifier: 1812
success 0 0
1619432397.19475
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 1812
success 0 0
1619432397.22675
NtResumeThread
thread_handle: 0x00000160
suspend_count: 1
process_identifier: 1812
success 0 0
1619432411.44475
NtResumeThread
thread_handle: 0x000002cc
suspend_count: 1
process_identifier: 1812
success 0 0
1619432411.69475
NtResumeThread
thread_handle: 0x00000300
suspend_count: 1
process_identifier: 1812
success 0 0
File has been identified by 56 AntiVirus engines on VirusTotal as malicious (50 out of 56 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69785
FireEye Generic.mg.51c74b46054573cd
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.GenericKDZ.69785
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2473418
Sangfor Malware
K7AntiVirus Trojan ( 0056d6c41 )
Alibaba Trojan:MSIL/AgentTesla.95ef44f9
K7GW Trojan ( 0056d6c41 )
Cybereason malicious.605457
Arcabit Trojan.Generic.D11099
Cyren W32/MSIL_Kryptik.BLW.gen!Eldorado
Symantec Packed.Generic.570
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Trojan.GenericKDZ.69785
NANO-Antivirus Trojan.Win32.Taskun.hvstdo
Paloalto generic.ml
Tencent Msil.Trojan.Taskun.Svrj
Ad-Aware Trojan.GenericKDZ.69785
Sophos Mal/Generic-S
Comodo Malware@#31t1w4qomhbhm
F-Secure Trojan.TR/Kryptik.xxmtl
DrWeb Trojan.Nanocore.23
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.MSIL.SUDLOADER.THIBFBO
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
MaxSecure Trojan.Malware.300983.susgen
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI - Malicious PE
Avira TR/Kryptik.xxmtl
Antiy-AVL Trojan/MSIL.Taskun
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Packed.oa
Microsoft Trojan:MSIL/AgentTesla.PBG!MTB
AegisLab Trojan.MSIL.Taskun.4!c
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Trojan.GenericKDZ.69785
Cynet Malicious (score: 100)
McAfee Fareit-FYV!51C74B460545
MAX malware (ai score=83)
Malwarebytes Spyware.AgentTesla
ESET-NOD32 a variant of MSIL/Kryptik.XMX
TrendMicro-HouseCall Backdoor.MSIL.REMCOS.SM
Yandex Trojan.Igent.bUlFQc.2
Ikarus Trojan.Inject
eGambit Unsafe.AI_Score_90%
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-28 10:18:32

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.