13.0
0-day

973d843e0a2cd28d2ed6c92c1e6e35ab8b3e6d5efaed1331f7e3aa84415b890d

567cc3930ab1a767258b94839fd85511.exe

分析耗时

88s

最近分析

文件大小

978.3KB
静态报毒 动态报毒 100% 9M1@AQ8BOEII A VARIANT OF GENERIK ADVANCEDSYSTEMCARE AI SCORE=80 BASIC CG9SHU9A CONFIDENCE DANGEROUSSIG DOWNLOADER34 DVHF EDAVPTT FALSESIGN GDSDA HIGH CONFIDENCE HXIPUW KCLOUD MALWARE@#NNESY4K964GH NANOBOT NANOCORE NOANCOOE SCORE SJWDQ SUSGEN SVRO TCQN THJOEBO TSCOPE UNSAFE ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee RDN/Generic BackDoor 20201228 6.0.6.653
Alibaba Backdoor:MSIL/NanoBot.08b4486a 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:DangerousSig [Trj] 20201228 21.1.5827.0
Tencent Win32.Trojan.Falsesign.Svro 20201228 1.0.0.1
Kingsoft Win32.Hack.Undef.(kcloud) 20201228 2017.9.26.565
静态指标
Checks if process is being debugged by a debugger (4 个事件)
Time & API Arguments Status Return Repeated
1620762719.60925
IsDebuggerPresent
failed 0 0
1620762719.60925
IsDebuggerPresent
failed 0 0
1620762725.364063
IsDebuggerPresent
failed 0 0
1620762725.364063
IsDebuggerPresent
failed 0 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
This executable is signed
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620762719.62525
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Connects to a Dynamic DNS Domain (1 个事件)
domain vreme.ddns.net
Allocates read-write-execute memory (usually to unpack itself) (50 out of 190 个事件)
Time & API Arguments Status Return Repeated
1620762718.53125
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 851968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00410000
success 0 0
1620762718.53125
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004a0000
success 0 0
1620762719.07825
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 1114112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x01e40000
success 0 0
1620762719.07825
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01f10000
success 0 0
1620762719.45325
NtProtectVirtualMemory
process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1620762719.60925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00610000
success 0 0
1620762719.60925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006b0000
success 0 0
1620762719.60925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045a000
success 0 0
1620762719.60925
NtProtectVirtualMemory
process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1620762719.60925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00452000
success 0 0
1620762720.04725
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00462000
success 0 0
1620762720.09425
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00485000
success 0 0
1620762720.09425
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048b000
success 0 0
1620762720.09425
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00487000
success 0 0
1620762720.32825
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00463000
success 0 0
1620762720.34425
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0046c000
success 0 0
1620762720.43725
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a0000
success 0 0
1620762720.48425
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00476000
success 0 0
1620762720.64025
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047a000
success 0 0
1620762720.64025
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00477000
success 0 0
1620762720.79725
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00464000
success 0 0
1620762720.79725
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00465000
success 0 0
1620762722.17225
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00466000
success 0 0
1620762722.32825
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00467000
success 0 0
1620762722.35925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00468000
success 0 0
1620762722.35925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a1000
success 0 0
1620762722.45325
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a2000
success 0 0
1620762722.50025
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a3000
success 0 0
1620762722.54725
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a4000
success 0 0
1620762722.54725
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00469000
success 0 0
1620762722.54725
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045c000
success 0 0
1620762722.56225
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a5000
success 0 0
1620762722.60925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a8000
success 0 0
1620762722.67225
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a9000
success 0 0
1620762722.67225
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01eb0000
success 0 0
1620762722.85925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0046d000
success 0 0
1620762722.85925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01eb1000
success 0 0
1620762722.89025
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006aa000
success 0 0
1620762722.89025
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01eb2000
success 0 0
1620762722.90625
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006ab000
success 0 0
1620762723.21925
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01eb3000
success 0 0
1620762723.50025
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006ac000
success 0 0
1620762725.09425
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006ad000
success 0 0
1620762725.40625
NtProtectVirtualMemory
process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1620762725.40625
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006ae000
success 0 0
1620762725.82825
NtAllocateVirtualMemory
process_identifier: 1376
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00453000
success 0 0
1620762726.59425
NtProtectVirtualMemory
process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1620762726.59425
NtProtectVirtualMemory
process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1620762726.59425
NtProtectVirtualMemory
process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1620762726.59425
NtProtectVirtualMemory
process_identifier: 1376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
Checks whether any human activity is being performed by constantly checking whether the foreground window changed
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.98797086309549 section {'size_of_data': '0x000e2600', 'virtual_address': '0x00002000', 'entropy': 7.98797086309549, 'name': '.text', 'virtual_size': '0x000e24d4'} description A section with a high entropy has been found
entropy 0.9320638188368502 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1620762723.43725
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620762731.989063
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
One or more of the buffers contains an embedded PE file (5 个事件)
buffer Buffer with sha1: 874b7c3c97cc5b13b9dd172fec5a54bc1f258005
buffer Buffer with sha1: 0c6598a0a37eaf12ce188fa66bc6c5db394af8a4
buffer Buffer with sha1: 874f3caf663265f7dd18fb565d91b7d915031251
buffer Buffer with sha1: 636b8187f0cb59d43c9ee1eedf144043941b62d9
buffer Buffer with sha1: c54e7c5cac5fac68dc564ce64355d948422bf1ce
Communicates with host for which no DNS query was performed (2 个事件)
host 172.217.24.14
host 185.244.30.251
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1620762724.09425
NtAllocateVirtualMemory
process_identifier: 2424
region_size: 466944
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001fc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Looks for the Windows Idle Time to determine the uptime (1 个事件)
Time & API Arguments Status Return Repeated
1620762732.458063
NtQuerySystemInformation
information_class: 8 (SystemProcessorPerformanceInformation)
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description RegSvcs.exe tried to sleep 5456499 seconds, actually delayed analysis time by 5456499 seconds
Potential code injection by writing to the memory of another process (3 个事件)
Time & API Arguments Status Return Repeated
1620762724.09425
WriteProcessMemory
process_identifier: 2424
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà Èè’ç @  8çW Äå  H.text˜Ç È `.reloc Ê@B.rsrcÄå æÌ@@
process_handle: 0x000001fc
base_address: 0x00400000
success 1 0
1620762724.09425
WriteProcessMemory
process_identifier: 2424
buffer: à ”7
process_handle: 0x000001fc
base_address: 0x00420000
success 1 0
1620762724.12525
WriteProcessMemory
process_identifier: 2424
buffer: @
process_handle: 0x000001fc
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1620762724.09425
WriteProcessMemory
process_identifier: 2424
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà Èè’ç @  8çW Äå  H.text˜Ç È `.reloc Ê@B.rsrcÄå æÌ@@
process_handle: 0x000001fc
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 1376 called NtSetContextThread to modify thread in remote process 2424
Time & API Arguments Status Return Repeated
1620762724.12525
NtSetContextThread
thread_handle: 0x000001f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4319122
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2424
success 0 0
Attempts to remove evidence of file being downloaded from the Internet (1 个事件)
file C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe:Zone.Identifier
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 1376 resumed a thread in remote process 2424
Time & API Arguments Status Return Repeated
1620762724.54725
NtResumeThread
thread_handle: 0x000001f8
suspend_count: 1
process_identifier: 2424
success 0 0
Executed a process and injected code into it, probably while unpacking (27 个事件)
Time & API Arguments Status Return Repeated
1620762719.60925
NtResumeThread
thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 1376
success 0 0
1620762719.60925
NtResumeThread
thread_handle: 0x00000128
suspend_count: 1
process_identifier: 1376
success 0 0
1620762719.62525
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 1376
success 0 0
1620762724.09425
CreateProcessInternalW
thread_identifier: 2764
thread_handle: 0x000001f8
process_identifier: 2424
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
track: 1
command_line:
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\regsvcs.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
process_handle: 0x000001fc
inherit_handles: 0
success 1 0
1620762724.09425
NtGetContextThread
thread_handle: 0x000001f8
success 0 0
1620762724.09425
NtAllocateVirtualMemory
process_identifier: 2424
region_size: 466944
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001fc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620762724.09425
WriteProcessMemory
process_identifier: 2424
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¡'éTà Èè’ç @  8çW Äå  H.text˜Ç È `.reloc Ê@B.rsrcÄå æÌ@@
process_handle: 0x000001fc
base_address: 0x00400000
success 1 0
1620762724.09425
WriteProcessMemory
process_identifier: 2424
buffer:
process_handle: 0x000001fc
base_address: 0x00402000
success 1 0
1620762724.09425
WriteProcessMemory
process_identifier: 2424
buffer: à ”7
process_handle: 0x000001fc
base_address: 0x00420000
success 1 0
1620762724.09425
WriteProcessMemory
process_identifier: 2424
buffer:
process_handle: 0x000001fc
base_address: 0x00422000
success 1 0
1620762724.12525
WriteProcessMemory
process_identifier: 2424
buffer: @
process_handle: 0x000001fc
base_address: 0x7efde008
success 1 0
1620762724.12525
NtSetContextThread
thread_handle: 0x000001f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4319122
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2424
success 0 0
1620762724.54725
NtResumeThread
thread_handle: 0x000001f8
suspend_count: 1
process_identifier: 2424
success 0 0
1620762725.364063
NtResumeThread
thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2424
success 0 0
1620762725.364063
NtResumeThread
thread_handle: 0x00000128
suspend_count: 1
process_identifier: 2424
success 0 0
1620762725.379063
NtResumeThread
thread_handle: 0x00000174
suspend_count: 1
process_identifier: 2424
success 0 0
1620762731.770063
NtResumeThread
thread_handle: 0x00000274
suspend_count: 1
process_identifier: 2424
success 0 0
1620762731.786063
NtResumeThread
thread_handle: 0x00000288
suspend_count: 1
process_identifier: 2424
success 0 0
1620762731.958063
NtResumeThread
thread_handle: 0x000002b0
suspend_count: 1
process_identifier: 2424
success 0 0
1620762732.129063
NtResumeThread
thread_handle: 0x000002ec
suspend_count: 1
process_identifier: 2424
success 0 0
1620762732.895063
NtResumeThread
thread_handle: 0x00000350
suspend_count: 1
process_identifier: 2424
success 0 0
1620762732.895063
NtResumeThread
thread_handle: 0x00000364
suspend_count: 1
process_identifier: 2424
success 0 0
1620762735.020063
NtResumeThread
thread_handle: 0x0000037c
suspend_count: 1
process_identifier: 2424
success 0 0
1620762735.020063
NtResumeThread
thread_handle: 0x00000390
suspend_count: 1
process_identifier: 2424
success 0 0
1620762753.129063
NtResumeThread
thread_handle: 0x000003c8
suspend_count: 1
process_identifier: 2424
success 0 0
1620762771.708063
NtResumeThread
thread_handle: 0x000003ec
suspend_count: 1
process_identifier: 2424
success 0 0
1620762777.973063
NtResumeThread
thread_handle: 0x00000404
suspend_count: 1
process_identifier: 2424
success 0 0
File has been identified by 53 AntiVirus engines on VirusTotal as malicious (50 out of 53 个事件)
Elastic malicious (high confidence)
FireEye Trojan.MSIL.Basic.10.Gen
McAfee RDN/Generic BackDoor
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0056e2341 )
Alibaba Backdoor:MSIL/NanoBot.08b4486a
K7GW Trojan ( 0056e2341 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.MSIL.Basic.10.Gen
Cyren W32/Trojan.TCQN-1896
Symantec Trojan Horse
Avast Win32:DangerousSig [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Backdoor.MSIL.NanoBot.gen
BitDefender Trojan.MSIL.Basic.10.Gen
NANO-Antivirus Trojan.Win32.NanoBot.hxipuw
Paloalto generic.ml
MicroWorld-eScan Trojan.MSIL.Basic.10.Gen
Tencent Win32.Trojan.Falsesign.Svro
Ad-Aware Trojan.MSIL.Basic.10.Gen
Emsisoft Trojan.MSIL.Basic.10.Gen (B)
Comodo Malware@#nnesy4k964gh
F-Secure Trojan.TR/AD.Nanocore.sjwdq
DrWeb Trojan.DownLoader34.37120
TrendMicro Backdoor.MSIL.NOANCOOE.THJOEBO
McAfee-GW-Edition RDN/Generic BackDoor
Sophos Mal/Generic-S
Jiangmin Backdoor.MSIL.dvhf
Avira TR/AD.Nanocore.sjwdq
MAX malware (ai score=80)
Antiy-AVL Trojan[Backdoor]/MSIL.NanoBot
Kingsoft Win32.Hack.Undef.(kcloud)
Gridinsoft Trojan.Win32.Agent.oa
Microsoft Backdoor:MSIL/Noancooe.A
AegisLab Trojan.MSIL.NanoBot.m!c
ZoneAlarm HEUR:Backdoor.MSIL.NanoBot.gen
GData Trojan.MSIL.Basic.10.Gen
AhnLab-V3 Trojan/Win32.NanoBot.C4194580
ALYac Trojan.MSIL.Basic.10.Gen
VBA32 TScope.Trojan.MSIL
Malwarebytes PUP.Optional.AdvancedSystemCare
ESET-NOD32 a variant of Generik.EDAVPTT
TrendMicro-HouseCall Backdoor.MSIL.NOANCOOE.THJOEBO
Yandex Trojan.Agent!BR/Cg9ShU9A
Ikarus Trojan.MSIL.Agent
MaxSecure Trojan.Malware.73691366.susgen
Fortinet W32/NanoBot!tr.bdr
BitDefenderTheta Gen:NN.ZemsilF.34700.9m1@aq8BOeii
AVG Win32:DangerousSig [Trj]
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (8 个事件)
dead_host 192.168.56.101:49191
dead_host 192.168.56.101:49193
dead_host 172.217.24.14:443
dead_host 192.168.56.101:49201
dead_host 185.244.30.251:1012
dead_host 192.168.56.101:49187
dead_host 172.217.160.78:443
dead_host 192.168.56.101:49204
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2099-12-04 23:27:56

Imports

Library mscoree.dll:
0x10002000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 54991 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 61680 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 54260 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57236 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.