15.2
0-day

c0ee67350d1c106416fae9daea3e8d4c5f7be9eaede68f8c13241d902bc95aa2

63bcf3ed0d87c6acec73f80029df2547.exe

分析耗时

100s

最近分析

文件大小

223.0KB
静态报毒 动态报毒 100% AI SCORE=82 ALI1000123 ATTRIBUTE AUTO BTBRTF CONFIDENCE ELDORADO FSEQ GDSDA GEN2 HIGH CONFIDENCE HIGHCONFIDENCE HJMFAA IGENT INJECT3 KRYPTIK MALICIOUS PE MALWARE@#2D5TH9WCEP2XN NANOBOT NANOCORE NETWIREDRC NMW@AMATKNL OPOB PWSX R06EC0DI220 R340471 RAZY RUNNER RWZK6DUSWLJ SCORE STATIC AI SUSGEN TSCOPE UNSAFE ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/runner.ali1000123 20190527 0.3.0.5
Avast Win32:PWSX-gen [Trj] 20201229 21.1.5827.0
Baidu 20190318 1.0.0.2
Kingsoft 20201229 2017.9.26.565
McAfee Trojan-FSEQ!63BCF3ED0D87 20201229 6.0.6.653
Tencent Win32.Trojan.Inject.Auto 20201229 1.0.0.1
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619638061.959374
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619638061.974374
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (4 个事件)
Time & API Arguments Status Return Repeated
1619638038.974374
IsDebuggerPresent
failed 0 0
1619638038.974374
IsDebuggerPresent
failed 0 0
1619638047.740374
IsDebuggerPresent
failed 0 0
1619638047.740374
IsDebuggerPresent
failed 0 0
Command line console output was observed (9 个事件)
Time & API Arguments Status Return Repeated
1619638052.646374
WriteConsoleA
buffer: Microsoft (R) Build Engine Version 4.0.30319.1 [Microsoft .NET Framework, Version 4.0.30319.1] Copyright (C) Microsoft Corporation 2007. All rights reserved.
console_handle: 0x00000007
success 1 0
1619638052.662374
WriteConsoleA
buffer: MSBUILD : error MSB1003: Specify a project or solution file. The current working directory does not contain a project or solution file.
console_handle: 0x00000007
success 1 0
1619638047.991124
WriteConsoleW
buffer: 已复制 1 个文件。
console_handle: 0x00000007
success 1 0
1619638056.443751
WriteConsoleW
buffer: 操作成功完成。
console_handle: 0x00000007
success 1 0
1619638063.193499
WriteConsoleW
buffer: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp>
console_handle: 0x00000007
success 1 0
1619638063.193499
WriteConsoleW
buffer: timeout
console_handle: 0x00000007
success 1 0
1619638063.193499
WriteConsoleW
buffer: /t 300
console_handle: 0x00000007
success 1 0
1619638063.818874
WriteConsoleW
buffer: 等待 300
console_handle: 0x00000007
success 1 0
1619638063.818874
WriteConsoleW
buffer: 秒,按一个键继续 ...
console_handle: 0x00000007
success 1 0
Uses Windows APIs to generate a cryptographic key (3 个事件)
Time & API Arguments Status Return Repeated
1619638040.302374
CryptExportKey
crypto_handle: 0x006941c8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619638040.302374
CryptExportKey
crypto_handle: 0x006941c8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1619638040.412374
CryptExportKey
crypto_handle: 0x00694108
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619638038.974374
GlobalMemoryStatusEx
success 1 0
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1619638041.318374
__exception__
stacktrace:
0x9808d1
0x98022d
DllUnregisterServerInternal-0x3e21 clr+0x21db @ 0x73b921db
CoUninitializeEE+0x6862 DllRegisterServerInternal-0xc91e clr+0x24a2a @ 0x73bb4a2a
CoUninitializeEE+0x6a04 DllRegisterServerInternal-0xc77c clr+0x24bcc @ 0x73bb4bcc
CoUninitializeEE+0x6a39 DllRegisterServerInternal-0xc747 clr+0x24c01 @ 0x73bb4c01
CoUninitializeEE+0x6a59 DllRegisterServerInternal-0xc727 clr+0x24c21 @ 0x73bb4c21
GetCLRFunction+0xc08 GetMetaDataPublicInterfaceFromInternal-0x8a65 clr+0xece82 @ 0x73c7ce82
GetCLRFunction+0xd16 GetMetaDataPublicInterfaceFromInternal-0x8957 clr+0xecf90 @ 0x73c7cf90
GetCLRFunction+0xb2a GetMetaDataPublicInterfaceFromInternal-0x8b43 clr+0xecda4 @ 0x73c7cda4
GetCLRFunction+0xf1f GetMetaDataPublicInterfaceFromInternal-0x874e clr+0xed199 @ 0x73c7d199
GetCLRFunction+0xe20 GetMetaDataPublicInterfaceFromInternal-0x884d clr+0xed09a @ 0x73c7d09a
_CorExeMain+0x1c SetRuntimeInfo-0x181d clr+0x16af00 @ 0x73cfaf00
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x745255ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x747a7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x747a4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 3992164
registers.edi: 3992524
registers.eax: 0
registers.ebp: 3992196
registers.edx: 36886304
registers.ebx: 0
registers.esi: 36484876
registers.ecx: 0
exception.instruction_r: 8b 43 04 83 c0 01 0f 80 6d 02 00 00 8b d0 b9 5a
exception.instruction: mov eax, dword ptr [ebx + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x98b273
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features POST method with no referer header suspicious_request POST https://update.googleapis.com/service/update2?cup2key=10:3132621846&cup2hreq=765702f47421e1a9d3a687c8c0f674300858a90fa56bcbc79cc7f3e0f5c322f1
Performs some HTTP requests (5 个事件)
request HEAD http://redirector.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe
request HEAD http://r1---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m&mvi=1&pl=23&shardbypass=yes
request HEAD http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de9c3a7c78b052c7&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m
request GET http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de9c3a7c78b052c7&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m
request POST https://update.googleapis.com/service/update2?cup2key=10:3132621846&cup2hreq=765702f47421e1a9d3a687c8c0f674300858a90fa56bcbc79cc7f3e0f5c322f1
Sends data using the HTTP POST Method (1 个事件)
request POST https://update.googleapis.com/service/update2?cup2key=10:3132621846&cup2hreq=765702f47421e1a9d3a687c8c0f674300858a90fa56bcbc79cc7f3e0f5c322f1
Allocates read-write-execute memory (usually to unpack itself) (50 out of 103 个事件)
Time & API Arguments Status Return Repeated
1619638038.068374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00230000
success 0 0
1619638038.068374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00230000
success 0 0
1619638038.599374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00410000
success 0 0
1619638038.599374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00420000
success 0 0
1619638038.787374
NtProtectVirtualMemory
process_identifier: 2368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1619638038.974374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 1048576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00550000
success 0 0
1619638038.974374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00610000
success 0 0
1619638038.974374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003da000
success 0 0
1619638038.974374
NtProtectVirtualMemory
process_identifier: 2368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1619638038.974374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003d2000
success 0 0
1619638039.459374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e2000
success 0 0
1619638039.568374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00415000
success 0 0
1619638039.568374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0041b000
success 0 0
1619638039.568374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00417000
success 0 0
1619638039.724374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e3000
success 0 0
1619638039.740374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e4000
success 0 0
1619638039.756374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003ec000
success 0 0
1619638039.802374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00980000
success 0 0
1619638039.834374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e5000
success 0 0
1619638039.990374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e6000
success 0 0
1619638039.990374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e7000
success 0 0
1619638040.006374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00981000
success 0 0
1619638040.131374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e8000
success 0 0
1619638040.131374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b6f000
success 0 0
1619638040.131374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b60000
success 0 0
1619638040.146374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e9000
success 0 0
1619638040.177374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00982000
success 0 0
1619638040.177374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00985000
success 0 0
1619638040.224374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003f6000
success 0 0
1619638040.224374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00986000
success 0 0
1619638040.256374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003fa000
success 0 0
1619638040.256374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003f7000
success 0 0
1619638040.287374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00987000
success 0 0
1619638040.365374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02140000
success 0 0
1619638040.506374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00611000
success 0 0
1619638040.506374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00612000
success 0 0
1619638040.521374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00613000
success 0 0
1619638040.521374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00616000
success 0 0
1619638040.521374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 20480
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0061a000
success 0 0
1619638040.537374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00988000
success 0 0
1619638040.756374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02141000
success 0 0
1619638040.787374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02142000
success 0 0
1619638040.865374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02143000
success 0 0
1619638040.865374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003ed000
success 0 0
1619638041.099374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02144000
success 0 0
1619638041.177374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00989000
success 0 0
1619638041.474374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02145000
success 0 0
1619638041.474374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0061f000
success 0 0
1619638041.474374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00623000
success 0 0
1619638041.646374
NtAllocateVirtualMemory
process_identifier: 2368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02146000
success 0 0
Checks whether any human activity is being performed by constantly checking whether the foreground window changed
Creates executable files on the filesystem (3 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\FolderN\name.exe.bat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Install\Host.exe
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\FolderN\name.exe.lnk
Creates hidden or system file (1 个事件)
Time & API Arguments Status Return Repeated
1619638046.646374
SetFileAttributesW
file_attributes: 2 (FILE_ATTRIBUTE_HIDDEN)
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\FolderN
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\FolderN
success 1 0
Creates a shortcut to an executable file (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\FolderN\name.exe.lnk
Creates a suspicious process (6 个事件)
cmdline "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Administrator.Oskar-PC/AppData/Local/Temp/63bcf3ed0d87c6acec73f80029df2547.exe" "%temp%\FolderN\name.exe" /Y
cmdline cmd.exe /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
cmdline "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
cmdline "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
cmdline cmd.exe /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
cmdline cmd.exe /c copy "C:/Users/Administrator.Oskar-PC/AppData/Local/Temp/63bcf3ed0d87c6acec73f80029df2547.exe" "%temp%\FolderN\name.exe" /Y
Drops a binary and executes it (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Install\Host.exe
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Install\Host.exe
A process created a hidden window (3 个事件)
Time & API Arguments Status Return Repeated
1619638047.599374
ShellExecuteExW
parameters: /c copy "C:/Users/Administrator.Oskar-PC/AppData/Local/Temp/63bcf3ed0d87c6acec73f80029df2547.exe" "%temp%\FolderN\name.exe" /Y
filepath: cmd.exe
filepath_r: cmd.exe
show_type: 0
success 1 0
1619638055.740374
ShellExecuteExW
parameters: /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
filepath: cmd.exe
filepath_r: cmd.exe
show_type: 0
success 1 0
1619638062.177374
ShellExecuteExW
parameters: /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
filepath: cmd.exe
filepath_r: cmd.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.694336910060342 section {'size_of_data': '0x00037400', 'virtual_address': '0x00002000', 'entropy': 7.694336910060342, 'name': '.text', 'virtual_size': '0x000372d4'} description A section with a high entropy has been found
entropy 0.9932584269662922 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619638041.271374
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Uses Windows utilities for basic Windows functionality (3 个事件)
cmdline reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\ADMINI~1.OSK\AppData\Local\Temp\FolderN\name.exe.lnk" /f
cmdline "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
cmdline cmd.exe /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
Modifies the ZoneTransfer.ZoneID in Zone.Identifier ADS, generally to disable security warnings (2 个事件)
Time & API Arguments Status Return Repeated
1619638062.334374
NtCreateFile
create_disposition: 5 (FILE_OVERWRITE_IF)
file_handle: 0x00000080
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
desired_access: 0x40100080 (FILE_READ_ATTRIBUTES|SYNCHRONIZE|GENERIC_WRITE)
file_attributes: 128 (FILE_ATTRIBUTE_NORMAL)
filepath_r: \??\C:\Users\ADMINI~1.OSK\AppData\Local\Temp\FolderN\name.exe:Zone.Identifier
create_options: 96 (FILE_NON_DIRECTORY_FILE|FILE_SYNCHRONOUS_IO_NONALERT)
status_info: 2 (FILE_CREATED)
share_access: 1 (FILE_SHARE_READ)
success 0 0
1619638062.334374
NtWriteFile
file_handle: 0x00000080
filepath:
buffer: [zoneTransfer]ZoneID = 2
offset: 0
success 0 0
网络通信
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619638041.818374
NtAllocateVirtualMemory
process_identifier: 1880
region_size: 196608
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000020c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Installs itself for autorun at Windows startup (1 个事件)
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows\Load reg_value C:\Users\ADMINI~1.OSK\AppData\Local\Temp\FolderN\name.exe.lnk
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619638041.818374
WriteProcessMemory
process_identifier: 1880
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL Èk^à òZh-$@b“ À;ÐèðØ œÓÔ.textðò 0`.data`46ö@`À.bss„fP€`À.edata;À,@0@.idataèÐ.@0À.relocØ ðB@0B
process_handle: 0x0000020c
base_address: 0x00400000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer:  Èk^(À(À(À(À
process_handle: 0x0000020c
base_address: 0x0042c000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer: X 00 0+010;0E0¦0Ä0Ë0å0*1Ý1ñ1 2%313|34[4S5.68™8¬9´94:Ý:û<==¶=À=Ë=‡>Ç>û>?? Œ¨1õ34¤5P6\6l6|6œ6º6Þ6ç708x8ª8Ñ9$:´;Ã;Ò;ã;÷;„<“<¢<¹<Ë<r=~=’=©=»=í=ø=>(>Ò>Ú>á>è>ú>? ??(?0?7?>?P?[?b?i??‡?Ž?•?§?²?¹?À?Ö?Þ?å?ì?þ?0ô 0001%1;1E1[1b1v1€1˜1Ÿ1³1º1Ë1Ú1ä1ò122+252K2R2d2n2}2„2œ2©2³2Â2Ì2Ú2÷23#353u3‡33¯3í34424m4w4Ž4¤4µ5¼5Ð5Ú5í5ô5 6646;6V6`6p6w66ˆ6±6¸6É6Ó6ê6ñ6777%7?7I7P7[7k7y7¡7¨7Ã7×7ð7ú78,8D8R8n8€88¢8¸8Í8×:ç:;);0;™;º;ä;ø;<‡=¤=Å=Õ=ÿ=„>•?›?¨?@p00%0/060=0E0L0]0e0l0€0‰0“0š0¡0®0µ0À0É0Ð0Ý0ä0ñ0ú0111 1)101=1D1j1s1{11ˆ1‘1¸1¿1A2I2P2]2e2l2y22ˆ2•22¤2¼2É2Õ2ì2ù233)363L3e3|3ƒ3Š3©3¾3i44—4¡4F5o5w55Í556V6^6j6r6Œ6¡6³6Ù6.7J7…7œ7ß7æ7í7ù788888%8,898a8€8Ÿ8¦8¿8Ò8Ø8î8ú8ÿ89Ÿ9¨9ä9ì9:*:1:::N:Æ:Ó:Ú:ß:ë:ò:ù:­;¼;Ë;A<a<p<<<œ<¨<¹<È<×<æ<õ<=="=1=@=O=^=|==™=ž=¼=Á=á=î=>2>7>??+?=?a?i?u?|?‰?‘??¤?µ?½?Å?Ì?ì?PT0)0³6S78‚8Š88œ8 979B9H9¤9¯9È9Ð9Õ9â9Q:t::ü:;;1<b<j<t<‡<Œ<‘<Ÿ<Ä<Ë<ç<=P=`8”01K2R2|2½3O4þ4ó6,7I7a7è7-8ë8Ï9ê95:ì>3?K?k?‘?Ø?p$z0Õ1.2®4¶5ï5 6$6K6&77°:Ò: =¬]2h3}33š3Ç34…4¦45[5â5î5 66J6¡67B7Æ7Ì7â7é7÷7`8f8§8­8Ã8Ê8Ö8â8)9f9ê9ð9: ::Š::Ñ:×:í:ô:^;z;™;Î;<!<’<==E=R=w==—=Ú=ø=>)>Q>l>„>œ>´>Ì>ä>ü>?,?D?\?t?©?´?É?ì?ñ?û? À%0H0x0~0‰0Ö0S1Y1y1Œ1×1ß12202V2^2ƒ2³2»2ß2ç273Ï34š4Ï4Ü4ü45P5]5ƒ5Ÿ5³5¿5Û5ã566x67B7Ù7„8Ÿ8ý8«98:`:{:ƒ:’:—:®:Â:Ñ:æ:ñ:û:;;;-;Q;¯;·;ô;m<Ÿ<ª<¼<==$>Q>…>ª>Ç>Ð>Ù>â>ë>ô>ý>???!?*?3?<?°l0%00û061¦1³1Â1ô132‚2º2Í2Ù2ó2û2 3313f3†3;4‡4415¢5ø56P6X6G7[7s7ª7²7Á7÷7>8b8œ8£8¸8Í8ø8]9|9–9¶93:Àt4ã45Œ5Ò5õ5•6¹67)7Ü7ô7838›8°8Ó8í89”9¶9C:i:|:Å:Ñ:æ: ;;e;q;†;©;¼;<<;<m< <»<æ<=<=g=’=½=è=>8>a>Œ>ã>ø>Ð`†1(2ò2)3–3Ì34566@6L6s6æ657I7w7¼7ô7B8j8{8Ò9/:n:¢:Õ:;B;u;²;â;<R<‚<µ<ò<&=Y=Ù=ë>H?‡?»?î?àH+0[0Ž0Ë0û0.1k1›1Î1 2?2r2ò2,4!5m5Ã56,7c7ñ78L8É8ê8Ý9¨;K<ë>“?Þ?ö?ðL'0f0’0Ü01A1e1™1º1Ö1ð12*2H2%5]7'8/8<8à:i<}<‘<>>s>>Ø>ä>=?I?¦?³?D00X0d0ì0Ÿ5«5Ë5×5O6´67ó7u88†8‹88•8œ8­8Ê8×8ç8ø899919?8ý0$2¢213°34¼4c5s6u7Ä7Y8ç9H:\:ƒ::U;¬<=)=>=Ø=  w3þ70<N7â7„8Ü8°9¼9a;¼;È;?<T<w<¡<»<É<ã<ñ<`>¤>ê>ý>3?w??¨?å?@8x0œ0½0Ó0ø051¸1Ð1O2ž2M3ú3’56`6­67s8­8×8 :=|=P0Y;¬;9<@<‰<<Ò<[>>ˆ>³>º>ø>?_?f?v?}?õ?` `0g0¢1©14477,7É7Ð7p†8—8¨8_9l98:A:L;€ •233D3ÿ36Â6="=R?Y?ª>±>Ý>ü>?—?ž? 0ð3÷3Ú6á6I7O7\78838919>9Š9‘9„<‹<€?ä?°I0)161n3v3Ü4‘5À #:G:í;4<‘<}=Š=—=z>†>¹>Ð42;2ë3O8+9295;Æ?Í?à‚5~6Ô68$8>$>ç>ðhI0G2>4Œ7š:¢:ª:²:º:Â:Ê:Ò:Ú:â:ê:ò:ú:; ;;;";*;2;:;B;J;R;Z;b;j;r;z;‚;Š;’;š;¢;ª;²;º;Â;Ê;Ò;Ú;â;ê;ò;ú;< <<<"<*<2<:<B<J<R<Z<b<j<r<z<‚<Š<’<š<¢<ª<²<º<Â<Ê<Ò<Ú<â<ê<ò<ú<= ==="=*=2=:=B=J=R=Z=b=j=r=z=‚=Š=’=š=¢=ª=²=º=Â=Ê=Ò=Ú=â=ê=ò=ú=> >>>">*>2>:>B>J>R>Z>b>j>r>z>‚>Š>’>š>¢>ª>²>º>Â>Ê>Ò>Ú>â>ê>ò>ú>? ???"?*?2?:?B?J?R?Z?b?j?r?z?‚?Š?’?š?¢?ª?²?º?Â?Ê?Ò?Ú?â?ê?ò?4`9d9h9l9p9t9x9|9€9„9ˆ9Œ99”9˜9œ9 9¤9¨9¬9°9´9¸9¼9À9Ä9È9Ì9Ð9Ô9Ø9Ü9à9ä9è9ì9ð9ô9ø9ü9::: : :$:(:,:0:4:8:<:@:¼:À:Ä:È:Ì:Ð:Ô:Ø:Ü:à:ä:è:ì:ð:ô:ø:ü:;;; ;;;;; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;€;„;ˆ;Œ;;”;˜;œ; ;¤;¨;¬;°;´;¸;¼;À;Ä;È;Ì;Ð;Ô;Ø;Ü;à;ä;è;ì;ð;ô;ø;ü;<<@=D=H=L=P=T=X=\=`=d=h=l=p=  °;´;¸;¼;À;Ä;È;Ì;Ð;Ô;Ø;0¬024282<2@2D2H2L2P2T2X2\2˜2œ2 2¤2¨2¬2ˆ5Œ55”5˜5œ5 5¤5¨5¬5°5´5¸5¼5À5Ä5È5Ì5Ð5Ô5Ø5Ü5à5ä5è5ì5ð5ô5ø5ü5666 66666 6$6(6,6064686<6@6D6H6L6P6T6X6\6d;l;t;|;„;Œ;”;œ;¤;¬;
process_handle: 0x0000020c
base_address: 0x0042f000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer: @
process_handle: 0x0000020c
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619638041.818374
WriteProcessMemory
process_identifier: 1880
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL Èk^à òZh-$@b“ À;ÐèðØ œÓÔ.textðò 0`.data`46ö@`À.bss„fP€`À.edata;À,@0@.idataèÐ.@0À.relocØ ðB@0B
process_handle: 0x0000020c
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2368 called NtSetContextThread to modify thread in remote process 1880
Time & API Arguments Status Return Repeated
1619638041.834374
NtSetContextThread
thread_handle: 0x00000210
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4203565
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1880
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2368 resumed a thread in remote process 1880
Time & API Arguments Status Return Repeated
1619638046.459374
NtResumeThread
thread_handle: 0x00000210
suspend_count: 1
process_identifier: 1880
success 0 0
Executed a process and injected code into it, probably while unpacking (25 个事件)
Time & API Arguments Status Return Repeated
1619638038.974374
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2368
success 0 0
1619638038.974374
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2368
success 0 0
1619638039.052374
NtResumeThread
thread_handle: 0x00000168
suspend_count: 1
process_identifier: 2368
success 0 0
1619638041.818374
CreateProcessInternalW
thread_identifier: 2504
thread_handle: 0x00000210
process_identifier: 1880
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\svhost.exe
track: 1
command_line: "C:\Users\ADMINI~1.OSK\AppData\Local\Temp\svhost.exe"
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\svhost.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000020c
inherit_handles: 0
success 1 0
1619638041.818374
NtGetContextThread
thread_handle: 0x00000210
success 0 0
1619638041.818374
NtAllocateVirtualMemory
process_identifier: 1880
region_size: 196608
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000020c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619638041.818374
WriteProcessMemory
process_identifier: 1880
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL Èk^à òZh-$@b“ À;ÐèðØ œÓÔ.textðò 0`.data`46ö@`À.bss„fP€`À.edata;À,@0@.idataèÐ.@0À.relocØ ðB@0B
process_handle: 0x0000020c
base_address: 0x00400000
success 1 0
1619638041.818374
WriteProcessMemory
process_identifier: 1880
buffer:
process_handle: 0x0000020c
base_address: 0x00401000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer:
process_handle: 0x0000020c
base_address: 0x00421000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer:  Èk^(À(À(À(À
process_handle: 0x0000020c
base_address: 0x0042c000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer:
process_handle: 0x0000020c
base_address: 0x0042d000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer: X 00 0+010;0E0¦0Ä0Ë0å0*1Ý1ñ1 2%313|34[4S5.68™8¬9´94:Ý:û<==¶=À=Ë=‡>Ç>û>?? Œ¨1õ34¤5P6\6l6|6œ6º6Þ6ç708x8ª8Ñ9$:´;Ã;Ò;ã;÷;„<“<¢<¹<Ë<r=~=’=©=»=í=ø=>(>Ò>Ú>á>è>ú>? ??(?0?7?>?P?[?b?i??‡?Ž?•?§?²?¹?À?Ö?Þ?å?ì?þ?0ô 0001%1;1E1[1b1v1€1˜1Ÿ1³1º1Ë1Ú1ä1ò122+252K2R2d2n2}2„2œ2©2³2Â2Ì2Ú2÷23#353u3‡33¯3í34424m4w4Ž4¤4µ5¼5Ð5Ú5í5ô5 6646;6V6`6p6w66ˆ6±6¸6É6Ó6ê6ñ6777%7?7I7P7[7k7y7¡7¨7Ã7×7ð7ú78,8D8R8n8€88¢8¸8Í8×:ç:;);0;™;º;ä;ø;<‡=¤=Å=Õ=ÿ=„>•?›?¨?@p00%0/060=0E0L0]0e0l0€0‰0“0š0¡0®0µ0À0É0Ð0Ý0ä0ñ0ú0111 1)101=1D1j1s1{11ˆ1‘1¸1¿1A2I2P2]2e2l2y22ˆ2•22¤2¼2É2Õ2ì2ù233)363L3e3|3ƒ3Š3©3¾3i44—4¡4F5o5w55Í556V6^6j6r6Œ6¡6³6Ù6.7J7…7œ7ß7æ7í7ù788888%8,898a8€8Ÿ8¦8¿8Ò8Ø8î8ú8ÿ89Ÿ9¨9ä9ì9:*:1:::N:Æ:Ó:Ú:ß:ë:ò:ù:­;¼;Ë;A<a<p<<<œ<¨<¹<È<×<æ<õ<=="=1=@=O=^=|==™=ž=¼=Á=á=î=>2>7>??+?=?a?i?u?|?‰?‘??¤?µ?½?Å?Ì?ì?PT0)0³6S78‚8Š88œ8 979B9H9¤9¯9È9Ð9Õ9â9Q:t::ü:;;1<b<j<t<‡<Œ<‘<Ÿ<Ä<Ë<ç<=P=`8”01K2R2|2½3O4þ4ó6,7I7a7è7-8ë8Ï9ê95:ì>3?K?k?‘?Ø?p$z0Õ1.2®4¶5ï5 6$6K6&77°:Ò: =¬]2h3}33š3Ç34…4¦45[5â5î5 66J6¡67B7Æ7Ì7â7é7÷7`8f8§8­8Ã8Ê8Ö8â8)9f9ê9ð9: ::Š::Ñ:×:í:ô:^;z;™;Î;<!<’<==E=R=w==—=Ú=ø=>)>Q>l>„>œ>´>Ì>ä>ü>?,?D?\?t?©?´?É?ì?ñ?û? À%0H0x0~0‰0Ö0S1Y1y1Œ1×1ß12202V2^2ƒ2³2»2ß2ç273Ï34š4Ï4Ü4ü45P5]5ƒ5Ÿ5³5¿5Û5ã566x67B7Ù7„8Ÿ8ý8«98:`:{:ƒ:’:—:®:Â:Ñ:æ:ñ:û:;;;-;Q;¯;·;ô;m<Ÿ<ª<¼<==$>Q>…>ª>Ç>Ð>Ù>â>ë>ô>ý>???!?*?3?<?°l0%00û061¦1³1Â1ô132‚2º2Í2Ù2ó2û2 3313f3†3;4‡4415¢5ø56P6X6G7[7s7ª7²7Á7÷7>8b8œ8£8¸8Í8ø8]9|9–9¶93:Àt4ã45Œ5Ò5õ5•6¹67)7Ü7ô7838›8°8Ó8í89”9¶9C:i:|:Å:Ñ:æ: ;;e;q;†;©;¼;<<;<m< <»<æ<=<=g=’=½=è=>8>a>Œ>ã>ø>Ð`†1(2ò2)3–3Ì34566@6L6s6æ657I7w7¼7ô7B8j8{8Ò9/:n:¢:Õ:;B;u;²;â;<R<‚<µ<ò<&=Y=Ù=ë>H?‡?»?î?àH+0[0Ž0Ë0û0.1k1›1Î1 2?2r2ò2,4!5m5Ã56,7c7ñ78L8É8ê8Ý9¨;K<ë>“?Þ?ö?ðL'0f0’0Ü01A1e1™1º1Ö1ð12*2H2%5]7'8/8<8à:i<}<‘<>>s>>Ø>ä>=?I?¦?³?D00X0d0ì0Ÿ5«5Ë5×5O6´67ó7u88†8‹88•8œ8­8Ê8×8ç8ø899919?8ý0$2¢213°34¼4c5s6u7Ä7Y8ç9H:\:ƒ::U;¬<=)=>=Ø=  w3þ70<N7â7„8Ü8°9¼9a;¼;È;?<T<w<¡<»<É<ã<ñ<`>¤>ê>ý>3?w??¨?å?@8x0œ0½0Ó0ø051¸1Ð1O2ž2M3ú3’56`6­67s8­8×8 :=|=P0Y;¬;9<@<‰<<Ò<[>>ˆ>³>º>ø>?_?f?v?}?õ?` `0g0¢1©14477,7É7Ð7p†8—8¨8_9l98:A:L;€ •233D3ÿ36Â6="=R?Y?ª>±>Ý>ü>?—?ž? 0ð3÷3Ú6á6I7O7\78838919>9Š9‘9„<‹<€?ä?°I0)161n3v3Ü4‘5À #:G:í;4<‘<}=Š=—=z>†>¹>Ð42;2ë3O8+9295;Æ?Í?à‚5~6Ô68$8>$>ç>ðhI0G2>4Œ7š:¢:ª:²:º:Â:Ê:Ò:Ú:â:ê:ò:ú:; ;;;";*;2;:;B;J;R;Z;b;j;r;z;‚;Š;’;š;¢;ª;²;º;Â;Ê;Ò;Ú;â;ê;ò;ú;< <<<"<*<2<:<B<J<R<Z<b<j<r<z<‚<Š<’<š<¢<ª<²<º<Â<Ê<Ò<Ú<â<ê<ò<ú<= ==="=*=2=:=B=J=R=Z=b=j=r=z=‚=Š=’=š=¢=ª=²=º=Â=Ê=Ò=Ú=â=ê=ò=ú=> >>>">*>2>:>B>J>R>Z>b>j>r>z>‚>Š>’>š>¢>ª>²>º>Â>Ê>Ò>Ú>â>ê>ò>ú>? ???"?*?2?:?B?J?R?Z?b?j?r?z?‚?Š?’?š?¢?ª?²?º?Â?Ê?Ò?Ú?â?ê?ò?4`9d9h9l9p9t9x9|9€9„9ˆ9Œ99”9˜9œ9 9¤9¨9¬9°9´9¸9¼9À9Ä9È9Ì9Ð9Ô9Ø9Ü9à9ä9è9ì9ð9ô9ø9ü9::: : :$:(:,:0:4:8:<:@:¼:À:Ä:È:Ì:Ð:Ô:Ø:Ü:à:ä:è:ì:ð:ô:ø:ü:;;; ;;;;; ;$;(;,;0;4;8;<;@;D;H;L;P;T;X;\;`;d;h;l;p;t;x;|;€;„;ˆ;Œ;;”;˜;œ; ;¤;¨;¬;°;´;¸;¼;À;Ä;È;Ì;Ð;Ô;Ø;Ü;à;ä;è;ì;ð;ô;ø;ü;<<@=D=H=L=P=T=X=\=`=d=h=l=p=  °;´;¸;¼;À;Ä;È;Ì;Ð;Ô;Ø;0¬024282<2@2D2H2L2P2T2X2\2˜2œ2 2¤2¨2¬2ˆ5Œ55”5˜5œ5 5¤5¨5¬5°5´5¸5¼5À5Ä5È5Ì5Ð5Ô5Ø5Ü5à5ä5è5ì5ð5ô5ø5ü5666 66666 6$6(6,6064686<6@6D6H6L6P6T6X6\6d;l;t;|;„;Œ;”;œ;¤;¬;
process_handle: 0x0000020c
base_address: 0x0042f000
success 1 0
1619638041.834374
WriteProcessMemory
process_identifier: 1880
buffer: @
process_handle: 0x0000020c
base_address: 0x7efde008
success 1 0
1619638041.834374
NtSetContextThread
thread_handle: 0x00000210
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4203565
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1880
success 0 0
1619638046.459374
NtResumeThread
thread_handle: 0x00000210
suspend_count: 1
process_identifier: 1880
success 0 0
1619638047.599374
CreateProcessInternalW
thread_identifier: 1160
thread_handle: 0x00000320
process_identifier: 2940
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /c copy "C:/Users/Administrator.Oskar-PC/AppData/Local/Temp/63bcf3ed0d87c6acec73f80029df2547.exe" "%temp%\FolderN\name.exe" /Y
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000035c
inherit_handles: 0
success 1 0
1619638055.740374
CreateProcessInternalW
thread_identifier: 3156
thread_handle: 0x00000374
process_identifier: 3152
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /c reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "%temp%\FolderN\name.exe.lnk" /f
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000388
inherit_handles: 0
success 1 0
1619638062.177374
CreateProcessInternalW
thread_identifier: 3536
thread_handle: 0x0000043c
process_identifier: 3532
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\cmd.exe
track: 1
command_line: "C:\Windows\System32\cmd.exe" /c echo [zoneTransfer]ZoneID = 2 > %temp%\FolderN\name.exe:Zone.Identifier
filepath_r: C:\Windows\System32\cmd.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000450
inherit_handles: 0
success 1 0
1619638063.021374
CreateProcessInternalW
thread_identifier: 3624
thread_handle: 0x00000444
process_identifier: 3620
current_directory:
filepath:
track: 1
command_line: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\FolderN\name.exe.bat
filepath_r:
stack_pivoted: 0
creation_flags: 32 (NORMAL_PRIORITY_CLASS)
process_handle: 0x00000440
inherit_handles: 0
success 1 0
1619638047.552999
CreateProcessInternalW
thread_identifier: 1812
thread_handle: 0x00000220
process_identifier: 2824
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Users\Administrator.Oskar-PC\AppData\Roaming\Install\Host.exe
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Roaming\Install\Host.exe"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Roaming\Install\Host.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x000002a0
inherit_handles: 0
success 1 0
1619638047.740374
NtResumeThread
thread_handle: 0x000000e4
suspend_count: 1
process_identifier: 2824
success 0 0
1619638047.740374
NtResumeThread
thread_handle: 0x0000012c
suspend_count: 1
process_identifier: 2824
success 0 0
1619638047.756374
NtResumeThread
thread_handle: 0x000001a8
suspend_count: 1
process_identifier: 2824
success 0 0
1619638056.287874
CreateProcessInternalW
thread_identifier: 3216
thread_handle: 0x00000080
process_identifier: 3212
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\reg.exe
track: 1
command_line: reg add "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Windows" /v Load /t REG_SZ /d "C:\Users\ADMINI~1.OSK\AppData\Local\Temp\FolderN\name.exe.lnk" /f
filepath_r: C:\Windows\system32\reg.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000084
inherit_handles: 1
success 1 0
1619638063.443499
CreateProcessInternalW
thread_identifier: 3688
thread_handle: 0x00000084
process_identifier: 3684
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\timeout.exe
track: 1
command_line: timeout /t 300
filepath_r: C:\Windows\system32\timeout.exe
stack_pivoted: 0
creation_flags: 524288 (EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000080
inherit_handles: 1
success 1 0
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-04-22 06:38:32

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49207 113.108.239.194 r1---sn-j5o7dn7e.gvt1.com 80
192.168.56.101 49208 113.108.239.196 r3---sn-j5o7dn7e.gvt1.com 80
192.168.56.101 49206 203.208.41.33 redirector.gvt1.com 80
192.168.56.101 49204 203.208.41.98 update.googleapis.com 443

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 54178 114.114.114.114 53
192.168.56.101 54260 114.114.114.114 53
192.168.56.101 54991 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 58070 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 60221 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57236 224.0.0.252 5355

HTTP & HTTPS Requests

URI Data
http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de9c3a7c78b052c7&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de9c3a7c78b052c7&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r3---sn-j5o7dn7e.gvt1.com

http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de9c3a7c78b052c7&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m
GET /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=de9c3a7c78b052c7&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 13 Apr 2021 03:03:58 GMT
Range: bytes=0-7308
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r3---sn-j5o7dn7e.gvt1.com

http://r1---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m&mvi=1&pl=23&shardbypass=yes
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619608817&mv=m&mvi=1&pl=23&shardbypass=yes HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r1---sn-j5o7dn7e.gvt1.com

http://redirector.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: redirector.gvt1.com

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.