13.8
0-day

fb83d06c8dd87dab33b2e8f9d05fa11b0f071d07ba553240aebd7c7a70e4cdee

63c5fd52f2e84d4d9d373e60937f81a9.exe

分析耗时

155s

最近分析

文件大小

1.0MB
静态报毒 动态报毒 AI SCORE=89 ALI1000123 ARTEMIS AUTOIT CONFIDENCE GENERIC@ML GENERICKD HIGH CONFIDENCE HUFGGJ ODRX PEQQANIQR9KRDHYP0SPBEG PROBABLY HEUR R002C0PHT20 RARAUTORUN RDML RUNNER SCORE SUSGEN UNCLASSIFIEDMALWARE@0 UNSAFE VASAL WACATAC WPJP YMACCO 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Artemis!63C5FD52F2E8 20200914 6.0.6.653
Alibaba Trojan:Win32/runner.ali1000123 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20200914 18.4.3895.0
Kingsoft 20200915 2013.8.14.323
Tencent Win32.Trojan.Vasal.Wpjp 20200915 1.0.0.1
CrowdStrike win/malicious_confidence_70% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1620762765.906818
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620762775.941691
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (4 个事件)
Time & API Arguments Status Return Repeated
1620762743.254851
IsDebuggerPresent
failed 0 0
1620762743.254851
IsDebuggerPresent
failed 0 0
1620762755.007574
IsDebuggerPresent
failed 0 0
1620762755.007574
IsDebuggerPresent
failed 0 0
Command line console output was observed (2 个事件)
Time & API Arguments Status Return Repeated
1620762772.375818
WriteConsoleW
buffer: 成功: 成功创建计划任务 "DSL Service"。
console_handle: 0x00000007
success 1 0
1620762778.034691
WriteConsoleW
buffer: 成功: 成功创建计划任务 "DSL Service Task"。
console_handle: 0x00000007
success 1 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
This executable has a PDB path (1 个事件)
pdb_path D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620762743.270851
GlobalMemoryStatusEx
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (1 个事件)
section .gfids
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name PNG
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1620762747.864851
__exception__
stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x77d5e003
GlobalFree+0x27 GlobalAlloc-0x11f kernelbase+0x13e88 @ 0x778f3e88
xsoatwku+0x10ccd @ 0x20ccd
xsoatwku+0x7536e @ 0x8536e
xsoatwku+0x7557a @ 0x8557a
xsoatwku+0x3fa6 @ 0x13fa6
xsoatwku+0x8f8d @ 0x18f8d
xsoatwku+0x96f5 @ 0x196f5
xsoatwku+0xa2f7 @ 0x1a2f7
xsoatwku+0x962c @ 0x1962c
xsoatwku+0xa2f7 @ 0x1a2f7
xsoatwku+0x962c @ 0x1962c
xsoatwku+0xa2f7 @ 0x1a2f7
xsoatwku+0x962c @ 0x1962c
xsoatwku+0xa2f7 @ 0x1a2f7
xsoatwku+0x962c @ 0x1962c
xsoatwku+0xd87e @ 0x1d87e
xsoatwku+0xd967 @ 0x1d967
xsoatwku+0x1648e @ 0x2648e
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 6939320
registers.edi: 39878944
registers.eax: 1882691842
registers.ebp: 6939372
registers.edx: 39878952
registers.ebx: 39878952
registers.esi: 7582400
registers.ecx: 8257536
exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x77d5e39e
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 87 个事件)
Time & API Arguments Status Return Repeated
1620762751.928574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00e90000
success 0 0
1620762751.928574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01060000
success 0 0
1620762754.741574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 1245184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02570000
success 0 0
1620762754.741574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02660000
success 0 0
1620762754.866574
NtProtectVirtualMemory
process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73671000
success 0 0
1620762755.007574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 1245184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x026a0000
success 0 0
1620762755.007574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02790000
success 0 0
1620762755.022574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c6a000
success 0 0
1620762755.053574
NtProtectVirtualMemory
process_identifier: 2796
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73672000
success 0 0
1620762755.053574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c62000
success 0 0
1620762756.303574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c72000
success 0 0
1620762756.413574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c95000
success 0 0
1620762756.428574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c9b000
success 0 0
1620762756.428574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c97000
success 0 0
1620762756.585574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c73000
success 0 0
1620762757.553574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c74000
success 0 0
1620762757.569574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c76000
success 0 0
1620762758.585574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c7c000
success 0 0
1620762758.882574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c77000
success 0 0
1620762759.382574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c78000
success 0 0
1620762759.428574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c79000
success 0 0
1620762759.460574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02600000
success 0 0
1620762759.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x7ef40000
success 0 0
1620762759.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef40000
success 0 0
1620762759.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef40000
success 0 0
1620762759.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef48000
success 0 0
1620762759.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x7ef30000
success 0 0
1620762759.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef30000
success 0 0
1620762759.882574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c8a000
success 0 0
1620762759.882574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c87000
success 0 0
1620762760.100574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c86000
success 0 0
1620762760.163574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02640000
success 0 0
1620762760.194574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02641000
success 0 0
1620762760.272574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02601000
success 0 0
1620762760.569574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02602000
success 0 0
1620762760.616574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02642000
success 0 0
1620762760.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02791000
success 0 0
1620762760.647574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02792000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02793000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02794000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02798000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x027a9000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x027aa000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x027ab000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x027ac000
success 0 0
1620762760.694574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x027ae000
success 0 0
1620762760.741574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02603000
success 0 0
1620762760.741574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x027af000
success 0 0
1620762760.772574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x027b0000
success 0 0
1620762760.788574
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02604000
success 0 0
Checks whether any human activity is being performed by constantly checking whether the foreground window changed
Creates (office) documents on the filesystem (9 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\iogkdhbvks.xls
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\cddcx.docx
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\hdkjactlr.xls
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\eujjujnukt.ppt
file C:\Users\Administrator.Oskar-PC\temp\ruhvewtb.docx
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\nestxowrbn.pdf
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\aqvfpqcki.ppt
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\ruhvewtb.docx
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\qoec.ppt
Creates executable files on the filesystem (5 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\irlkqrrw.dll
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\gkru.dll
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\gougfad.exe
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\xsoatwku.pif
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\Update.vbs
Creates a suspicious process (2 个事件)
cmdline "schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp6AE6.tmp"
cmdline "schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp4FBC.tmp"
Drops a binary and executes it (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\xsoatwku.pif
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\xsoatwku.pif
A process created a hidden window (2 个事件)
Time & API Arguments Status Return Repeated
1620762761.600574
CreateProcessInternalW
thread_identifier: 2476
thread_handle: 0x00000258
process_identifier: 392
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath:
track: 1
command_line: "schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp4FBC.tmp"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000260
inherit_handles: 1
success 1 0
1620762768.475574
CreateProcessInternalW
thread_identifier: 1908
thread_handle: 0x00000258
process_identifier: 176
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath:
track: 1
command_line: "schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp6AE6.tmp"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000294
inherit_handles: 1
success 1 0
Checks for the Locally Unique Identifier on the system for a suspicious privilege (3 个事件)
Time & API Arguments Status Return Repeated
1620762770.975574
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620762770.991574
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620762770.991574
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline "schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp6AE6.tmp"
cmdline "schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp4FBC.tmp"
网络通信
One or more of the buffers contains an embedded PE file (5 个事件)
buffer Buffer with sha1: 874b7c3c97cc5b13b9dd172fec5a54bc1f258005
buffer Buffer with sha1: c8c451886fa296e91644e2ce6af6972debcec826
buffer Buffer with sha1: 874f3caf663265f7dd18fb565d91b7d915031251
buffer Buffer with sha1: c443b32577fadc62280cdbd08de5e038eb377c31
buffer Buffer with sha1: 6ce71dd2fe416158fadb3b1cb7149b063105ee03
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1620762747.864851
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 7368704
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001a0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003d0000
success 0 0
Looks for the Windows Idle Time to determine the uptime (1 个事件)
Time & API Arguments Status Return Repeated
1620762771.710574
NtQuerySystemInformation
information_class: 8 (SystemProcessorPerformanceInformation)
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description RegSvcs.exe tried to sleep 5456364 seconds, actually delayed analysis time by 5456364 seconds
Installs itself for autorun at Windows startup (3 个事件)
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\WindowsUpdate reg_value C:\Users\ADMINI~1.OSK\AppData\Local\Temp\40523896\xsoatwku.pif C:\Users\ADMINI~1.OSK\AppData\Local\Temp\40523896\SEBWLQ~1.FPW
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\AutoUpdate reg_value C:\Users\ADMINI~1.OSK\AppData\Local\Temp\40523896\Update.vbs
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DSL Service reg_value C:\Program Files (x86)\DSL Service\dslsvc.exe
Potential code injection by writing to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1620762747.973851
WriteProcessMemory
process_identifier: 2796
buffer: ÿÿÿÿ=ú~ú~(ý~€›mèÿÿ jHâý~±
process_handle: 0x000001a0
base_address: 0x7efde000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 1932 called NtSetContextThread to modify thread in remote process 2796
Time & API Arguments Status Return Repeated
1620762747.973851
NtSetContextThread
thread_handle: 0x0000019c
registers.eip: 2010382788
registers.esp: 2424236
registers.edi: 0
registers.eax: 4122514
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2796
success 0 0
Attempts to remove evidence of file being downloaded from the Internet (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\RegSvcs.exe:Zone.Identifier
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 1932 resumed a thread in remote process 2796
Time & API Arguments Status Return Repeated
1620762748.973851
NtResumeThread
thread_handle: 0x0000019c
suspend_count: 1
process_identifier: 2796
success 0 0
Executed a process and injected code into it, probably while unpacking (21 个事件)
Time & API Arguments Status Return Repeated
1620762740.084625
CreateProcessInternalW
thread_identifier: 1432
thread_handle: 0x000001c8
process_identifier: 1932
current_directory: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\40523896
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\40523896\xsoatwku.pif
track: 1
command_line: "C:\Users\ADMINI~1.OSK\AppData\Local\Temp\40523896\xsoatwku.pif" sebwlqhanw.fpw
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\40523896\xsoatwku.pif
stack_pivoted: 0
creation_flags: 67634196 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_SUSPENDED|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x000001e0
inherit_handles: 0
success 1 0
1620762745.879851
NtResumeThread
thread_handle: 0x00000190
suspend_count: 1
process_identifier: 1932
success 0 0
1620762747.832851
CreateProcessInternalW
thread_identifier: 3040
thread_handle: 0x0000019c
process_identifier: 2796
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\RegSvcs.exe
track: 1
command_line:
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\RegSvcs.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000001a0
inherit_handles: 0
success 1 0
1620762747.864851
NtGetContextThread
thread_handle: 0x0000019c
success 0 0
1620762747.864851
NtAllocateVirtualMemory
process_identifier: 2796
region_size: 7368704
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000001a0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003d0000
success 0 0
1620762747.864851
WriteProcessMemory
process_identifier: 2796
buffer:
process_handle: 0x000001a0
base_address: 0x003d0000
success 1 0
1620762747.973851
WriteProcessMemory
process_identifier: 2796
buffer: ÿÿÿÿ=ú~ú~(ý~€›mèÿÿ jHâý~±
process_handle: 0x000001a0
base_address: 0x7efde000
success 1 0
1620762747.973851
NtSetContextThread
thread_handle: 0x0000019c
registers.eip: 2010382788
registers.esp: 2424236
registers.edi: 0
registers.eax: 4122514
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2796
success 0 0
1620762748.973851
NtResumeThread
thread_handle: 0x0000019c
suspend_count: 1
process_identifier: 2796
success 0 0
1620762755.007574
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2796
success 0 0
1620762755.116574
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2796
success 0 0
1620762755.147574
NtResumeThread
thread_handle: 0x00000164
suspend_count: 1
process_identifier: 2796
success 0 0
1620762761.600574
CreateProcessInternalW
thread_identifier: 2476
thread_handle: 0x00000258
process_identifier: 392
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath:
track: 1
command_line: "schtasks.exe" /create /f /tn "DSL Service" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp4FBC.tmp"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000260
inherit_handles: 1
success 1 0
1620762768.475574
CreateProcessInternalW
thread_identifier: 1908
thread_handle: 0x00000258
process_identifier: 176
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath:
track: 1
command_line: "schtasks.exe" /create /f /tn "DSL Service Task" /xml "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp6AE6.tmp"
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000294
inherit_handles: 1
success 1 0
1620762770.991574
NtResumeThread
thread_handle: 0x000002bc
suspend_count: 1
process_identifier: 2796
success 0 0
1620762770.991574
NtResumeThread
thread_handle: 0x000002d0
suspend_count: 1
process_identifier: 2796
success 0 0
1620762771.194574
NtResumeThread
thread_handle: 0x000002f0
suspend_count: 1
process_identifier: 2796
success 0 0
1620762771.694574
NtResumeThread
thread_handle: 0x000002fc
suspend_count: 1
process_identifier: 2796
success 0 0
1620762772.085574
NtResumeThread
thread_handle: 0x00000374
suspend_count: 1
process_identifier: 2796
success 0 0
1620762775.178574
NtResumeThread
thread_handle: 0x0000038c
suspend_count: 1
process_identifier: 2796
success 0 0
1620762784.632574
NtResumeThread
thread_handle: 0x000003a4
suspend_count: 1
process_identifier: 2796
success 0 0
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-03-26 18:02:47

Imports

Library KERNEL32.dll:
0x432000 GetLastError
0x432004 SetLastError
0x432008 FormatMessageW
0x43200c GetCurrentProcess
0x432010 DeviceIoControl
0x432014 SetFileTime
0x432018 CloseHandle
0x43201c CreateDirectoryW
0x432020 RemoveDirectoryW
0x432024 CreateFileW
0x432028 DeleteFileW
0x43202c CreateHardLinkW
0x432030 GetShortPathNameW
0x432034 GetLongPathNameW
0x432038 MoveFileW
0x43203c GetFileType
0x432040 GetStdHandle
0x432044 WriteFile
0x432048 ReadFile
0x43204c FlushFileBuffers
0x432050 SetEndOfFile
0x432054 SetFilePointer
0x432058 SetFileAttributesW
0x43205c GetFileAttributesW
0x432060 FindClose
0x432064 FindFirstFileW
0x432068 FindNextFileW
0x43206c GetVersionExW
0x432074 GetFullPathNameW
0x432078 FoldStringW
0x43207c GetModuleFileNameW
0x432080 GetModuleHandleW
0x432084 FindResourceW
0x432088 FreeLibrary
0x43208c GetProcAddress
0x432090 GetCurrentProcessId
0x432094 ExitProcess
0x43209c Sleep
0x4320a0 LoadLibraryW
0x4320a4 GetSystemDirectoryW
0x4320a8 CompareStringW
0x4320ac AllocConsole
0x4320b0 FreeConsole
0x4320b4 AttachConsole
0x4320b8 WriteConsoleW
0x4320c0 CreateThread
0x4320c4 SetThreadPriority
0x4320d8 SetEvent
0x4320dc ResetEvent
0x4320e0 ReleaseSemaphore
0x4320e4 WaitForSingleObject
0x4320e8 CreateEventW
0x4320ec CreateSemaphoreW
0x4320f0 GetSystemTime
0x43210c GetCPInfo
0x432110 IsDBCSLeadByte
0x432114 MultiByteToWideChar
0x432118 WideCharToMultiByte
0x43211c GlobalAlloc
0x432120 LockResource
0x432124 GlobalLock
0x432128 GlobalUnlock
0x43212c GlobalFree
0x432130 LoadResource
0x432134 SizeofResource
0x43213c GetExitCodeProcess
0x432140 GetLocalTime
0x432144 GetTickCount
0x432148 MapViewOfFile
0x43214c UnmapViewOfFile
0x432150 CreateFileMappingW
0x432154 OpenFileMappingW
0x432158 GetCommandLineW
0x432164 GetTempPathW
0x432168 MoveFileExW
0x43216c GetLocaleInfoW
0x432170 GetTimeFormatW
0x432174 GetDateFormatW
0x432178 GetNumberFormatW
0x43217c SetFilePointerEx
0x432180 GetConsoleMode
0x432184 GetConsoleCP
0x432188 HeapSize
0x43218c SetStdHandle
0x432190 GetProcessHeap
0x432194 RaiseException
0x432198 GetSystemInfo
0x43219c VirtualProtect
0x4321a0 VirtualQuery
0x4321a4 LoadLibraryExA
0x4321ac IsDebuggerPresent
0x4321b8 GetStartupInfoW
0x4321c0 GetCurrentThreadId
0x4321c8 InitializeSListHead
0x4321cc TerminateProcess
0x4321d0 RtlUnwind
0x4321d4 EncodePointer
0x4321dc TlsAlloc
0x4321e0 TlsGetValue
0x4321e4 TlsSetValue
0x4321e8 TlsFree
0x4321ec LoadLibraryExW
0x4321f4 GetModuleHandleExW
0x4321f8 GetModuleFileNameA
0x4321fc GetACP
0x432200 HeapFree
0x432204 HeapAlloc
0x432208 HeapReAlloc
0x43220c GetStringTypeW
0x432210 LCMapStringW
0x432214 FindFirstFileExA
0x432218 FindNextFileA
0x43221c IsValidCodePage
0x432220 GetOEMCP
0x432224 GetCommandLineA
0x432230 DecodePointer
Library gdiplus.dll:
0x432238 GdiplusShutdown
0x43223c GdiplusStartup
0x43224c GdipDisposeImage
0x432250 GdipCloneImage
0x432254 GdipFree
0x432258 GdipAlloc

Hosts

No hosts contacted.

DNS

No domains contacted.

TCP

No TCP connections recorded.

UDP

No UDP connections recorded.

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.