10
0-day

1e1edb890e24d3cb872cc3732134658213cf42b670fb751c3fb425ea624df58b

64f9d6384e4631acfad70af51ad18aa4.exe

分析耗时

133s

最近分析

文件大小

145.5KB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Queries for the computername (41 个事件)
Time & API Arguments Status Return Repeated
1620795164.958338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795166.005338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795166.240338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795166.521338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795166.599338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795166.599338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795179.099338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795179.146338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795179.146338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795179.146338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795179.146338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795188.177338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795188.224338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795188.224338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795188.224338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795188.224338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795197.255338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795197.365338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795197.365338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795197.474338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795197.474338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795206.630338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795206.677338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795206.677338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795206.693338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795206.693338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795215.771338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795215.818338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795215.818338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795215.865338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795215.865338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795224.974338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795225.052338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795225.052338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795225.052338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795225.052338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795234.068338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795234.099338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795234.115338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795234.115338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620795234.115338
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (1 个事件)
Time & API Arguments Status Return Repeated
1620762811.171375
IsDebuggerPresent
failed 0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620762815.046375
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features POST method with no referer header suspicious_request POST https://update.googleapis.com/service/update2?cup2key=10:4152525683&cup2hreq=91387910ddcb32f4e73b69d8c01de74bbf97ab46be7c1c80110350ead037f4f0
Connects to a Dynamic DNS Domain (2 个事件)
domain roda.linkpc.net
domain teculio20.duckdns.org
Performs some HTTP requests (1 个事件)
request POST https://update.googleapis.com/service/update2?cup2key=10:4152525683&cup2hreq=91387910ddcb32f4e73b69d8c01de74bbf97ab46be7c1c80110350ead037f4f0
Sends data using the HTTP POST Method (1 个事件)
request POST https://update.googleapis.com/service/update2?cup2key=10:4152525683&cup2hreq=91387910ddcb32f4e73b69d8c01de74bbf97ab46be7c1c80110350ead037f4f0
Allocates read-write-execute memory (usually to unpack itself) (42 个事件)
Time & API Arguments Status Return Repeated
1620762809.781375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 720896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x005b0000
success 0 0
1620762809.781375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00620000
success 0 0
1620762810.968375
NtProtectVirtualMemory
process_identifier: 2308
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73c51000
success 0 0
1620762811.203375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0043a000
success 0 0
1620762811.203375
NtProtectVirtualMemory
process_identifier: 2308
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73c52000
success 0 0
1620762811.203375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00432000
success 0 0
1620762811.796375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00452000
success 0 0
1620762811.859375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00453000
success 0 0
1620762811.875375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048b000
success 0 0
1620762811.875375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00487000
success 0 0
1620762811.906375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045c000
success 0 0
1620762811.968375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00740000
success 0 0
1620762812.421375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00454000
success 0 0
1620762812.421375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00455000
success 0 0
1620762812.500375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00456000
success 0 0
1620762812.718375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0046a000
success 0 0
1620762812.718375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00467000
success 0 0
1620762812.718375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047a000
success 0 0
1620762812.765375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0043b000
success 0 0
1620762812.843375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00466000
success 0 0
1620762813.140375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045a000
success 0 0
1620762813.328375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b90000
success 0 0
1620762813.687375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00741000
success 0 0
1620762813.937375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00457000
success 0 0
1620762814.281375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00472000
success 0 0
1620762814.453375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00485000
success 0 0
1620762815.468375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047c000
success 0 0
1620762815.515375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00742000
success 0 0
1620762815.828375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00458000
success 0 0
1620762818.296375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00459000
success 0 0
1620762827.437375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00743000
success 0 0
1620762828.718375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f0000
success 0 0
1620762828.750375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00744000
success 0 0
1620762828.812375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00621000
success 0 0
1620762828.812375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00625000
success 0 0
1620762828.812375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b91000
success 0 0
1620762830.656375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00747000
success 0 0
1620762830.781375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00748000
success 0 0
1620762832.109375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f1000
success 0 0
1620762832.156375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f2000
success 0 0
1620762832.156375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00749000
success 0 0
1620762832.859375
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b92000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description 64f9d6384e4631acfad70af51ad18aa4.exe tried to sleep 133 seconds, actually delayed analysis time by 133 seconds
Creates executable files on the filesystem (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\A0hLZcHZMDGzaeFh.js
Drops a binary and executes it (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\A0hLZcHZMDGzaeFh.js
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620795166.958338
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.9078387185160715 section {'size_of_data': '0x00023c00', 'virtual_address': '0x00002000', 'entropy': 7.9078387185160715, 'name': '.text', 'virtual_size': '0x00023a34'} description A section with a high entropy has been found
entropy 0.9862068965517241 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1620762828.796375
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
One or more of the buffers contains an embedded PE file (1 个事件)
buffer Buffer with sha1: 696870252d4dba393ffb05c1bdbe0af08bd3e94d
Communicates with host for which no DNS query was performed (3 个事件)
host 172.217.24.14
host 203.208.40.34
host 203.208.41.33
Wscript.exe initiated network communications indicative of a script based payload download (18 个事件)
Time & API Arguments Status Return Repeated
1620795165.990338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795166.818338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795166.865338
InternetCrackUrlA
url: http://roda.linkpc.net
flags: 268435456
success 1 0
1620795169.740338
InternetCrackUrlA
url: http://roda.linkpc.net
flags: 268435456
success 1 0
1620795179.099338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795179.162338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795188.177338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795188.240338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795197.255338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795197.599338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795206.630338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795206.708338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795215.724338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795215.943338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795224.943338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795225.068338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795234.068338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795234.130338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1620762832.203375
NtAllocateVirtualMemory
process_identifier: 1160
region_size: 49152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000394
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Installs itself for autorun at Windows startup (1 个事件)
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell reg_value "C:\Users\Administrator.Oskar-PC\AppData\Roaming\ItqRzlc2G32coMU7\bEqJLXEyYrdI.exe",explorer.exe
Manipulates memory of a non-child process indicative of process injection (2 个事件)
Process injection Process 2308 manipulating memory of non-child process 1160
Time & API Arguments Status Return Repeated
1620762832.203375
NtAllocateVirtualMemory
process_identifier: 1160
region_size: 49152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000394
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Potential code injection by writing to the memory of another process (2 个事件)
Process injection Process 2308 injected into non-child 1160
Time & API Arguments Status Return Repeated
1620762832.203375
WriteProcessMemory
process_identifier: 1160
buffer: @
process_handle: 0x00000394
base_address: 0x7efde008
success 1 0
wscript.exe-based dropper (JScript, VBS) (8 个事件)
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1620795169.708338
RegSetValueExA
key_handle: 0x000004f0
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620795169.708338
RegSetValueExA
key_handle: 0x000004f0
value: ì=HâF×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620795169.708338
RegSetValueExA
key_handle: 0x000004f0
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620795169.708338
RegSetValueExW
key_handle: 0x000004f0
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620795169.724338
RegSetValueExA
key_handle: 0x00000508
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620795169.724338
RegSetValueExA
key_handle: 0x00000508
value: ì=HâF×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620795169.724338
RegSetValueExA
key_handle: 0x00000508
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620795169.740338
RegSetValueExW
key_handle: 0x000004ec
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
Network communications indicative of a potential document or script payload download was initiated by the process wscript.exe (26 个事件)
Time & API Arguments Status Return Repeated
1620795165.990338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795166.818338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795166.865338
InternetCrackUrlA
url: http://roda.linkpc.net
flags: 268435456
success 1 0
1620795169.740338
InternetCrackUrlA
url: http://roda.linkpc.net
flags: 268435456
success 1 0
1620795169.974338
send
buffer: !
socket: 1140
sent: 1
success 1 0
1620795179.099338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795179.162338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795179.177338
send
buffer: !
socket: 1140
sent: 1
success 1 0
1620795188.177338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795188.240338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795188.240338
send
buffer: !
socket: 1140
sent: 1
success 1 0
1620795197.255338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795197.599338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795197.630338
send
buffer: !
socket: 1140
sent: 1
success 1 0
1620795206.630338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795206.708338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795206.708338
send
buffer: !
socket: 1140
sent: 1
success 1 0
1620795215.724338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795215.943338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795215.943338
send
buffer: !
socket: 1140
sent: 1
success 1 0
1620795224.943338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795225.068338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795225.068338
send
buffer: !
socket: 1140
sent: 1
success 1 0
1620795234.068338
InternetCrackUrlW
url: http://roda.linkpc.net:5001/Vre
flags: 0
success 1 0
1620795234.130338
HttpOpenRequestW
connect_handle: 0x00cc0008
http_version:
flags: 71303168
http_method: POST
referer:
path: /Vre
success 13369356 0
1620795234.130338
send
buffer: !
socket: 1140
sent: 1
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2308 called NtSetContextThread to modify thread in remote process 1160
Time & API Arguments Status Return Repeated
1620762832.203375
NtSetContextThread
thread_handle: 0x00000264
registers.eip: 2010382788
registers.esp: 2160796
registers.edi: 0
registers.eax: 4221550
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1160
success 0 0
Attempts to remove evidence of file being downloaded from the Internet (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\64f9d6384e4631acfad70af51ad18aa4.exe:Zone.Identifier
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2308 resumed a thread in remote process 1160
Time & API Arguments Status Return Repeated
1620762832.843375
NtResumeThread
thread_handle: 0x00000264
suspend_count: 1
process_identifier: 1160
success 0 0
The process wscript.exe wrote an executable file to disk (1 个事件)
file C:\Windows\SysWOW64\wscript.exe
Executed a process and injected code into it, probably while unpacking (15 个事件)
Time & API Arguments Status Return Repeated
1620762811.171375
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 2308
success 0 0
1620762811.468375
NtResumeThread
thread_handle: 0x00000160
suspend_count: 1
process_identifier: 2308
success 0 0
1620762832.078375
CreateProcessInternalW
thread_identifier: 2948
thread_handle: 0x00000364
process_identifier: 1888
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\wscript.exe
track: 1
command_line: "C:\Windows\System32\WScript.exe" "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\A0hLZcHZMDGzaeFh.js"
filepath_r: C:\Windows\System32\WScript.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000037c
inherit_handles: 0
success 1 0
1620762832.203375
CreateProcessInternalW
thread_identifier: 1320
thread_handle: 0x00000264
process_identifier: 1160
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\64f9d6384e4631acfad70af51ad18aa4.exe
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\64f9d6384e4631acfad70af51ad18aa4.exe"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\64f9d6384e4631acfad70af51ad18aa4.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
process_handle: 0x00000394
inherit_handles: 0
success 1 0
1620762832.203375
NtGetContextThread
thread_handle: 0x00000264
success 0 0
1620762832.203375
NtAllocateVirtualMemory
process_identifier: 1160
region_size: 49152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000394
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620762832.203375
WriteProcessMemory
process_identifier: 1160
buffer:
process_handle: 0x00000394
base_address: 0x00400000
success 1 0
1620762832.203375
WriteProcessMemory
process_identifier: 1160
buffer:
process_handle: 0x00000394
base_address: 0x00402000
success 1 0
1620762832.203375
WriteProcessMemory
process_identifier: 1160
buffer:
process_handle: 0x00000394
base_address: 0x00408000
success 1 0
1620762832.203375
WriteProcessMemory
process_identifier: 1160
buffer:
process_handle: 0x00000394
base_address: 0x0040a000
success 1 0
1620762832.203375
WriteProcessMemory
process_identifier: 1160
buffer: @
process_handle: 0x00000394
base_address: 0x7efde008
success 1 0
1620762832.203375
NtSetContextThread
thread_handle: 0x00000264
registers.eip: 2010382788
registers.esp: 2160796
registers.edi: 0
registers.eax: 4221550
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1160
success 0 0
1620762832.843375
NtResumeThread
thread_handle: 0x00000264
suspend_count: 1
process_identifier: 1160
success 0 0
1620762832.843375
NtResumeThread
thread_handle: 0x00000360
suspend_count: 1
process_identifier: 2308
success 0 0
1620795166.865338
NtResumeThread
thread_handle: 0x000004b8
suspend_count: 1
process_identifier: 1888
success 0 0
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-03 01:19:53

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49198 203.208.41.66 update.googleapis.com 443

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53210 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 56743 114.114.114.114 53
192.168.56.101 57236 114.114.114.114 53
192.168.56.101 58970 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 54178 224.0.0.252 5355
192.168.56.101 54260 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.