10.4
0-day

8f8d3f5dd9c67c9a7828eb9ba2e86f33648abad381e5b32d45d1aef922cad1a1

6ecb12de0ee5fd09192a0f30114cafac.exe

分析耗时

97s

最近分析

文件大小

580.0KB
静态报毒 动态报毒 AI SCORE=88 AVSARHER BLUTEAL BSK66A CONFIDENCE ELDORADO ERJA FAREIT GDSDA GENKRYPTIK HIGH CONFIDENCE HTYMAW KRYPTIK MALWARE@#2L5ADMBJ0DUWI MSILPERSEUS PWSX R349701 SCORE SIGGEN10 SUSGEN TASKUN UNSAFE WTOD YAKBEEXMSIL 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FZD!6ECB12DE0EE5 20201023 6.0.6.653
Alibaba Trojan:MSIL/GenKryptik.d824e576 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Tencent Msil.Trojan.Taskun.Wtod 20201023 1.0.0.1
Kingsoft 20201023 2013.8.14.323
Avast Win32:PWSX-gen [Trj] 20201023 18.4.3895.0
CrowdStrike win/malicious_confidence_60% (W) 20190702 1.0
静态指标
Queries for the computername (3 个事件)
Time & API Arguments Status Return Repeated
1619628205.423
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619628231.063625
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619628233.719625
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (12 个事件)
Time & API Arguments Status Return Repeated
1619628158.09475
IsDebuggerPresent
failed 0 0
1619628158.09475
IsDebuggerPresent
failed 0 0
1619628204.43875
IsDebuggerPresent
failed 0 0
1619628205.00175
IsDebuggerPresent
failed 0 0
1619628205.50175
IsDebuggerPresent
failed 0 0
1619628206.00175
IsDebuggerPresent
failed 0 0
1619628206.50175
IsDebuggerPresent
failed 0 0
1619628207.00175
IsDebuggerPresent
failed 0 0
1619628207.53275
IsDebuggerPresent
failed 0 0
1619628208.00175
IsDebuggerPresent
failed 0 0
1619628208.344625
IsDebuggerPresent
failed 0 0
1619628208.344625
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619628205.954
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\RbZPsWdcU"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619628158.12675
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 166 个事件)
Time & API Arguments Status Return Repeated
1619628157.23575
NtAllocateVirtualMemory
process_identifier: 784
region_size: 1179648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00650000
success 0 0
1619628157.23575
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00730000
success 0 0
1619628157.53275
NtAllocateVirtualMemory
process_identifier: 784
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00460000
success 0 0
1619628157.53275
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00470000
success 0 0
1619628157.70475
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1619628158.09475
NtAllocateVirtualMemory
process_identifier: 784
region_size: 524288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00650000
success 0 0
1619628158.09475
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00690000
success 0 0
1619628158.09475
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0041a000
success 0 0
1619628158.09475
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1619628158.09475
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00412000
success 0 0
1619628158.53275
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00422000
success 0 0
1619628158.81375
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00445000
success 0 0
1619628158.81375
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0044b000
success 0 0
1619628158.81375
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00447000
success 0 0
1619628158.95475
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00423000
success 0 0
1619628159.01675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0042c000
success 0 0
1619628159.53275
NtAllocateVirtualMemory
process_identifier: 784
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00424000
success 0 0
1619628159.54875
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00426000
success 0 0
1619628159.68875
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d0000
success 0 0
1619628159.82975
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0043a000
success 0 0
1619628159.82975
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00437000
success 0 0
1619628160.03275
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00436000
success 0 0
1619628160.11075
NtAllocateVirtualMemory
process_identifier: 784
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d1000
success 0 0
1619628160.79875
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0042a000
success 0 0
1619628161.39175
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00427000
success 0 0
1619628194.46975
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00471000
success 0 0
1619628194.65775
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0041c000
success 0 0
1619628194.65775
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d5000
success 0 0
1619628194.73575
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00428000
success 0 0
1619628194.76675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00429000
success 0 0
1619628194.76675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04410000
success 0 0
1619628194.82975
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04411000
success 0 0
1619628194.86075
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d6000
success 0 0
1619628194.87675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04412000
success 0 0
1619628194.89175
NtAllocateVirtualMemory
process_identifier: 784
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d7000
success 0 0
1619628194.90775
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006da000
success 0 0
1619628195.01675
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 404992
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05b00400
failed 3221225550 0
1619628203.37675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006db000
success 0 0
1619628203.37675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04413000
success 0 0
1619628203.37675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0042d000
success 0 0
1619628203.37675
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006dc000
success 0 0
1619628203.39175
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006dd000
success 0 0
1619628203.39175
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006de000
success 0 0
1619628203.50175
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006df000
success 0 0
1619628203.50175
NtAllocateVirtualMemory
process_identifier: 784
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x047f0000
success 0 0
1619628203.98575
NtAllocateVirtualMemory
process_identifier: 784
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x047f1000
success 0 0
1619628204.01675
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05b00178
failed 3221225550 0
1619628204.01675
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05b001a0
failed 3221225550 0
1619628204.03275
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05b001c8
failed 3221225550 0
1619628204.03275
NtProtectVirtualMemory
process_identifier: 784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05b001f0
failed 3221225550 0
Creates a suspicious process (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\RbZPsWdcU" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1042.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RbZPsWdcU" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1042.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619628205.17375
ShellExecuteExW
parameters: /Create /TN "Updates\RbZPsWdcU" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1042.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.904658898252342 section {'size_of_data': '0x00090400', 'virtual_address': '0x00002000', 'entropy': 7.904658898252342, 'name': '.text', 'virtual_size': '0x00090380'} description A section with a high entropy has been found
entropy 0.9956859361518551 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619628195.00175
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619628209.469625
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619628230.157625
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 784
process_handle: 0x00000234
failed 0 0
1619628230.157625
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 784
process_handle: 0x00000234
failed 3221225738 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\RbZPsWdcU" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1042.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RbZPsWdcU" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1042.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619628207.73575
NtAllocateVirtualMemory
process_identifier: 3068
region_size: 417792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000d110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1042.tmp
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619628207.73575
WriteProcessMemory
process_identifier: 3068
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELË®I_à  ö¾ @ `@…hS H@  H.textÄõ ö `.rsrcH ø@@.reloc @þ@B
process_handle: 0x0000d110
base_address: 0x00400000
success 1 0
1619628207.75175
WriteProcessMemory
process_identifier: 3068
buffer:  €P€8€€h€  ¼\#ê¼4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoø000004b0,FileDescription 0FileVersion0.0.0.0t)InternalNamekrtDaHoKPNBdrlSXzaTlXJHrtAMhOhQPbpRW.exe(LegalCopyright |)OriginalFilenamekrtDaHoKPNBdrlSXzaTlXJHrtAMhOhQPbpRW.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000d110
base_address: 0x00462000
success 1 0
1619628207.75175
WriteProcessMemory
process_identifier: 3068
buffer:  À5
process_handle: 0x0000d110
base_address: 0x00464000
success 1 0
1619628207.75175
WriteProcessMemory
process_identifier: 3068
buffer: @
process_handle: 0x0000d110
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619628207.73575
WriteProcessMemory
process_identifier: 3068
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELË®I_à  ö¾ @ `@…hS H@  H.textÄõ ö `.rsrcH ø@@.reloc @þ@B
process_handle: 0x0000d110
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 784 called NtSetContextThread to modify thread in remote process 3068
Time & API Arguments Status Return Repeated
1619628207.75175
NtSetContextThread
thread_handle: 0x0000b0a8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4593086
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 3068
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 784 resumed a thread in remote process 3068
Time & API Arguments Status Return Repeated
1619628208.11075
NtResumeThread
thread_handle: 0x0000b0a8
suspend_count: 1
process_identifier: 3068
success 0 0
Executed a process and injected code into it, probably while unpacking (22 个事件)
Time & API Arguments Status Return Repeated
1619628158.09475
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 784
success 0 0
1619628158.09475
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 784
success 0 0
1619628158.17375
NtResumeThread
thread_handle: 0x00000170
suspend_count: 1
process_identifier: 784
success 0 0
1619628204.40775
NtResumeThread
thread_handle: 0x000099b8
suspend_count: 1
process_identifier: 784
success 0 0
1619628204.42375
NtResumeThread
thread_handle: 0x0000d550
suspend_count: 1
process_identifier: 784
success 0 0
1619628205.17375
CreateProcessInternalW
thread_identifier: 2968
thread_handle: 0x00008ef4
process_identifier: 2964
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\RbZPsWdcU" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1042.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00010ed8
inherit_handles: 0
success 1 0
1619628207.71975
CreateProcessInternalW
thread_identifier: 2248
thread_handle: 0x0000b0a8
process_identifier: 3068
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\6ecb12de0ee5fd09192a0f30114cafac.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\6ecb12de0ee5fd09192a0f30114cafac.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000d110
inherit_handles: 0
success 1 0
1619628207.73575
NtGetContextThread
thread_handle: 0x0000b0a8
success 0 0
1619628207.73575
NtAllocateVirtualMemory
process_identifier: 3068
region_size: 417792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000d110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619628207.73575
WriteProcessMemory
process_identifier: 3068
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELË®I_à  ö¾ @ `@…hS H@  H.textÄõ ö `.rsrcH ø@@.reloc @þ@B
process_handle: 0x0000d110
base_address: 0x00400000
success 1 0
1619628207.73575
WriteProcessMemory
process_identifier: 3068
buffer:
process_handle: 0x0000d110
base_address: 0x00402000
success 1 0
1619628207.75175
WriteProcessMemory
process_identifier: 3068
buffer:  €P€8€€h€  ¼\#ê¼4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoø000004b0,FileDescription 0FileVersion0.0.0.0t)InternalNamekrtDaHoKPNBdrlSXzaTlXJHrtAMhOhQPbpRW.exe(LegalCopyright |)OriginalFilenamekrtDaHoKPNBdrlSXzaTlXJHrtAMhOhQPbpRW.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000d110
base_address: 0x00462000
success 1 0
1619628207.75175
WriteProcessMemory
process_identifier: 3068
buffer:  À5
process_handle: 0x0000d110
base_address: 0x00464000
success 1 0
1619628207.75175
WriteProcessMemory
process_identifier: 3068
buffer: @
process_handle: 0x0000d110
base_address: 0x7efde008
success 1 0
1619628207.75175
NtSetContextThread
thread_handle: 0x0000b0a8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4593086
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 3068
success 0 0
1619628208.11075
NtResumeThread
thread_handle: 0x0000b0a8
suspend_count: 1
process_identifier: 3068
success 0 0
1619628208.11075
NtResumeThread
thread_handle: 0x00000ed4
suspend_count: 1
process_identifier: 784
success 0 0
1619628208.344625
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 3068
success 0 0
1619628208.344625
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 3068
success 0 0
1619628208.454625
NtResumeThread
thread_handle: 0x00000154
suspend_count: 1
process_identifier: 3068
success 0 0
1619628233.157625
NtResumeThread
thread_handle: 0x000002e4
suspend_count: 1
process_identifier: 3068
success 0 0
1619628233.423625
NtResumeThread
thread_handle: 0x00000314
suspend_count: 1
process_identifier: 3068
success 0 0
File has been identified by 46 AntiVirus engines on VirusTotal as malicious (46 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.MSILPerseus.232082
FireEye Generic.mg.6ecb12de0ee5fd09
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee Fareit-FZD!6ECB12DE0EE5
Cylance Unsafe
Zillya Trojan.GenKryptik.Win32.58276
K7AntiVirus Trojan ( 0056d7721 )
Alibaba Trojan:MSIL/GenKryptik.d824e576
K7GW Trojan ( 005710271 )
Cybereason malicious.90b972
Arcabit Trojan.MSILPerseus.D38A92
Cyren W32/MSIL_Kryptik.BNC.gen!Eldorado
Symantec Packed.Generic.570
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Taskun.gen
BitDefender Gen:Variant.MSILPerseus.232082
NANO-Antivirus Trojan.Win32.Taskun.htymaw
Tencent Msil.Trojan.Taskun.Wtod
Ad-Aware Gen:Variant.MSILPerseus.232082
Emsisoft Trojan.Agent (A)
Comodo Malware@#2l5admbj0duwi
DrWeb Trojan.Siggen10.9774
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
Sophos Mal/Generic-S
MAX malware (ai score=88)
Microsoft Trojan:Win32/Bluteal!rfn
ZoneAlarm HEUR:Trojan.MSIL.Taskun.gen
GData Gen:Variant.MSILPerseus.232082
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MSIL.R349701
ALYac Gen:Variant.MSILPerseus.232082
Malwarebytes Trojan.MalPack.PNG.Generic
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/GenKryptik.ERJA
Yandex Trojan.AvsArher.bSK66A
Ikarus Trojan.Inject
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/GenKryptik.ERJA!tr
AVG Win32:PWSX-gen [Trj]
Avast Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (W)
Qihoo-360 Generic/Trojan.477
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-29 13:50:08

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51378 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 51379 239.255.255.250 3702
192.168.56.101 55369 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702
192.168.56.101 63432 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.