12.6
0-day

5ceedeaa99b65c724e1e4356bd44d8ec58b9834e526c223e39e554f93ec25d1b

7754369bab0f70691cec43b5598cd78d.exe

分析耗时

81s

最近分析

文件大小

667.5KB
静态报毒 动态报毒 100% AQHX AUTO CLOUD CONFIDENCE ELDORADO ELKP FCSU GDSDA GENERICKDZ GENKRYPTIK HIGH CONFIDENCE KRYPTIK MALICIOUS PE MALWARE@#3OE8KH43AWU6W NEGEASTEAL NOON ODBZF PASSWORDSTEALER PM0@AAI0L6G QAZU1C9O SAVE SCORE SIGGEN9 SMTNX STATIC AI SUSGEN TNEGA TROJANX TSCOPE UNSAFE YAKBEEXMSIL ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee PWS-FCSU!7754369BAB0F 20210226 6.0.6.653
CrowdStrike win/malicious_confidence_100% (W) 20210203 1.0
Baidu 20190318 1.0.0.2
Avast Win32:TrojanX-gen [Trj] 20210226 21.1.5827.0
Alibaba TrojanSpy:MSIL/Kryptik.d7b97190 20190527 0.3.0.5
Kingsoft 20210226 2017.9.26.565
Tencent Win32.Trojan.Inject.Auto 20210226 1.0.0.1
静态指标
Queries for the computername (11 个事件)
Time & API Arguments Status Return Repeated
1619654138.737001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654138.940001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654138.971001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654139.440001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654139.440001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654139.440001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654139.565001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654141.033001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654141.049001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654141.049001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619654141.299001
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (2 个事件)
Time & API Arguments Status Return Repeated
1619649224.820784
IsDebuggerPresent
failed 0 0
1619654126.658001
IsDebuggerPresent
failed 0 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\DigitalProductID
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619649226.695784
GlobalMemoryStatusEx
success 1 0
One or more processes crashed (2 个事件)
Time & API Arguments Status Return Repeated
1619654140.533001
__exception__
stacktrace:
0x72c4cb6
0x72c462e
0x72c3ce6
0x72c3b4b
0x72c3881
0x72c0716
0xbb731b
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1371860
registers.edi: 1372444
registers.eax: 0
registers.ebp: 1372108
registers.edx: 0
registers.ebx: 1372860
registers.esi: 40267124
registers.ecx: 40313940
exception.instruction_r: 8b 40 04 89 45 d4 33 d2 89 55 d0 90 e9 43 05 00
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x72c9b11
success 0 0
1619654162.127001
__exception__
stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77da9e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7637d141
OleCreateFromData+0x195 NdrProxyForwardingFunction4-0x81f ole32+0xc586d @ 0x767b586d
ObjectStublessClient31+0x886b STGMEDIUM_UserUnmarshal-0x20e43 ole32+0x998db @ 0x767898db
DllRegisterServerInternal+0x3df02 GetPrivateContextsPerfCounters-0x19797 mscorwks+0x94168 @ 0x73fc4168
0x3caeb2
system+0x7a24ea @ 0x70ec24ea
system+0x7a30b4 @ 0x70ec30b4
system+0x7a2c0a @ 0x70ec2c0a
system+0x7a0de4 @ 0x70ec0de4
system+0x79e6da @ 0x70ebe6da
system+0x79f065 @ 0x70ebf065
0x77e478e
0x77e3f32
0x72c0d87
system+0x1f84fa @ 0x709184fa
0xe00e14
gapfnScSendMessage+0x332 GetAppCompatFlags2-0x8ea user32+0x162fa @ 0x775a62fa
GetThreadDesktop+0xd7 GetWindowLongW-0x2c4 user32+0x16d3a @ 0x775a6d3a
GetThreadDesktop+0x185 GetWindowLongW-0x216 user32+0x16de8 @ 0x775a6de8
GetThreadDesktop+0x1e1 GetWindowLongW-0x1ba user32+0x16e44 @ 0x775a6e44
KiUserCallbackDispatcher+0x2e KiUserExceptionDispatcher-0x1a ntdll+0x1011a @ 0x77d4011a
0x77e3b50
0x72c3954
0x72c0716
0xbb731b
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1370972
registers.edi: 8716288
registers.eax: 4294967288
registers.ebp: 1371016
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 8716288
exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77da9e58
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features GET method with no useragent header suspicious_request GET http://bot.whatismyipaddress.com/
Performs some HTTP requests (3 个事件)
request GET http://bot.whatismyipaddress.com/
request GET http://repository.certum.pl/ca.cer
request GET http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
Resolves a suspicious Top Level Domain (TLD) (1 个事件)
domain smtp.yandex.ru description Russian Federation domain TLD
Allocates read-write-execute memory (usually to unpack itself) (50 out of 142 个事件)
Time & API Arguments Status Return Repeated
1619649224.085784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1619649224.085784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00500000
success 0 0
1619649224.663784
NtProtectVirtualMemory
process_identifier: 2128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f31000
success 0 0
1619649224.835784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0040a000
success 0 0
1619649224.835784
NtProtectVirtualMemory
process_identifier: 2128
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f32000
success 0 0
1619649224.835784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00402000
success 0 0
1619649225.038784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00412000
success 0 0
1619649225.132784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00413000
success 0 0
1619649225.148784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004cb000
success 0 0
1619649225.148784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004c7000
success 0 0
1619649225.179784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0041c000
success 0 0
1619649225.491784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00414000
success 0 0
1619649225.507784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00415000
success 0 0
1619649225.538784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00416000
success 0 0
1619649225.554784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00960000
success 0 0
1619649225.616784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0042a000
success 0 0
1619649225.616784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00427000
success 0 0
1619649225.616784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004ba000
success 0 0
1619649225.648784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0040b000
success 0 0
1619649225.773784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 1376256
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x04870000
success 0 0
1619649225.773784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04980000
success 0 0
1619649225.773784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04981000
success 0 0
1619649225.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04982000
success 0 0
1619649225.866784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00417000
success 0 0
1619649225.866784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00426000
success 0 0
1619649225.898784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00961000
success 0 0
1619649225.913784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04983000
success 0 0
1619649225.913784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04984000
success 0 0
1619649225.960784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04985000
success 0 0
1619649225.960784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00962000
success 0 0
1619649226.210784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0041a000
success 0 0
1619649226.257784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02040000
success 0 0
1619649226.320784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b2000
success 0 0
1619649226.366784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004c5000
success 0 0
1619649226.554784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00501000
success 0 0
1619649226.601784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00963000
success 0 0
1619649226.710784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00418000
success 0 0
1619649226.788784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04986000
success 0 0
1619649226.788784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0498a000
success 0 0
1619649226.788784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0499b000
success 0 0
1619649226.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0499c000
success 0 0
1619649226.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00419000
success 0 0
1619649226.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00964000
success 0 0
1619649226.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0499d000
success 0 0
1619649226.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0499e000
success 0 0
1619649226.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00965000
success 0 0
1619649226.804784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0499f000
success 0 0
1619649226.976784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00966000
success 0 0
1619649227.070784
NtAllocateVirtualMemory
process_identifier: 2128
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02041000
success 0 0
1619654126.580001
NtAllocateVirtualMemory
process_identifier: 2732
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00c40000
success 0 0
Steals private information from local Internet browsers (28 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crowd Deny\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\OnDeviceHeadSuggestModel\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Crashpad\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Safe Browsing\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\CertificateRevocation\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\FontLookupTableCache\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Floc\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\hyphen-data\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\GrShaderCache\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\pnacl\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ShaderCache\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\WidevineCdm\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\FileTypePolicies\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\BrowserMetrics\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\SafetyTips\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ThirdPartyModuleList64\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\ZxcvbnData\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Subresource Filter\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\SSLErrorAssistant\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\MEIPreload\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\TLSDeprecationConfig\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\SwReporter\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\AutofillStates\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\OriginTrials\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\RecoveryImproved\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Yandex\YandexBrowser\User Data\
Looks up the external IP address (1 个事件)
domain bot.whatismyipaddress.com
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1619654141.393001
GetAdaptersAddresses
flags: 15
family: 0
failed 111 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.950539531889208 section {'size_of_data': '0x000a6400', 'virtual_address': '0x00002000', 'entropy': 7.950539531889208, 'name': '.text', 'virtual_size': '0x000a635c'} description A section with a high entropy has been found
entropy 0.9970014992503748 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619654162.112001
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619649227.070784
NtAllocateVirtualMemory
process_identifier: 2732
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000224
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description 7754369bab0f70691cec43b5598cd78d.exe tried to sleep 2728398 seconds, actually delayed analysis time by 2728398 seconds
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619649227.070784
WriteProcessMemory
process_identifier: 2732
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELôö–^à" P‚Þ¡ À@  @…Œ¡OÀ à  H.textä ‚ `.rsrc À „@@.reloc à@B
process_handle: 0x00000224
base_address: 0x00400000
success 1 0
1619649227.085784
WriteProcessMemory
process_identifier: 2732
buffer: è€(€@€X€ö€p€ˆ€ €¸ÈØüÀ@ä<Æîä,ÉêäRCDATA0…ò Uý˜ xài-´Ñ~ˆPéIîOù7}»q)«ì»fhÐNøQ`­—ö¬x\cÀõ«±!ŽbB‹ ¿‘0?|ËÑÔPDu! ¾Z±©`;À+—ú>E"™PÜËõÉ¡-ÛϲOi­†§×z[P%/ê|[MÞ͟ ö*!ùVÈMŽu¢[a£TïºõIW3N}Sä‹áTåà=çHÝ5•\>ŽÃš";|¼^7m¤‚yŒQó¹åZ`T¬äÙ¥ÏV‡µ"ª~š7µ~™<î}/1ŸÉ¦øþ¹…¯ YˆyÎo} ¤Ïhp$R,Í«6ñœˆz:2Á©…2°"„ªÑ%½’ŽNöNuüL‚­k!ùÆøºÏ.u›:š®í¥OšiREË[yO ô¡Î‚j¶PIÇËÿÒf©-ùB%UÖÛ=Šný:4]íœ évù*(½ø ÒÈé¡ðpªlúęE-±¼…¥äž ™Q­O:<pYÚxlS½Í7K/©¸–"÷ª•›d¸¡~F ÂM©‚a i`·Êtóx´®rò¢ ´]ªMZ?«Šá“­0jNx‘ ©.^F*JÔ7™>ÍwWFXf썷­ÀnŸæ€,¹;ù¶Õ‘³ðv‘wÏ·µ+âà™PŒ*ÍÁØ<¡9òK<짇ö™ˆSÿþµÂLŽ< ¦îV„ÅqN’úÈ#ªŸÍ‚QPkùA¹Ó>8£Ä@ø¯Ô ¢Ðz<#É=`Ûý®(—ÚLjÿë븙꾒?j¡Ð„œ¸[eÜÛ¼ÉðHq- hÇÎùQ)ëæû“2 æ¬ÜOTH|yún;$jäӌ Eü›Òýµ}N]Ìn^|S¤à¢»&rÛø2ì{Û­:L×'Û­” û ñ;>…ͺn3•õÄÊÁü»åáÑ%©SäÔ5틋èMÞAf ݍkçNpJèaW!g.e4ùª˜ÓË3 ââËóµÛLú¥ m•ŠÊo1uòé¨9crµé××øU"ƒM+"p’ø+’e2_óîÒ Ì1X)…ÚۚAë6림r°Ò_‹‚Å·«6š@*æë¾øÀe…ö$h2™U“Ek²ÈÊ)\’×&`byŒ>º¼†´g6v—¥eS᫯bìÓíÿâsMÈzÎnÊ£ý'åd»h$IÒzÛÍa Kx†ÃD× "çO–ôJ¬ªÌ¢‹Í6ILr^ÂRÏý³D™4¢ Í|뉅£p’ب[V©¼&õT ­5½-ë½³ü,ßÙâ!Ùî¨{Jo• ca`æ@Òÿ+ïu.. bñé¤nÑ¨ÇØ'Þè Éo «íŽ¥Þ…0YŒ£ °ãƒ—_ÔXxØXB–’’»FÒ"ýÖo²Z³~œÁ‰V ¶¶6µÂxò¤¼¬qÖV}þ ÍN Íêʲ<Š»x›mcpÊçíŒ0O †<z" H•x Ë~"ôfÍú}³/[4±kÒó(÷vՔíÆkL û g¥¡Uk†•! ß š8fٚ’õ«$¬á½¹úh"²¨Ÿ.ÿ¶}ÂI܃€òéL‰ºï|I+ðEBUC¾QyÝ߉y4š´{€ìZ%C1E÷t@*kh»Ïߣ÷¤×œ­ŸSÃ_à÷zgþ±L¨ ]óM4¡²2 üÄlÞ<þ4u<TÀz-€Hßq—Yz¬bÓI÷ãäzZ»€±æÎü˜"þŠOq œî4VS_VERSION_INFO½ïþ  ?DVarFileInfo$Translation°NStringFileInfo*000004b0Comments"CompanyName*FileDescription2 FileVersion10.1.2.7@InternalNameReborn Stub.exe&LegalCopyright*LegalTrademarksHOriginalFilenameReborn Stub.exe"ProductName6 ProductVersion10.1.2.7: Assembly Version10.1.2.7PA<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
process_handle: 0x00000224
base_address: 0x0048c000
success 1 0
1619649227.085784
WriteProcessMemory
process_identifier: 2732
buffer:   à1
process_handle: 0x00000224
base_address: 0x0048e000
success 1 0
1619649227.085784
WriteProcessMemory
process_identifier: 2732
buffer: @
process_handle: 0x00000224
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619649227.070784
WriteProcessMemory
process_identifier: 2732
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELôö–^à" P‚Þ¡ À@  @…Œ¡OÀ à  H.textä ‚ `.rsrc À „@@.reloc à@B
process_handle: 0x00000224
base_address: 0x00400000
success 1 0
Creates a windows hook that monitors keyboard input (keylogger) (1 个事件)
Time & API Arguments Status Return Repeated
1619654162.112001
SetWindowsHookExA
thread_identifier: 0
callback_function: 0x00e158ba
module_address: 0x00000000
hook_identifier: 13 (WH_KEYBOARD_LL)
success 131295 0
Harvests credentials from local email clients (3 个事件)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2128 called NtSetContextThread to modify thread in remote process 2732
Time & API Arguments Status Return Repeated
1619649227.085784
NtSetContextThread
thread_handle: 0x00000220
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4760030
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2732
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2128 resumed a thread in remote process 2732
Time & API Arguments Status Return Repeated
1619649227.382784
NtResumeThread
thread_handle: 0x00000220
suspend_count: 1
process_identifier: 2732
success 0 0
Executed a process and injected code into it, probably while unpacking (23 个事件)
Time & API Arguments Status Return Repeated
1619649224.820784
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 2128
success 0 0
1619649224.913784
NtResumeThread
thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 2128
success 0 0
1619649227.070784
CreateProcessInternalW
thread_identifier: 2216
thread_handle: 0x00000220
process_identifier: 2732
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\7754369bab0f70691cec43b5598cd78d.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\7754369bab0f70691cec43b5598cd78d.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000224
inherit_handles: 0
success 1 0
1619649227.070784
NtGetContextThread
thread_handle: 0x00000220
success 0 0
1619649227.070784
NtAllocateVirtualMemory
process_identifier: 2732
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000224
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619649227.070784
WriteProcessMemory
process_identifier: 2732
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELôö–^à" P‚Þ¡ À@  @…Œ¡OÀ à  H.textä ‚ `.rsrc À „@@.reloc à@B
process_handle: 0x00000224
base_address: 0x00400000
success 1 0
1619649227.070784
WriteProcessMemory
process_identifier: 2732
buffer:
process_handle: 0x00000224
base_address: 0x00402000
success 1 0
1619649227.085784
WriteProcessMemory
process_identifier: 2732
buffer: è€(€@€X€ö€p€ˆ€ €¸ÈØüÀ@ä<Æîä,ÉêäRCDATA0…ò Uý˜ xài-´Ñ~ˆPéIîOù7}»q)«ì»fhÐNøQ`­—ö¬x\cÀõ«±!ŽbB‹ ¿‘0?|ËÑÔPDu! ¾Z±©`;À+—ú>E"™PÜËõÉ¡-ÛϲOi­†§×z[P%/ê|[MÞ͟ ö*!ùVÈMŽu¢[a£TïºõIW3N}Sä‹áTåà=çHÝ5•\>ŽÃš";|¼^7m¤‚yŒQó¹åZ`T¬äÙ¥ÏV‡µ"ª~š7µ~™<î}/1ŸÉ¦øþ¹…¯ YˆyÎo} ¤Ïhp$R,Í«6ñœˆz:2Á©…2°"„ªÑ%½’ŽNöNuüL‚­k!ùÆøºÏ.u›:š®í¥OšiREË[yO ô¡Î‚j¶PIÇËÿÒf©-ùB%UÖÛ=Šný:4]íœ évù*(½ø ÒÈé¡ðpªlúęE-±¼…¥äž ™Q­O:<pYÚxlS½Í7K/©¸–"÷ª•›d¸¡~F ÂM©‚a i`·Êtóx´®rò¢ ´]ªMZ?«Šá“­0jNx‘ ©.^F*JÔ7™>ÍwWFXf썷­ÀnŸæ€,¹;ù¶Õ‘³ðv‘wÏ·µ+âà™PŒ*ÍÁØ<¡9òK<짇ö™ˆSÿþµÂLŽ< ¦îV„ÅqN’úÈ#ªŸÍ‚QPkùA¹Ó>8£Ä@ø¯Ô ¢Ðz<#É=`Ûý®(—ÚLjÿë븙꾒?j¡Ð„œ¸[eÜÛ¼ÉðHq- hÇÎùQ)ëæû“2 æ¬ÜOTH|yún;$jäӌ Eü›Òýµ}N]Ìn^|S¤à¢»&rÛø2ì{Û­:L×'Û­” û ñ;>…ͺn3•õÄÊÁü»åáÑ%©SäÔ5틋èMÞAf ݍkçNpJèaW!g.e4ùª˜ÓË3 ââËóµÛLú¥ m•ŠÊo1uòé¨9crµé××øU"ƒM+"p’ø+’e2_óîÒ Ì1X)…ÚۚAë6림r°Ò_‹‚Å·«6š@*æë¾øÀe…ö$h2™U“Ek²ÈÊ)\’×&`byŒ>º¼†´g6v—¥eS᫯bìÓíÿâsMÈzÎnÊ£ý'åd»h$IÒzÛÍa Kx†ÃD× "çO–ôJ¬ªÌ¢‹Í6ILr^ÂRÏý³D™4¢ Í|뉅£p’ب[V©¼&õT ­5½-ë½³ü,ßÙâ!Ùî¨{Jo• ca`æ@Òÿ+ïu.. bñé¤nÑ¨ÇØ'Þè Éo «íŽ¥Þ…0YŒ£ °ãƒ—_ÔXxØXB–’’»FÒ"ýÖo²Z³~œÁ‰V ¶¶6µÂxò¤¼¬qÖV}þ ÍN Íêʲ<Š»x›mcpÊçíŒ0O †<z" H•x Ë~"ôfÍú}³/[4±kÒó(÷vՔíÆkL û g¥¡Uk†•! ß š8fٚ’õ«$¬á½¹úh"²¨Ÿ.ÿ¶}ÂI܃€òéL‰ºï|I+ðEBUC¾QyÝ߉y4š´{€ìZ%C1E÷t@*kh»Ïߣ÷¤×œ­ŸSÃ_à÷zgþ±L¨ ]óM4¡²2 üÄlÞ<þ4u<TÀz-€Hßq—Yz¬bÓI÷ãäzZ»€±æÎü˜"þŠOq œî4VS_VERSION_INFO½ïþ  ?DVarFileInfo$Translation°NStringFileInfo*000004b0Comments"CompanyName*FileDescription2 FileVersion10.1.2.7@InternalNameReborn Stub.exe&LegalCopyright*LegalTrademarksHOriginalFilenameReborn Stub.exe"ProductName6 ProductVersion10.1.2.7: Assembly Version10.1.2.7PA<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>PAPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGX
process_handle: 0x00000224
base_address: 0x0048c000
success 1 0
1619649227.085784
WriteProcessMemory
process_identifier: 2732
buffer:   à1
process_handle: 0x00000224
base_address: 0x0048e000
success 1 0
1619649227.085784
WriteProcessMemory
process_identifier: 2732
buffer: @
process_handle: 0x00000224
base_address: 0x7efde008
success 1 0
1619649227.085784
NtSetContextThread
thread_handle: 0x00000220
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4760030
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2732
success 0 0
1619649227.382784
NtResumeThread
thread_handle: 0x00000220
suspend_count: 1
process_identifier: 2732
success 0 0
1619654126.658001
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 2732
success 0 0
1619654126.705001
NtResumeThread
thread_handle: 0x00000160
suspend_count: 1
process_identifier: 2732
success 0 0
1619654126.987001
NtResumeThread
thread_handle: 0x000001a8
suspend_count: 1
process_identifier: 2732
success 0 0
1619654127.002001
NtResumeThread
thread_handle: 0x000001bc
suspend_count: 1
process_identifier: 2732
success 0 0
1619654138.752001
NtResumeThread
thread_handle: 0x000001f4
suspend_count: 1
process_identifier: 2732
success 0 0
1619654138.862001
NtResumeThread
thread_handle: 0x000002c4
suspend_count: 1
process_identifier: 2732
success 0 0
1619654139.440001
NtResumeThread
thread_handle: 0x00000348
suspend_count: 1
process_identifier: 2732
success 0 0
1619654141.455001
NtResumeThread
thread_handle: 0x00000588
suspend_count: 1
process_identifier: 2732
success 0 0
1619654147.112001
NtResumeThread
thread_handle: 0x000007d0
suspend_count: 1
process_identifier: 2732
success 0 0
1619654152.893001
NtResumeThread
thread_handle: 0x000007d8
suspend_count: 1
process_identifier: 2732
success 0 0
1619654162.143001
NtResumeThread
thread_handle: 0x000007dc
suspend_count: 1
process_identifier: 2732
success 0 0
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.67290
FireEye Generic.mg.7754369bab0f7069
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee PWS-FCSU!7754369BAB0F
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2036868
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005670b91 )
BitDefender Trojan.GenericKDZ.67290
K7GW Trojan ( 005670b91 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/MSIL_Troj.VG.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.MSIL.Noon.gen
Alibaba TrojanSpy:MSIL/Kryptik.d7b97190
Rising Spyware.Noon!8.E7C9 (CLOUD)
Ad-Aware Trojan.GenericKDZ.67290
Emsisoft Trojan.GenericKDZ.67290 (B)
Comodo Malware@#3oe8kh43awu6w
F-Secure Trojan.TR/Kryptik.odbzf
DrWeb Trojan.Siggen9.47288
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.MSIL.NEGEASTEAL.SMTNX
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Sophos Mal/Generic-S
Ikarus Trojan.Inject
Jiangmin TrojanSpy.MSIL.aqhx
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Kryptik.odbzf
Antiy-AVL Trojan[Spy]/MSIL.Noon
Microsoft Trojan:Win32/Tnega!ml
Gridinsoft Trojan.Win32.Kryptik.vb
Arcabit Trojan.Generic.D106DA
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
GData Trojan.GenericKDZ.67290
Cynet Malicious (score: 100)
BitDefenderTheta Gen:NN.ZemsilF.34590.Pm0@aai0l6g
ALYac Trojan.GenericKDZ.67290
VBA32 TScope.Trojan.MSIL
Malwarebytes Spyware.PasswordStealer.MSIL.Generic
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.VZE
TrendMicro-HouseCall TrojanSpy.MSIL.NEGEASTEAL.SMTNX
Tencent Win32.Trojan.Inject.Auto
Yandex Trojan.Kryptik!QAzu1C9O/7I
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_99%
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-05-20 05:51:32

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49185 104.109.129.128 repository.certum.pl 80
192.168.56.101 49191 124.225.105.97 www.download.windowsupdate.com 80
192.168.56.101 49181 66.171.248.178 bot.whatismyipaddress.com 80
77.88.21.158 587 192.168.56.101 49182

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 49713 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51378 114.114.114.114 53
192.168.56.101 53380 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 57874 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50568 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57236 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355

HTTP & HTTPS Requests

URI Data
http://repository.certum.pl/ca.cer
GET /ca.cer HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: repository.certum.pl

http://bot.whatismyipaddress.com/
GET / HTTP/1.1
Host: bot.whatismyipaddress.com
Connection: Keep-Alive

http://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1
Cache-Control: max-age = 3600
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Wed, 03 Mar 2021 06:32:16 GMT
If-None-Match: "0d8f4f3f6fd71:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: www.download.windowsupdate.com

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.