8.4
高危

6c7fbe3fa56830d783c384695b7705beecba6ee736320244c0e8db02684368df

832098cbe6e969672b6a577d1dc8c358.exe

分析耗时

90s

最近分析

文件大小

437.5KB
静态报毒 动态报毒 100% AI SCORE=80 ATTRIBUTE AVSARHER BM0@AIHBSYE BUBVUR CONFIDENCE CRYPTINJECT DXME ELDORADO EQPO FAREIT GDSDA GEN@0 GENKRYPTIK HIGH CONFIDENCE HIGHCONFIDENCE HSMYTU KRYPTIK KXZJL MALICIOUS PE MSILKRYPT NOON PACKEDNET PWSX R002C0DHJ20 R348272 RAZY SCORE SUSGEN UNCLASSIFIED UNSAFE ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba TrojanSpy:MSIL/CryptInject.5bf83215 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Kingsoft 20200910 2013.8.14.323
McAfee Fareit-FYE!832098CBE6E9 20200910 6.0.6.653
Tencent Msil.Trojan.Agent.Dxme 20200910 1.0.0.1
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619708205.254374
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619708206.614374
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (5 个事件)
Time & API Arguments Status Return Repeated
1619685967.17125
IsDebuggerPresent
failed 0 0
1619685967.17125
IsDebuggerPresent
failed 0 0
1619686014.64025
IsDebuggerPresent
failed 0 0
1619708192.223374
IsDebuggerPresent
failed 0 0
1619708192.223374
IsDebuggerPresent
failed 0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619685967.18725
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 169 个事件)
Time & API Arguments Status Return Repeated
1619685965.82725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 1638400
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00ae0000
success 0 0
1619685965.82725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c30000
success 0 0
1619685966.99925
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 786432
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00520000
success 0 0
1619685966.99925
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005a0000
success 0 0
1619685967.06225
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1619685967.17125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02390000
success 0 0
1619685967.17125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02550000
success 0 0
1619685967.17125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0031a000
success 0 0
1619685967.17125
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1619685967.17125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00312000
success 0 0
1619685967.42125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00322000
success 0 0
1619685967.51525
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00345000
success 0 0
1619685967.51525
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0034b000
success 0 0
1619685967.51525
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00347000
success 0 0
1619685967.64025
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00323000
success 0 0
1619685967.67125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0032c000
success 0 0
1619685967.78125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00530000
success 0 0
1619685967.79625
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00324000
success 0 0
1619685967.79625
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00531000
success 0 0
1619685967.85925
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00532000
success 0 0
1619685968.45225
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00325000
success 0 0
1619685968.46825
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00327000
success 0 0
1619685968.68725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0033a000
success 0 0
1619685968.68725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00337000
success 0 0
1619685968.89025
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00533000
success 0 0
1619685969.10925
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00328000
success 0 0
1619685969.12425
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00535000
success 0 0
1619685969.20225
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00329000
success 0 0
1619685969.32725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00536000
success 0 0
1619685969.53125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00336000
success 0 0
1619685969.57725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d0000
success 0 0
1619685969.65625
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d1000
success 0 0
1619685969.70225
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00537000
success 0 0
1619685969.73425
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d2000
success 0 0
1619685969.76525
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00538000
success 0 0
1619685969.78125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0032d000
success 0 0
1619686011.28125
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053b000
success 0 0
1619686011.45225
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053c000
success 0 0
1619686011.57725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0031c000
success 0 0
1619686011.62425
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053d000
success 0 0
1619686011.62425
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d3000
success 0 0
1619686011.64025
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053e000
success 0 0
1619686011.82725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d4000
success 0 0
1619686011.84325
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 288256
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x052e0400
failed 3221225550 0
1619686014.32725
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053f000
success 0 0
1619686014.34325
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x049c0000
success 0 0
1619686014.35925
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x049c1000
success 0 0
1619686014.37425
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x049c2000
success 0 0
1619686014.39025
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x049c3000
success 0 0
1619686014.51525
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006d5000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.9067325020025425 section {'size_of_data': '0x0006cc00', 'virtual_address': '0x00002000', 'entropy': 7.9067325020025425, 'name': '.text', 'virtual_size': '0x0006cb34'} description A section with a high entropy has been found
entropy 0.9954233409610984 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619686011.82725
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619708203.739374
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619686014.73425
NtAllocateVirtualMemory
process_identifier: 1300
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00010678
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619686014.73425
WriteProcessMemory
process_identifier: 1300
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL–Oç^à Rîq €@ À@…”qW€    H.textôQ R `.rsrc €T@@.reloc  X@B
process_handle: 0x00010678
base_address: 0x00400000
success 1 0
1619686014.74925
WriteProcessMemory
process_identifier: 1300
buffer: €0€HX€ÄÄ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°$StringFileInfo000004b0,FileDescription 0FileVersion0.0.0.0x,InternalNameZjVMCGRPeuxTvYaTsZMMCkPcKQImRaRfmUjIGRh.exe(LegalCopyright €,OriginalFilenameZjVMCGRPeuxTvYaTsZMMCkPcKQImRaRfmUjIGRh.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00010678
base_address: 0x00448000
success 1 0
1619686014.74925
WriteProcessMemory
process_identifier: 1300
buffer: p ð1
process_handle: 0x00010678
base_address: 0x0044a000
success 1 0
1619686014.74925
WriteProcessMemory
process_identifier: 1300
buffer: @
process_handle: 0x00010678
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619686014.73425
WriteProcessMemory
process_identifier: 1300
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL–Oç^à Rîq €@ À@…”qW€    H.textôQ R `.rsrc €T@@.reloc  X@B
process_handle: 0x00010678
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 1404 called NtSetContextThread to modify thread in remote process 1300
Time & API Arguments Status Return Repeated
1619686014.74925
NtSetContextThread
thread_handle: 0x00009780
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4485614
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1300
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 1404 resumed a thread in remote process 1300
Time & API Arguments Status Return Repeated
1619686014.82725
NtResumeThread
thread_handle: 0x00009780
suspend_count: 1
process_identifier: 1300
success 0 0
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 172.217.24.14:443
Executed a process and injected code into it, probably while unpacking (20 个事件)
Time & API Arguments Status Return Repeated
1619685967.17125
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 1404
success 0 0
1619685967.17125
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 1404
success 0 0
1619685967.18725
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 1404
success 0 0
1619686014.60925
NtResumeThread
thread_handle: 0x00000458
suspend_count: 1
process_identifier: 1404
success 0 0
1619686014.62425
NtResumeThread
thread_handle: 0x0000047c
suspend_count: 1
process_identifier: 1404
success 0 0
1619686014.73425
CreateProcessInternalW
thread_identifier: 2412
thread_handle: 0x00009780
process_identifier: 1300
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\832098cbe6e969672b6a577d1dc8c358.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\832098cbe6e969672b6a577d1dc8c358.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00010678
inherit_handles: 0
success 1 0
1619686014.73425
NtGetContextThread
thread_handle: 0x00009780
success 0 0
1619686014.73425
NtAllocateVirtualMemory
process_identifier: 1300
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00010678
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619686014.73425
WriteProcessMemory
process_identifier: 1300
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL–Oç^à Rîq €@ À@…”qW€    H.textôQ R `.rsrc €T@@.reloc  X@B
process_handle: 0x00010678
base_address: 0x00400000
success 1 0
1619686014.73425
WriteProcessMemory
process_identifier: 1300
buffer:
process_handle: 0x00010678
base_address: 0x00402000
success 1 0
1619686014.74925
WriteProcessMemory
process_identifier: 1300
buffer: €0€HX€ÄÄ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°$StringFileInfo000004b0,FileDescription 0FileVersion0.0.0.0x,InternalNameZjVMCGRPeuxTvYaTsZMMCkPcKQImRaRfmUjIGRh.exe(LegalCopyright €,OriginalFilenameZjVMCGRPeuxTvYaTsZMMCkPcKQImRaRfmUjIGRh.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00010678
base_address: 0x00448000
success 1 0
1619686014.74925
WriteProcessMemory
process_identifier: 1300
buffer: p ð1
process_handle: 0x00010678
base_address: 0x0044a000
success 1 0
1619686014.74925
WriteProcessMemory
process_identifier: 1300
buffer: @
process_handle: 0x00010678
base_address: 0x7efde008
success 1 0
1619686014.74925
NtSetContextThread
thread_handle: 0x00009780
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4485614
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1300
success 0 0
1619686014.82725
NtResumeThread
thread_handle: 0x00009780
suspend_count: 1
process_identifier: 1300
success 0 0
1619708192.223374
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 1300
success 0 0
1619708192.223374
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 1300
success 0 0
1619708192.254374
NtResumeThread
thread_handle: 0x000001a4
suspend_count: 1
process_identifier: 1300
success 0 0
1619708206.473374
NtResumeThread
thread_handle: 0x000002dc
suspend_count: 1
process_identifier: 1300
success 0 0
1619708206.520374
NtResumeThread
thread_handle: 0x00000310
suspend_count: 1
process_identifier: 1300
success 0 0
File has been identified by 52 AntiVirus engines on VirusTotal as malicious (50 out of 52 个事件)
Elastic malicious (high confidence)
DrWeb Trojan.PackedNET.405
MicroWorld-eScan Gen:Variant.Razy.740795
FireEye Generic.mg.832098cbe6e96967
CAT-QuickHeal TrojanSpy.MSIL
Qihoo-360 Generic/Trojan.Spy.beb
ALYac Gen:Variant.Razy.740795
Malwarebytes Trojan.MalPack.PNG.Generic
Zillya Trojan.Agent.Win32.1380189
Sangfor Malware
K7AntiVirus Trojan ( 0056cbb51 )
Alibaba TrojanSpy:MSIL/CryptInject.5bf83215
K7GW Trojan ( 0056cbb51 )
Cybereason malicious.4eb57a
Arcabit Trojan.Razy.DB4DBB
Invincea Mal/Generic-S
BitDefenderTheta Gen:NN.ZemsilF.34216.Bm0@aiHbSye
Cyren W32/MSIL_Kryptik.BKZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TROJ_GEN.R002C0DHJ20
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Agent.gen
BitDefender Gen:Variant.Razy.740795
NANO-Antivirus Trojan.Win32.Noon.hsmytu
ViRobot Trojan.Win32.Z.Malpack.448000.B
Ad-Aware Gen:Variant.Razy.740795
Comodo TrojWare.Win32.Unclassified.gen@0
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DHJ20
SentinelOne DFI - Malicious PE
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Crypt
Avira TR/Kryptik.kxzjl
Antiy-AVL Trojan/MSIL.Kryptik
Microsoft Trojan:MSIL/CryptInject.AR!MTB
AegisLab Trojan.Win32.Malicious.4!c
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
GData Gen:Variant.Razy.740795
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.MSILKrypt.R348272
McAfee Fareit-FYE!832098CBE6E9
APEX Malicious
ESET-NOD32 a variant of MSIL/Kryptik.XJJ
Tencent Msil.Trojan.Agent.Dxme
Yandex Trojan.AvsArher.bUbVUr
MAX malware (ai score=80)
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/GenKryptik.EQPO!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-18 17:02:58

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50568 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.