10.2
0-day

389a9f36979a0b9ec14846a3c9b9800d3fdb4bf142782337553a3278dba1c481

8439afd39320fe73c20559ae7e032171.exe

分析耗时

99s

最近分析

文件大小

435.5KB
静态报毒 动态报毒 AGEN AI SCORE=80 ATTRIBUTE BM0@A8A7NFO CONFIDENCE ELDORADO FCSU FORMBOOK GENERICKD HEAPOVERRIDE HIGH CONFIDENCE HIGHCONFIDENCE KCLOUD KRYPTIK MALICIOUS PE MALWARE@#I0SF58K1V3MA MASSLOGGER NANOCORE PWSX R002C0DH620 SCORE SIGGEN2 STATIC AI UNSAFE YAKBEEXMSIL ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee PWS-FCSU!8439AFD39320 20201211 6.0.6.653
Alibaba Trojan:MSIL/Formbook.5668a91e 20190527 0.3.0.5
Avast Win32:PWSX-gen [Trj] 20201210 21.1.5827.0
Baidu 20190318 1.0.0.2
Kingsoft Win32.Troj.Undef.(kcloud) 20201211 2017.9.26.565
CrowdStrike win/malicious_confidence_80% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1620840779.948375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620840782.011375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (50 out of 94 个事件)
Time & API Arguments Status Return Repeated
1620808805.75075
IsDebuggerPresent
failed 0 0
1620808805.75075
IsDebuggerPresent
failed 0 0
1620808807.62575
IsDebuggerPresent
failed 0 0
1620808808.12575
IsDebuggerPresent
failed 0 0
1620808808.64075
IsDebuggerPresent
failed 0 0
1620808809.12575
IsDebuggerPresent
failed 0 0
1620808809.64075
IsDebuggerPresent
failed 0 0
1620808810.12575
IsDebuggerPresent
failed 0 0
1620808810.64075
IsDebuggerPresent
failed 0 0
1620808811.12575
IsDebuggerPresent
failed 0 0
1620808811.64075
IsDebuggerPresent
failed 0 0
1620808812.12575
IsDebuggerPresent
failed 0 0
1620808812.64075
IsDebuggerPresent
failed 0 0
1620808813.12575
IsDebuggerPresent
failed 0 0
1620808813.64075
IsDebuggerPresent
failed 0 0
1620808814.12575
IsDebuggerPresent
failed 0 0
1620808814.64075
IsDebuggerPresent
failed 0 0
1620808815.12575
IsDebuggerPresent
failed 0 0
1620808815.64075
IsDebuggerPresent
failed 0 0
1620808816.12575
IsDebuggerPresent
failed 0 0
1620808816.64075
IsDebuggerPresent
failed 0 0
1620808817.12575
IsDebuggerPresent
failed 0 0
1620808817.64075
IsDebuggerPresent
failed 0 0
1620808818.12575
IsDebuggerPresent
failed 0 0
1620808818.64075
IsDebuggerPresent
failed 0 0
1620808819.12575
IsDebuggerPresent
failed 0 0
1620808819.64075
IsDebuggerPresent
failed 0 0
1620808820.12575
IsDebuggerPresent
failed 0 0
1620808820.64075
IsDebuggerPresent
failed 0 0
1620808821.12575
IsDebuggerPresent
failed 0 0
1620808821.64075
IsDebuggerPresent
failed 0 0
1620808822.12575
IsDebuggerPresent
failed 0 0
1620808822.64075
IsDebuggerPresent
failed 0 0
1620808823.12575
IsDebuggerPresent
failed 0 0
1620808823.64075
IsDebuggerPresent
failed 0 0
1620808824.12575
IsDebuggerPresent
failed 0 0
1620808824.64075
IsDebuggerPresent
failed 0 0
1620808825.12575
IsDebuggerPresent
failed 0 0
1620808825.64075
IsDebuggerPresent
failed 0 0
1620808826.12575
IsDebuggerPresent
failed 0 0
1620808826.64075
IsDebuggerPresent
failed 0 0
1620808827.12575
IsDebuggerPresent
failed 0 0
1620808827.64075
IsDebuggerPresent
failed 0 0
1620808828.12575
IsDebuggerPresent
failed 0 0
1620808828.64075
IsDebuggerPresent
failed 0 0
1620808829.12575
IsDebuggerPresent
failed 0 0
1620808829.64075
IsDebuggerPresent
failed 0 0
1620808830.12575
IsDebuggerPresent
failed 0 0
1620808830.64075
IsDebuggerPresent
failed 0 0
1620808831.12575
IsDebuggerPresent
failed 0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620808805.84375
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 161 个事件)
Time & API Arguments Status Return Repeated
1620808803.09375
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 1835008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00750000
success 0 0
1620808803.09375
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008d0000
success 0 0
1620808805.31275
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02160000
success 0 0
1620808805.31275
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02350000
success 0 0
1620808805.53175
NtProtectVirtualMemory
process_identifier: 2984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1620808805.75075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 1376256
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00760000
success 0 0
1620808805.75075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00870000
success 0 0
1620808805.75075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0052a000
success 0 0
1620808805.78175
NtProtectVirtualMemory
process_identifier: 2984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1620808805.78175
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00522000
success 0 0
1620808806.21875
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00532000
success 0 0
1620808806.29775
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00555000
success 0 0
1620808806.29775
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055b000
success 0 0
1620808806.29775
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00557000
success 0 0
1620808806.53175
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00533000
success 0 0
1620808806.54775
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053c000
success 0 0
1620808806.65675
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac0000
success 0 0
1620808806.98475
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00534000
success 0 0
1620808807.64075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac1000
success 0 0
1620808807.75075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00535000
success 0 0
1620808807.75075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00536000
success 0 0
1620808807.82875
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00546000
success 0 0
1620808807.84375
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00537000
success 0 0
1620808807.84375
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0054a000
success 0 0
1620808807.84375
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00547000
success 0 0
1620808807.84375
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac2000
success 0 0
1620808807.85975
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00538000
success 0 0
1620808807.87575
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac3000
success 0 0
1620808807.89075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00539000
success 0 0
1620808807.92275
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac6000
success 0 0
1620808849.29775
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac7000
success 0 0
1620808849.45375
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0052c000
success 0 0
1620808849.46875
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac8000
success 0 0
1620808849.51575
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04940000
success 0 0
1620808849.53175
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ac9000
success 0 0
1620808849.62575
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053d000
success 0 0
1620808849.62575
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00aca000
success 0 0
1620808849.62575
NtProtectVirtualMemory
process_identifier: 2984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 280064
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d30400
failed 3221225550 0
1620808851.60975
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04941000
success 0 0
1620808851.60975
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00acb000
success 0 0
1620808851.60975
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00acc000
success 0 0
1620808851.60975
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00acd000
success 0 0
1620808851.64075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00ace000
success 0 0
1620808851.64075
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00acf000
success 0 0
1620808851.79775
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f80000
success 0 0
1620808851.79775
NtAllocateVirtualMemory
process_identifier: 2984
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f81000
success 0 0
1620808851.81275
NtProtectVirtualMemory
process_identifier: 2984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d30178
failed 3221225550 0
1620808851.81275
NtProtectVirtualMemory
process_identifier: 2984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d301a0
failed 3221225550 0
1620808851.81275
NtProtectVirtualMemory
process_identifier: 2984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d301c8
failed 3221225550 0
1620808851.81275
NtProtectVirtualMemory
process_identifier: 2984
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d301f0
failed 3221225550 0
A process attempted to delay the analysis task. (1 个事件)
description 8439afd39320fe73c20559ae7e032171.exe tried to sleep 139 seconds, actually delayed analysis time by 139 seconds
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.897016049052022 section {'size_of_data': '0x0006c400', 'virtual_address': '0x00002000', 'entropy': 7.897016049052022, 'name': '.text', 'virtual_size': '0x0006c3b4'} description A section with a high entropy has been found
entropy 0.9954022988505747 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1620808807.15675
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620840769.448375
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1620840775.870375
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2984
process_handle: 0x00000230
failed 0 0
1620840775.870375
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2984
process_handle: 0x00000230
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1620808851.95375
NtAllocateVirtualMemory
process_identifier: 2188
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000e5f8
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELˆ÷)_à  R~q €@ À@…(qS€    H.text„Q R `.rsrc €T@@.reloc  Z@B
process_handle: 0x0000e5f8
base_address: 0x00400000
success 1 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer:  €P€8€€h€ €”4ƒê”4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°ôStringFileInfoÐ000004b0,FileDescription 0FileVersion0.0.0.0` InternalNameBejVRZthIMwrIFfeBpsRHAAOSkv.exe(LegalCopyright h OriginalFilenameBejVRZthIMwrIFfeBpsRHAAOSkv.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000e5f8
base_address: 0x00448000
success 1 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer: p €1
process_handle: 0x0000e5f8
base_address: 0x0044a000
success 1 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer: @
process_handle: 0x0000e5f8
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELˆ÷)_à  R~q €@ À@…(qS€    H.text„Q R `.rsrc €T@@.reloc  Z@B
process_handle: 0x0000e5f8
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2984 called NtSetContextThread to modify thread in remote process 2188
Time & API Arguments Status Return Repeated
1620808851.95375
NtSetContextThread
thread_handle: 0x00003570
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4485502
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2188
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2984 resumed a thread in remote process 2188
Time & API Arguments Status Return Repeated
1620808852.09375
NtResumeThread
thread_handle: 0x00003570
suspend_count: 1
process_identifier: 2188
success 0 0
Executed a process and injected code into it, probably while unpacking (23 个事件)
Time & API Arguments Status Return Repeated
1620808805.75075
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2984
success 0 0
1620808805.79775
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2984
success 0 0
1620808806.10975
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2984
success 0 0
1620808807.60975
NtResumeThread
thread_handle: 0x000001f4
suspend_count: 1
process_identifier: 2984
success 0 0
1620808807.62575
NtResumeThread
thread_handle: 0x00000208
suspend_count: 1
process_identifier: 2984
success 0 0
1620808851.81275
NtResumeThread
thread_handle: 0x0000930c
suspend_count: 1
process_identifier: 2984
success 0 0
1620808851.81275
NtResumeThread
thread_handle: 0x0000a678
suspend_count: 1
process_identifier: 2984
success 0 0
1620808851.95375
CreateProcessInternalW
thread_identifier: 1416
thread_handle: 0x00003570
process_identifier: 2188
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\8439afd39320fe73c20559ae7e032171.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\8439afd39320fe73c20559ae7e032171.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000e5f8
inherit_handles: 0
success 1 0
1620808851.95375
NtGetContextThread
thread_handle: 0x00003570
success 0 0
1620808851.95375
NtAllocateVirtualMemory
process_identifier: 2188
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000e5f8
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELˆ÷)_à  R~q €@ À@…(qS€    H.text„Q R `.rsrc €T@@.reloc  Z@B
process_handle: 0x0000e5f8
base_address: 0x00400000
success 1 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer:
process_handle: 0x0000e5f8
base_address: 0x00402000
success 1 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer:  €P€8€€h€ €”4ƒê”4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°ôStringFileInfoÐ000004b0,FileDescription 0FileVersion0.0.0.0` InternalNameBejVRZthIMwrIFfeBpsRHAAOSkv.exe(LegalCopyright h OriginalFilenameBejVRZthIMwrIFfeBpsRHAAOSkv.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000e5f8
base_address: 0x00448000
success 1 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer: p €1
process_handle: 0x0000e5f8
base_address: 0x0044a000
success 1 0
1620808851.95375
WriteProcessMemory
process_identifier: 2188
buffer: @
process_handle: 0x0000e5f8
base_address: 0x7efde008
success 1 0
1620808851.95375
NtSetContextThread
thread_handle: 0x00003570
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4485502
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2188
success 0 0
1620808852.09375
NtResumeThread
thread_handle: 0x00003570
suspend_count: 1
process_identifier: 2188
success 0 0
1620808852.09375
NtResumeThread
thread_handle: 0x0000272c
suspend_count: 1
process_identifier: 2984
success 0 0
1620840757.558375
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2188
success 0 0
1620840757.558375
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2188
success 0 0
1620840757.573375
NtResumeThread
thread_handle: 0x00000194
suspend_count: 1
process_identifier: 2188
success 0 0
1620840781.839375
NtResumeThread
thread_handle: 0x000002e4
suspend_count: 1
process_identifier: 2188
success 0 0
1620840781.870375
NtResumeThread
thread_handle: 0x00000314
suspend_count: 1
process_identifier: 2188
success 0 0
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Siggen2.54580
MicroWorld-eScan Trojan.GenericKD.43598330
FireEye Generic.mg.8439afd39320fe73
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee PWS-FCSU!8439AFD39320
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2338740
Sangfor Malware
K7AntiVirus Trojan ( 0056bf781 )
Alibaba Trojan:MSIL/Formbook.5668a91e
K7GW Trojan ( 0056bf781 )
Cybereason malicious.0203ae
Arcabit Trojan.Generic.D29941FA
BitDefenderTheta Gen:NN.ZemsilF.34670.Bm0@a8A7nfo
Cyren W32/MSIL_Troj.SX.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Nanocore-9229594-0
Kaspersky HEUR:Trojan.MSIL.Crypt.gen
BitDefender Trojan.GenericKD.43598330
Avast Win32:PWSX-gen [Trj]
Ad-Aware Trojan.GenericKD.43598330
Sophos Mal/Generic-S
Comodo Malware@#i0sf58k1v3ma
F-Secure Heuristic.HEUR/AGEN.1137510
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DH620
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Emsisoft Trojan.GenericKD.43598330 (B)
Ikarus Trojan-Spy.MassLogger
Avira HEUR/AGEN.1137510
MAX malware (ai score=80)
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Kryptik.oa
Microsoft Trojan:MSIL/Formbook.VN!MTB
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm HEUR:Trojan.MSIL.Crypt.gen
GData Trojan.GenericKD.43598330
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C4176661
VBA32 CIL.HeapOverride.Heur
ALYac Trojan.GenericKD.43598330
Malwarebytes Trojan.MalPack
ESET-NOD32 a variant of MSIL/Kryptik.XFP
TrendMicro-HouseCall TROJ_GEN.R002C0DH620
SentinelOne Static AI - Malicious PE
eGambit Unsafe.AI_Score_71%
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.78:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-05 08:10:34

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 62912 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.