6.8
高危

43af6ba4b7f666fe6a4ea1ef96142ed84a709d1e41bbd88c531882d88401899d

84bed77bd71f6c74209ad94a09a7bd36.exe

分析耗时

169s

最近分析

文件大小

368.5KB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Checks if process is being debugged by a debugger (50 out of 114 个事件)
Time & API Arguments Status Return Repeated
1619723718.735001
IsDebuggerPresent
failed 0 0
1619723718.735001
IsDebuggerPresent
failed 0 0
1619723723.547374
IsDebuggerPresent
failed 0 0
1619723723.547374
IsDebuggerPresent
failed 0 0
1619723725.125626
IsDebuggerPresent
failed 0 0
1619723725.125626
IsDebuggerPresent
failed 0 0
1619723727.406501
IsDebuggerPresent
failed 0 0
1619723727.406501
IsDebuggerPresent
failed 0 0
1619723728.047499
IsDebuggerPresent
failed 0 0
1619723728.047499
IsDebuggerPresent
failed 0 0
1619723731.220249
IsDebuggerPresent
failed 0 0
1619723731.220249
IsDebuggerPresent
failed 0 0
1619723731.906501
IsDebuggerPresent
failed 0 0
1619723731.906501
IsDebuggerPresent
failed 0 0
1619723734.156751
IsDebuggerPresent
failed 0 0
1619723734.156751
IsDebuggerPresent
failed 0 0
1619723734.719374
IsDebuggerPresent
failed 0 0
1619723734.719374
IsDebuggerPresent
failed 0 0
1619723736.985249
IsDebuggerPresent
failed 0 0
1619723736.985249
IsDebuggerPresent
failed 0 0
1619723737.891249
IsDebuggerPresent
failed 0 0
1619723737.891249
IsDebuggerPresent
failed 0 0
1619723740.609501
IsDebuggerPresent
failed 0 0
1619723740.625501
IsDebuggerPresent
failed 0 0
1619723741.672501
IsDebuggerPresent
failed 0 0
1619723741.672501
IsDebuggerPresent
failed 0 0
1619723744.453626
IsDebuggerPresent
failed 0 0
1619723744.453626
IsDebuggerPresent
failed 0 0
1619723745.484626
IsDebuggerPresent
failed 0 0
1619723745.484626
IsDebuggerPresent
failed 0 0
1619723747.922751
IsDebuggerPresent
failed 0 0
1619723747.922751
IsDebuggerPresent
failed 0 0
1619723753.122499
IsDebuggerPresent
failed 0 0
1619723753.122499
IsDebuggerPresent
failed 0 0
1619723756.834751
IsDebuggerPresent
failed 0 0
1619723756.834751
IsDebuggerPresent
failed 0 0
1619723761.748688
IsDebuggerPresent
failed 0 0
1619723761.748688
IsDebuggerPresent
failed 0 0
1619723764.847433
IsDebuggerPresent
failed 0 0
1619723764.847433
IsDebuggerPresent
failed 0 0
1619723765.553557
IsDebuggerPresent
failed 0 0
1619723765.553557
IsDebuggerPresent
failed 0 0
1619723769.201671
IsDebuggerPresent
failed 0 0
1619723769.201671
IsDebuggerPresent
failed 0 0
1619723769.987012
IsDebuggerPresent
failed 0 0
1619723769.987012
IsDebuggerPresent
failed 0 0
1619723774.114377
IsDebuggerPresent
failed 0 0
1619723774.114377
IsDebuggerPresent
failed 0 0
1619723775.595905
IsDebuggerPresent
failed 0 0
1619723775.595905
IsDebuggerPresent
failed 0 0
This executable has a PDB path (1 个事件)
pdb_path C:\xampp\htdocs\Aspire\files\rodriguez_bAAbZQyDnLkfCYMd\bAAbZQyDnLkfCYMdma.pdb
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619723718.766001
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 1732 个事件)
Time & API Arguments Status Return Repeated
1619723714.391001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00370000
success 0 0
1619723714.391001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00370000
success 0 0
1619723718.595001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00430000
success 0 0
1619723718.595001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00430000
success 0 0
1619723718.641001
NtProtectVirtualMemory
process_identifier: 1544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1619723718.735001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 720896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00550000
success 0 0
1619723718.735001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005c0000
success 0 0
1619723718.751001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004fa000
success 0 0
1619723718.751001
NtProtectVirtualMemory
process_identifier: 1544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1619723718.751001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004f2000
success 0 0
1619723718.985001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00502000
success 0 0
1619723719.048001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00525000
success 0 0
1619723719.063001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0052b000
success 0 0
1619723719.063001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00527000
success 0 0
1619723719.251001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00503000
success 0 0
1619723719.282001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0050c000
success 0 0
1619723719.329001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01f70000
success 0 0
1619723719.345001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00516000
success 0 0
1619723719.360001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0051a000
success 0 0
1619723719.360001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00517000
success 0 0
1619723719.454001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00504000
success 0 0
1619723719.798001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00505000
success 0 0
1619723719.860001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01f71000
success 0 0
1619723722.001001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x04280000
success 0 0
1619723723.079001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00506000
success 0 0
1619723723.079001
NtAllocateVirtualMemory
process_identifier: 1544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01f72000
success 0 0
1619723723.515374
NtProtectVirtualMemory
process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x74521000
success 0 0
1619723723.515374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 589824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00660000
success 0 0
1619723723.515374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006b0000
success 0 0
1619723723.547374
NtProtectVirtualMemory
process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1619723723.547374
NtProtectVirtualMemory
process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73ad1000
success 0 0
1619723723.547374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02880000
success 0 0
1619723723.547374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02a70000
success 0 0
1619723723.547374
NtProtectVirtualMemory
process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1619723723.547374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02ab0000
success 0 0
1619723723.547374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02ca0000
success 0 0
1619723723.547374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0060a000
success 0 0
1619723723.547374
NtProtectVirtualMemory
process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1619723723.547374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00602000
success 0 0
1619723723.562374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00612000
success 0 0
1619723723.578374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00635000
success 0 0
1619723723.578374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0063b000
success 0 0
1619723723.578374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00637000
success 0 0
1619723723.578374
NtProtectVirtualMemory
process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x74511000
success 0 0
1619723723.578374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00613000
success 0 0
1619723723.578374
NtProtectVirtualMemory
process_identifier: 2544
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x75061000
success 0 0
1619723723.578374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00614000
success 0 0
1619723723.578374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0061c000
success 0 0
1619723723.594374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x022f0000
success 0 0
1619723723.594374
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 53248
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x022f1000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description RegAsm.exe tried to sleep 298 seconds, actually delayed analysis time by 298 seconds
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.856421743712397 section {'size_of_data': '0x0005bc00', 'virtual_address': '0x00002000', 'entropy': 7.856421743712397, 'name': '.text', 'virtual_size': '0x0005bb34'} description A section with a high entropy has been found
entropy 0.9972826086956522 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (50 out of 54 个事件)
Time & API Arguments Status Return Repeated
1619723722.954001
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723735.625374
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723727.219626
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723738.531501
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723731.062499
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723742.329249
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723734.000501
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723745.265751
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723736.828374
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723748.173249
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723740.485249
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723753.406501
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723744.312501
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723757.547626
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723747.750626
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723762.781751
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723755.716499
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723769.178751
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723763.873688
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723776.003433
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723768.366557
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723780.373671
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723773.237012
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723785.192377
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723777.689905
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723789.471155
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723782.40903
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723793.626905
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723785.90853
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723797.658905
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723790.533405
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723802.26753
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723794.017405
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723805.314905
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723797.486905
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723808.75203
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723800.72078
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723813.39303
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723805.501405
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723817.392655
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723809.142655
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723821.48628
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723814.53353
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723825.798905
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723818.456155
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723829.720405
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723828.50153
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723840.126655
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723831.98703
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619723843.314655
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (50 out of 54 个事件)
Time & API Arguments Status Return Repeated
1619723727.265626
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723727.265626
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723731.109499
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000278
failed 0 0
1619723731.109499
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000278
success 0 0
1619723734.047501
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723734.047501
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
1619723736.875374
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723736.875374
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
1619723740.532249
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723740.532249
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723744.390501
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723744.390501
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723747.812626
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723747.812626
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723756.388499
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x0000026c
failed 0 0
1619723756.388499
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x0000026c
success 0 0
1619723763.920688
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x0000026c
failed 0 0
1619723763.920688
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x0000026c
success 0 0
1619723768.428557
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723768.428557
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723773.330012
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723773.330012
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
1619723777.751905
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723777.751905
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
1619723782.48703
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723782.48703
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723785.98653
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x0000027c
failed 0 0
1619723785.98653
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x0000027c
success 0 0
1619723790.626405
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723790.626405
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
1619723794.095405
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723794.095405
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
1619723797.548905
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723797.548905
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723800.83078
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723800.83078
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723805.580405
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723805.580405
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723809.236655
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723809.236655
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723814.64253
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000278
failed 0 0
1619723814.64253
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000278
success 0 0
1619723818.565155
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723818.565155
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
1619723828.59553
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723828.59553
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723832.09603
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
failed 0 0
1619723832.09603
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000270
success 0 0
1619723835.62628
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
failed 0 0
1619723835.62628
NtTerminateProcess
status_code: 0x00000001
process_identifier: 0
process_handle: 0x00000274
success 0 0
网络通信
Communicates with host for which no DNS query was performed (2 个事件)
host 172.217.24.14
host 203.208.41.66
Manipulates memory of a non-child process indicative of process injection (6 个事件)
Process injection Process 1544 manipulating memory of non-child process 1880
Process injection Process 3600 manipulating memory of non-child process 3764
Time & API Arguments Status Return Repeated
1619723722.563001
NtAllocateVirtualMemory
process_identifier: 1880
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000a0000
success 0 0
1619723722.563001
NtAllocateVirtualMemory
process_identifier: 1880
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000b0000
success 0 0
1619723785.75153
NtAllocateVirtualMemory
process_identifier: 3764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000a0000
success 0 0
1619723785.75153
NtAllocateVirtualMemory
process_identifier: 3764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000b0000
success 0 0
Executed a process and injected code into it, probably while unpacking (50 out of 319 个事件)
Time & API Arguments Status Return Repeated
1619723718.735001
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 1544
success 0 0
1619723718.751001
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 1544
success 0 0
1619723718.766001
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 1544
success 0 0
1619723719.485001
NtResumeThread
thread_handle: 0x000001e0
suspend_count: 1
process_identifier: 1544
success 0 0
1619723722.563001
NtAllocateVirtualMemory
process_identifier: 1880
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000a0000
success 0 0
1619723722.563001
NtAllocateVirtualMemory
process_identifier: 1880
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000b0000
success 0 0
1619723722.610001
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000234
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000a0000
success 0 0
1619723722.610001
NtAllocateVirtualMemory
process_identifier: 2544
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000234
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000b0000
success 0 0
1619723723.235001
NtGetContextThread
thread_handle: 0x00000124
success 0 0
1619723723.235001
NtGetContextThread
thread_handle: 0x00000124
success 0 0
1619723723.282001
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 1544
success 0 0
1619723723.360001
NtResumeThread
thread_handle: 0x00000270
suspend_count: 1
process_identifier: 1544
success 0 0
1619723724.938001
CreateProcessInternalW
thread_identifier: 2712
thread_handle: 0x000003cc
process_identifier: 2256
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000414
inherit_handles: 0
success 1 0
1619723723.547374
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2544
success 0 0
1619723723.562374
NtResumeThread
thread_handle: 0x000001b4
suspend_count: 1
process_identifier: 2544
success 0 0
1619723723.562374
NtResumeThread
thread_handle: 0x00000204
suspend_count: 1
process_identifier: 2544
success 0 0
1619723725.125626
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2256
success 0 0
1619723725.125626
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 2256
success 0 0
1619723725.140626
NtResumeThread
thread_handle: 0x00000170
suspend_count: 1
process_identifier: 2256
success 0 0
1619723725.156626
NtResumeThread
thread_handle: 0x000001e0
suspend_count: 1
process_identifier: 2256
success 0 0
1619723727.219626
NtAllocateVirtualMemory
process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000a0000
success 0 0
1619723727.219626
NtAllocateVirtualMemory
process_identifier: 2560
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000b0000
success 0 0
1619723727.312626
NtResumeThread
thread_handle: 0x00000284
suspend_count: 1
process_identifier: 2256
success 0 0
1619723727.859626
CreateProcessInternalW
thread_identifier: 784
thread_handle: 0x000003e0
process_identifier: 2404
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000428
inherit_handles: 0
success 1 0
1619723727.406501
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2560
success 0 0
1619723727.406501
NtResumeThread
thread_handle: 0x000001bc
suspend_count: 1
process_identifier: 2560
success 0 0
1619723727.453501
NtResumeThread
thread_handle: 0x00000214
suspend_count: 1
process_identifier: 2560
success 0 0
1619723728.047499
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2404
success 0 0
1619723728.047499
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 2404
success 0 0
1619723728.047499
NtResumeThread
thread_handle: 0x00000130
suspend_count: 1
process_identifier: 2404
success 0 0
1619723728.078499
NtResumeThread
thread_handle: 0x000001e0
suspend_count: 1
process_identifier: 2404
success 0 0
1619723731.062499
NtAllocateVirtualMemory
process_identifier: 3080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000a0000
success 0 0
1619723731.062499
NtAllocateVirtualMemory
process_identifier: 3080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000b0000
success 0 0
1619723731.156499
NtResumeThread
thread_handle: 0x0000028c
suspend_count: 1
process_identifier: 2404
success 0 0
1619723731.734499
CreateProcessInternalW
thread_identifier: 3156
thread_handle: 0x000003ec
process_identifier: 3152
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000434
inherit_handles: 0
success 1 0
1619723731.220249
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 3080
success 0 0
1619723731.220249
NtResumeThread
thread_handle: 0x000001b8
suspend_count: 1
process_identifier: 3080
success 0 0
1619723731.298249
NtResumeThread
thread_handle: 0x00000220
suspend_count: 1
process_identifier: 3080
success 0 0
1619723731.906501
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 3152
success 0 0
1619723731.922501
NtResumeThread
thread_handle: 0x00000128
suspend_count: 1
process_identifier: 3152
success 0 0
1619723731.922501
NtResumeThread
thread_handle: 0x00000170
suspend_count: 1
process_identifier: 3152
success 0 0
1619723731.937501
NtResumeThread
thread_handle: 0x000001e0
suspend_count: 1
process_identifier: 3152
success 0 0
1619723734.000501
NtAllocateVirtualMemory
process_identifier: 3268
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000e0000
success 0 0
1619723734.000501
NtAllocateVirtualMemory
process_identifier: 3268
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000228
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000f0000
success 0 0
1619723734.094501
NtResumeThread
thread_handle: 0x00000288
suspend_count: 1
process_identifier: 3152
success 0 0
1619723734.531501
CreateProcessInternalW
thread_identifier: 3388
thread_handle: 0x000003e4
process_identifier: 3384
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\84bed77bd71f6c74209ad94a09a7bd36.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000042c
inherit_handles: 0
success 1 0
1619723734.156751
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 3268
success 0 0
1619723734.172751
NtResumeThread
thread_handle: 0x000001b4
suspend_count: 1
process_identifier: 3268
success 0 0
1619723734.172751
NtResumeThread
thread_handle: 0x00000200
suspend_count: 1
process_identifier: 3268
success 0 0
1619723734.719374
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 3384
success 0 0
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (3 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.110:443
dead_host 172.217.27.142:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-12 19:07:55

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50568 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53380 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57236 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.