11.2
0-day

b9bc0c9a58bb3167d141e2cce8f6a4fcc69afb6c666b9a667edaa034c6b2b696

85229f85ddddd4281d99780397434176.exe

分析耗时

113s

最近分析

文件大小

462.0KB
静态报毒 动态报毒 100% AGENSLA AGENTTESLA AI SCORE=89 ALI1000139 ATTRIBUTE AVSARHER BLADABINDI BTETMB CM0@AOXIPJK CONFIDENCE ELDORADO GDSDA GENCIRC GENERICKDZ GENERICRXJR HAWKEYE HAWKEYEKEYLOGGER HBJCWD HIGH CONFIDENCE HIGHCONFIDENCE KRYPTIK MALICIOUS PE NANOCORE NEGASTEAL R326341 SCORE STARTER SUSGEN TM6K6HBP7JE TROJANX TSCOPE UNSAFE XRNHE YAKBEEXMSIL ZEMSILCO 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/starter.ali1000139 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:TrojanX-gen [Trj] 20201029 18.4.3895.0
Kingsoft 20201029 2013.8.14.323
McAfee GenericRXJR-NA!85229F85DDDD 20201029 6.0.6.653
Tencent Malware.Win32.Gencirc.114de993 20201029 1.0.0.1
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (5 个事件)
Time & API Arguments Status Return Repeated
1620810822.356125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620810823.591
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620810834.77825
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620810835.93425
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620810838.63725
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (4 个事件)
Time & API Arguments Status Return Repeated
1620810757.825125
IsDebuggerPresent
failed 0 0
1620810757.825125
IsDebuggerPresent
failed 0 0
1620810831.57525
IsDebuggerPresent
failed 0 0
1620810831.57525
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1620810830.091
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\JYaJGGkZfukEjV"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620810757.856125
GlobalMemoryStatusEx
success 1 0
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1620810838.54425
__exception__
stacktrace:
0x25bf1a5
0x25be660
DllUnregisterServerInternal-0x3e21 clr+0x21db @ 0x73b921db
CoUninitializeEE+0x6862 DllRegisterServerInternal-0xc91e clr+0x24a2a @ 0x73bb4a2a
CoUninitializeEE+0x6a04 DllRegisterServerInternal-0xc77c clr+0x24bcc @ 0x73bb4bcc
CoUninitializeEE+0x6a39 DllRegisterServerInternal-0xc747 clr+0x24c01 @ 0x73bb4c01
CoUninitializeEE+0x6a59 DllRegisterServerInternal-0xc727 clr+0x24c21 @ 0x73bb4c21
GetCLRFunction+0xc08 GetMetaDataPublicInterfaceFromInternal-0x8a65 clr+0xece82 @ 0x73c7ce82
GetCLRFunction+0xd16 GetMetaDataPublicInterfaceFromInternal-0x8957 clr+0xecf90 @ 0x73c7cf90
GetCLRFunction+0xb2a GetMetaDataPublicInterfaceFromInternal-0x8b43 clr+0xecda4 @ 0x73c7cda4
GetCLRFunction+0xf1f GetMetaDataPublicInterfaceFromInternal-0x874e clr+0xed199 @ 0x73c7d199
GetCLRFunction+0xe20 GetMetaDataPublicInterfaceFromInternal-0x884d clr+0xed09a @ 0x73c7d09a
_CorExeMain+0x1c SetRuntimeInfo-0x181d clr+0x16af00 @ 0x73cfaf00
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x745255ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x747a7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x747a4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 4124888
registers.edi: 4124916
registers.eax: 0
registers.ebp: 4124932
registers.edx: 8
registers.ebx: 0
registers.esi: 40879616
registers.ecx: 0
exception.instruction_r: 8b 01 8b 40 28 ff 10 89 45 dc b8 b9 e1 9c 62 e9
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x25a2aef
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 144 个事件)
Time & API Arguments Status Return Repeated
1620810756.231125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00500000
success 0 0
1620810756.231125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00530000
success 0 0
1620810757.637125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 2228224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x020d0000
success 0 0
1620810757.637125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x022b0000
success 0 0
1620810757.731125
NtProtectVirtualMemory
process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1620810757.825125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 393216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00600000
success 0 0
1620810757.825125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00620000
success 0 0
1620810757.825125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005aa000
success 0 0
1620810757.825125
NtProtectVirtualMemory
process_identifier: 1908
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1620810757.825125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005a2000
success 0 0
1620810758.059125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b2000
success 0 0
1620810758.153125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005d5000
success 0 0
1620810758.169125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005db000
success 0 0
1620810758.169125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005d7000
success 0 0
1620810758.309125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b3000
success 0 0
1620810758.356125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005bc000
success 0 0
1620810759.012125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b4000
success 0 0
1620810759.012125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b6000
success 0 0
1620810759.137125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a0000
success 0 0
1620810759.309125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005ca000
success 0 0
1620810759.309125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005c7000
success 0 0
1620810759.466125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005c6000
success 0 0
1620810759.544125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a1000
success 0 0
1620810761.341125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b7000
success 0 0
1620810761.341125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b8000
success 0 0
1620810762.997125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b9000
success 0 0
1620810763.247125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02020000
success 0 0
1620810763.262125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a2000
success 0 0
1620810763.403125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02021000
success 0 0
1620810763.434125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a3000
success 0 0
1620810763.497125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a6000
success 0 0
1620810763.528125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x022b1000
success 0 0
1620810763.794125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a7000
success 0 0
1620810763.841125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a8000
success 0 0
1620810763.856125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02022000
success 0 0
1620810821.794125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02023000
success 0 0
1620810821.794125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02024000
success 0 0
1620810821.794125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005bd000
success 0 0
1620810821.841125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02025000
success 0 0
1620810821.856125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02026000
success 0 0
1620810821.934125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x7ef30000
success 0 0
1620810821.934125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef30000
success 0 0
1620810821.934125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef30000
success 0 0
1620810821.934125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef38000
success 0 0
1620810821.934125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x7ef20000
success 0 0
1620810821.934125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef20000
success 0 0
1620810822.106125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005a3000
success 0 0
1620810822.106125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a9000
success 0 0
1620810822.153125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02027000
success 0 0
1620810822.153125
NtAllocateVirtualMemory
process_identifier: 1908
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008aa000
success 0 0
Creates a suspicious process (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\JYaJGGkZfukEjV" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp889E.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JYaJGGkZfukEjV" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp889E.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1620810823.341125
ShellExecuteExW
parameters: /Create /TN "Updates\JYaJGGkZfukEjV" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp889E.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.819231628762243 section {'size_of_data': '0x00072c00', 'virtual_address': '0x00002000', 'entropy': 7.819231628762243, 'name': '.text', 'virtual_size': '0x00072ae4'} description A section with a high entropy has been found
entropy 0.9945828819068255 description Overall entropy of this PE file is high
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\JYaJGGkZfukEjV" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp889E.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JYaJGGkZfukEjV" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp889E.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1620810831.403125
NtAllocateVirtualMemory
process_identifier: 2824
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000003f4
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp889E.tmp
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL‚u)^à  `þ} €@ À@…¤}W€   H.text^ ` `.rsrc€b@@.reloc  h@B
process_handle: 0x000003f4
base_address: 0x00400000
success 1 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer:  €P€8€€h€ €„$ƒê„4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°äStringFileInfoÀ000004b0,FileDescription 0FileVersion0.0.0.0XInternalNamefTDyHjHCBHSeEUpYEzYymrA.exe(LegalCopyright `OriginalFilenamefTDyHjHCBHSeEUpYEzYymrA.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x000003f4
base_address: 0x00448000
success 1 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer: p >
process_handle: 0x000003f4
base_address: 0x0044a000
success 1 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer: @
process_handle: 0x000003f4
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL‚u)^à  `þ} €@ À@…¤}W€   H.text^ ` `.rsrc€b@@.reloc  h@B
process_handle: 0x000003f4
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 1908 called NtSetContextThread to modify thread in remote process 2824
Time & API Arguments Status Return Repeated
1620810831.403125
NtSetContextThread
thread_handle: 0x000003f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4488702
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2824
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 1908 resumed a thread in remote process 2824
Time & API Arguments Status Return Repeated
1620810831.434125
NtResumeThread
thread_handle: 0x000003f8
suspend_count: 1
process_identifier: 2824
success 0 0
Executed a process and injected code into it, probably while unpacking (21 个事件)
Time & API Arguments Status Return Repeated
1620810757.825125
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 1908
success 0 0
1620810757.841125
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 1908
success 0 0
1620810757.856125
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 1908
success 0 0
1620810821.887125
NtResumeThread
thread_handle: 0x00000240
suspend_count: 1
process_identifier: 1908
success 0 0
1620810822.153125
NtResumeThread
thread_handle: 0x000002b4
suspend_count: 1
process_identifier: 1908
success 0 0
1620810823.341125
CreateProcessInternalW
thread_identifier: 2576
thread_handle: 0x00000408
process_identifier: 2264
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JYaJGGkZfukEjV" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp889E.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000440
inherit_handles: 0
success 1 0
1620810831.403125
CreateProcessInternalW
thread_identifier: 3004
thread_handle: 0x000003f8
process_identifier: 2824
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\85229f85ddddd4281d99780397434176.exe
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\85229f85ddddd4281d99780397434176.exe"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\85229f85ddddd4281d99780397434176.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000003f4
inherit_handles: 0
success 1 0
1620810831.403125
NtGetContextThread
thread_handle: 0x000003f8
success 0 0
1620810831.403125
NtAllocateVirtualMemory
process_identifier: 2824
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000003f4
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL‚u)^à  `þ} €@ À@…¤}W€   H.text^ ` `.rsrc€b@@.reloc  h@B
process_handle: 0x000003f4
base_address: 0x00400000
success 1 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer:
process_handle: 0x000003f4
base_address: 0x00402000
success 1 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer:  €P€8€€h€ €„$ƒê„4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°äStringFileInfoÀ000004b0,FileDescription 0FileVersion0.0.0.0XInternalNamefTDyHjHCBHSeEUpYEzYymrA.exe(LegalCopyright `OriginalFilenamefTDyHjHCBHSeEUpYEzYymrA.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x000003f4
base_address: 0x00448000
success 1 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer: p >
process_handle: 0x000003f4
base_address: 0x0044a000
success 1 0
1620810831.403125
WriteProcessMemory
process_identifier: 2824
buffer: @
process_handle: 0x000003f4
base_address: 0x7efde008
success 1 0
1620810831.403125
NtSetContextThread
thread_handle: 0x000003f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4488702
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2824
success 0 0
1620810831.434125
NtResumeThread
thread_handle: 0x000003f8
suspend_count: 1
process_identifier: 2824
success 0 0
1620810831.57525
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2824
success 0 0
1620810831.57525
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 2824
success 0 0
1620810831.57525
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2824
success 0 0
1620810835.85625
NtResumeThread
thread_handle: 0x000002e8
suspend_count: 1
process_identifier: 2824
success 0 0
1620810835.90325
NtResumeThread
thread_handle: 0x0000031c
suspend_count: 1
process_identifier: 2824
success 0 0
File has been identified by 57 AntiVirus engines on VirusTotal as malicious (50 out of 57 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.64896
FireEye Generic.mg.85229f85ddddd428
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.Agent.HawkEye
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.1947029
K7AntiVirus Trojan ( 00560c861 )
Alibaba Trojan:Win32/starter.ali1000139
K7GW Trojan ( 00560c861 )
Cybereason malicious.aaf2a5
Arcabit Trojan.Generic.DFD80
Invincea Mal/Generic-S
Cyren W32/MSIL_Agent.BGA.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKDZ.64896
NANO-Antivirus Trojan.Win32.Agensla.hbjcwd
Paloalto generic.ml
AegisLab Trojan.MSIL.Agensla.i!c
Rising Trojan.Kryptik!8.8 (TFE:C:tm6K6hbp7JE)
Ad-Aware Trojan.GenericKDZ.64896
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/Kryptik.xrnhe
DrWeb Trojan.Nanocore.385
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.MSIL.NEGASTEAL.SMC
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
MaxSecure Trojan.Malware.74499699.susgen
Sophos Mal/Kryptik-DL
SentinelOne DFI - Malicious PE
Jiangmin Trojan.PSW.MSIL.rzt
Webroot W32.Trojan.Gen
Avira TR/Kryptik.xrnhe
Gridinsoft Trojan.Win32.Kryptik.vb
Microsoft Backdoor:MSIL/Bladabindi!rfn
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKDZ.64896
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R326341
McAfee GenericRXJR-NA!85229F85DDDD
MAX malware (ai score=89)
VBA32 TScope.Trojan.MSIL
Malwarebytes Spyware.HawkEyeKeyLogger
ESET-NOD32 a variant of MSIL/Kryptik.USD
TrendMicro-HouseCall TrojanSpy.MSIL.NEGASTEAL.SMC
Tencent Malware.Win32.Gencirc.114de993
Yandex Trojan.AvsArher.bTetMb
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.78:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-02-18 08:26:28

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60384 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49713 224.0.0.252 5355
192.168.56.101 51378 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62318 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 65004 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.