13.2
0-day

bc742c33c446a25e6482c4209436088415d5c89a7f8ab66f37f16006d62344ac

865390590db1085971f093d98b8d9fc0.exe

分析耗时

149s

最近分析

文件大小

651.2KB
静态报毒 动态报毒 0NA103FD20 A VARIANT OF GENERIK AGEN AI SCORE=82 ARTEMIS BLUTEAL CONFIDENCE DMBCVWS DZTJ FALSESIGN GENERICKD GENETIC GLUPTEBA HIGH CONFIDENCE JQROW LIGHTSTONE MALWARE@#3PYW9RZFJK0VW R + MAL R341063 RARMAL RUNNER SCORE TVQI UNSAFE UZTUBY WACATAC 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Artemis!865390590DB1 20201211 6.0.6.653
Avast Win32:Malware-gen 20201210 21.1.5827.0
Alibaba Backdoor:MSIL/LightStone.b800be3e 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Kingsoft 20201211 2017.9.26.565
Tencent Win32.Trojan.Falsesign.Dztj 20201211 1.0.0.1
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
静态指标
Queries for the computername (50 out of 73 个事件)
Time & API Arguments Status Return Repeated
1619692371.552146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692374.943146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692375.193146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692376.724146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692389.802146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692397.099146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692397.302146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692399.459146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692401.412146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692403.131146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692405.068146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692405.162146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692406.896146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692408.849146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692410.584146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692412.677146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692414.631146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692416.802146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692418.599146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692420.584146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692422.396146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692424.912146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692426.724146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692428.474146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692430.381146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692432.584146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692432.677146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692434.396146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692436.318146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692438.068146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692440.537146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692442.287146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692442.381146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692444.427146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692446.193146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692447.927146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692450.474146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692452.209146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692453.912146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692457.256146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692459.006146
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692390.474521
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692827.752375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692829.673875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692831.40925
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692833.29925
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692835.143
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692837.111375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692838.83075
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619692840.923502
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (2 个事件)
Time & API Arguments Status Return Repeated
1619692362.052146
IsDebuggerPresent
failed 0 0
1619692362.068146
IsDebuggerPresent
failed 0 0
Command line console output was observed (31 个事件)
Time & API Arguments Status Return Repeated
1619692790.081
WriteConsoleW
buffer: C:\fontdhcp>
console_handle: 0x00000007
success 1 0
1619692790.081
WriteConsoleW
buffer: "C:\fontdhcp\refhost.exe"
console_handle: 0x00000007
success 1 0
1619692790.081
WriteConsoleW
buffer: reg
console_handle: 0x00000007
success 1 0
1619692790.081
WriteConsoleW
buffer: add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
console_handle: 0x00000007
success 1 0
1619692397.756521
WriteConsoleW
buffer: 成功: 成功创建计划任务 "svchost"。
console_handle: 0x0000000000000007
success 1 0
1619692829.455375
WriteConsoleW
buffer: 成功: 成功创建计划任务 "WmiPrvSE"。
console_handle: 0x0000000000000007
success 1 0
1619692830.986875
WriteConsoleW
buffer: 成功: 成功创建计划任务 "svchost"。
console_handle: 0x0000000000000007
success 1 0
1619692833.09625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "GoogleUpdate"。
console_handle: 0x0000000000000007
success 1 0
1619692835.59625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "svchost"。
console_handle: 0x0000000000000007
success 1 0
1619692838.924
WriteConsoleW
buffer: 成功: 成功创建计划任务 "csrss"。
console_handle: 0x0000000000000007
success 1 0
1619692843.564375
WriteConsoleW
buffer: 成功: 成功创建计划任务 "smss"。
console_handle: 0x0000000000000007
success 1 0
1619692840.97075
WriteConsoleW
buffer: 成功: 成功创建计划任务 "VBoxService"。
console_handle: 0x0000000000000007
success 1 0
1619692847.002502
WriteConsoleW
buffer: 成功: 成功创建计划任务 "pythonw"。
console_handle: 0x0000000000000007
success 1 0
1619692849.361375
WriteConsoleW
buffer: 成功: 成功创建计划任务 "lsass"。
console_handle: 0x0000000000000007
success 1 0
1619692851.7365
WriteConsoleW
buffer: 成功: 成功创建计划任务 "SearchIndexer"。
console_handle: 0x0000000000000007
success 1 0
1619692854.09625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "audiodg"。
console_handle: 0x0000000000000007
success 1 0
1619692857.158875
WriteConsoleW
buffer: 成功: 成功创建计划任务 "GoogleUpdate"。
console_handle: 0x0000000000000007
success 1 0
1619692858.737
WriteConsoleW
buffer: 成功: 成功创建计划任务 "svchost"。
console_handle: 0x0000000000000007
success 1 0
1619692862.767625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "GoogleUpdate"。
console_handle: 0x0000000000000007
success 1 0
1619692860.767502
WriteConsoleW
buffer: 成功: 成功创建计划任务 "WmiPrvSE"。
console_handle: 0x0000000000000007
success 1 0
1619692858.017502
WriteConsoleW
buffer: 成功: 成功创建计划任务 "GoogleUpdate"。
console_handle: 0x0000000000000007
success 1 0
1619692867.252625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "lsm"。
console_handle: 0x0000000000000007
success 1 0
1619692870.00275
WriteConsoleW
buffer: 成功: 成功创建计划任务 "pythonw"。
console_handle: 0x0000000000000007
success 1 0
1619692865.033875
WriteConsoleW
buffer: 成功: 成功创建计划任务 "lsm"。
console_handle: 0x0000000000000007
success 1 0
1619692871.3305
WriteConsoleW
buffer: 成功: 成功创建计划任务 "svchost"。
console_handle: 0x0000000000000007
success 1 0
1619692872.45625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "svchost"。
console_handle: 0x0000000000000007
success 1 0
1619692874.486875
WriteConsoleW
buffer: 成功: 成功创建计划任务 "mscorsvw"。
console_handle: 0x0000000000000007
success 1 0
1619692877.095625
WriteConsoleW
buffer: 成功: 成功创建计划任务 "WmiPrvSE"。
console_handle: 0x0000000000000007
success 1 0
1619692879.658875
WriteConsoleW
buffer: 成功: 成功创建计划任务 "SearchProtocolHost"。
console_handle: 0x0000000000000007
success 1 0
1619692881.345875
WriteConsoleW
buffer: 成功: 成功创建计划任务 "svchost"。
console_handle: 0x0000000000000007
success 1 0
1619692884.62825
WriteConsoleW
buffer: 成功: 成功创建计划任务 "cmd"。
console_handle: 0x0000000000000007
success 1 0
Collects information to fingerprint the system (MachineGuid, DigitalProductId, SystemBiosDate) (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
This executable is signed
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619692362.115146
GlobalMemoryStatusEx
success 1 0
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name PNG
行为判定
动态指标
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features POST method with no referer header suspicious_request POST https://update.googleapis.com/service/update2?cup2key=10:686981316&cup2hreq=3cc5cd253488c21c601b5da2b6e1b497c5f0f118b1f2c61dc79d3296bb62218e
Performs some HTTP requests (5 个事件)
request HEAD http://redirector.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe
request HEAD http://r1---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m&mvi=1&pl=23&shardbypass=yes
request HEAD http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=add41c8c748eef4&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m
request GET http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=add41c8c748eef4&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m
request POST https://update.googleapis.com/service/update2?cup2key=10:686981316&cup2hreq=3cc5cd253488c21c601b5da2b6e1b497c5f0f118b1f2c61dc79d3296bb62218e
Sends data using the HTTP POST Method (1 个事件)
request POST https://update.googleapis.com/service/update2?cup2key=10:686981316&cup2hreq=3cc5cd253488c21c601b5da2b6e1b497c5f0f118b1f2c61dc79d3296bb62218e
Allocates read-write-execute memory (usually to unpack itself) (50 out of 269 个事件)
Time & API Arguments Status Return Repeated
1619692361.177146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 1835008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x0000000000750000
success 0 0
1619692361.177146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0000000000890000
success 0 0
1619692361.599146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 1835008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x0000000000c70000
success 0 0
1619692361.615146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0000000000db0000
success 0 0
1619692361.709146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b91000
success 0 0
1619692361.709146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b91000
success 0 0
1619692361.740146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef2210000
success 0 0
1619692362.052146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 1114112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x0000000000c70000
success 0 0
1619692362.052146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0000000000d00000
success 0 0
1619692362.084146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b93000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b93000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b93000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b93000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b93000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b93000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b93000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b91000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.099146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.115146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.115146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.115146
NtProtectVirtualMemory
process_identifier: 3420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
base_address: 0x000007fef1b92000
success 0 0
1619692362.552146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00042000
success 0 0
1619692362.584146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00032000
success 0 0
1619692362.771146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x000007fffff00000
success 0 0
1619692362.771146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007fffff00000
success 0 0
1619692362.787146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007fffff00000
success 0 0
1619692362.787146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007fffff10000
success 0 0
1619692362.787146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x000007ffffef0000
success 0 0
1619692362.787146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ffffef0000
success 0 0
1619692362.787146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff0003a000
success 0 0
1619692362.849146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00043000
success 0 0
1619692362.849146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff000ec000
success 0 0
1619692362.865146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00116000
success 0 0
1619692362.865146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff000f0000
success 0 0
1619692363.240146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00044000
success 0 0
1619692363.240146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00045000
success 0 0
1619692363.256146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00046000
success 0 0
1619692363.287146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff0004c000
success 0 0
1619692363.537146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00047000
success 0 0
1619692363.552146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00170000
success 0 0
1619692363.615146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff0003b000
success 0 0
1619692364.334146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00048000
success 0 0
1619692364.334146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff00049000
success 0 0
1619692365.271146
NtAllocateVirtualMemory
process_identifier: 3420
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x000007ff001c0000
success 0 0
Creates executable files on the filesystem (6 个事件)
file C:\fontdhcp\EVtUPAvI7UqRQQzphqRRianrNiJ3bx.vbe
file C:\fontdhcp\YJgGSty6fVer3svYYIe3.exe
file C:\fontdhcp\72dZcPcrZ4d3FmB7BeUgaG8qbFp3vG.bat
file C:\fontdhcp\INgnxYlZXWC9HbVGC5xaFIH8NivBDh.vbe
file C:\fontdhcp\refhost.exe
file C:\fontdhcp\7HABNQQO9dQmRrEj4NDbmSXzWmQtZR.bat
Creates a suspicious process (30 个事件)
cmdline "schtasks" /create /tn "SearchProtocolHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchProtocolHost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\tmpsij43m\bin\System.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Default\Recent\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\Pictures\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\fontdhcp\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "audiodg" /sc ONLOGON /tr "'C:\PerfLogs\Admin\audiodg.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\sppsvc.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\Documents and Settings\mscorsvw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\L2Schemas\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\fontdhcp\csrss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsm.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\fontdhcp\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\SendTo\VBoxService.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\tmpsij43m\bin\smss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Python27\libs\pythonw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Python27\include\VBoxService.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchIndexer" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\SearchIndexer.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "cmd" /sc ONLOGON /tr "'C:\fontdhcp\cmd.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Python27\tcl\reg1.2\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\zh-CN\pythonw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\ProgramData\「开始」菜单\mscorsvw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Favorites\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Documents and Settings\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsass.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsm.exe'" /rl HIGHEST /f
A process created a hidden window (34 个事件)
Time & API Arguments Status Return Repeated
1619692780.283375
ShellExecuteExW
parameters:
filepath: C:/fontdhcp/7HABNQQO9dQmRrEj4NDbmSXzWmQtZR.bat
filepath_r: C:/fontdhcp/7HABNQQO9dQmRrEj4NDbmSXzWmQtZR.bat
show_type: 0
success 1 0
1619692789.92375
ShellExecuteExW
parameters:
filepath: C:/fontdhcp/72dZcPcrZ4d3FmB7BeUgaG8qbFp3vG.bat
filepath_r: C:/fontdhcp/72dZcPcrZ4d3FmB7BeUgaG8qbFp3vG.bat
show_type: 0
success 1 0
1619692390.099146
CreateProcessInternalW
thread_identifier: 3960
thread_handle: 0x0000000000000360
process_identifier: 3956
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Documents and Settings\svchost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x000000000000036c
inherit_handles: 1
success 1 0
1619692397.927146
CreateProcessInternalW
thread_identifier: 4072
thread_handle: 0x0000000000000360
process_identifier: 4068
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WmiPrvSE.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000370
inherit_handles: 1
success 1 0
1619692399.865146
CreateProcessInternalW
thread_identifier: 2288
thread_handle: 0x0000000000000360
process_identifier: 3192
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\svchost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000380
inherit_handles: 1
success 1 0
1619692401.599146
CreateProcessInternalW
thread_identifier: 1164
thread_handle: 0x0000000000000360
process_identifier: 1916
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\fontdhcp\GoogleUpdate.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000388
inherit_handles: 1
success 1 0
1619692403.474146
CreateProcessInternalW
thread_identifier: 2840
thread_handle: 0x0000000000000360
process_identifier: 2448
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\fontdhcp\svchost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000390
inherit_handles: 1
success 1 0
1619692405.334146
CreateProcessInternalW
thread_identifier: 3276
thread_handle: 0x00000000000002a4
process_identifier: 3268
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\fontdhcp\csrss.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000360
inherit_handles: 1
success 1 0
1619692407.302146
CreateProcessInternalW
thread_identifier: 3620
thread_handle: 0x00000000000002a4
process_identifier: 3500
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\tmpsij43m\bin\smss.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000288
inherit_handles: 1
success 1 0
1619692409.052146
CreateProcessInternalW
thread_identifier: 1304
thread_handle: 0x00000000000002a4
process_identifier: 2428
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\SendTo\VBoxService.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000280
inherit_handles: 1
success 1 0
1619692411.146146
CreateProcessInternalW
thread_identifier: 3708
thread_handle: 0x00000000000002a4
process_identifier: 3712
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\zh-CN\pythonw.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x000000000000039c
inherit_handles: 1
success 1 0
1619692413.052146
CreateProcessInternalW
thread_identifier: 3916
thread_handle: 0x00000000000002a4
process_identifier: 3296
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsass.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003a4
inherit_handles: 1
success 1 0
1619692415.271146
CreateProcessInternalW
thread_identifier: 1404
thread_handle: 0x00000000000002a4
process_identifier: 1960
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "SearchIndexer" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\SearchIndexer.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003ac
inherit_handles: 1
success 1 0
1619692416.974146
CreateProcessInternalW
thread_identifier: 4084
thread_handle: 0x00000000000002a4
process_identifier: 4088
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "audiodg" /sc ONLOGON /tr "'C:\PerfLogs\Admin\audiodg.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003b4
inherit_handles: 1
success 1 0
1619692418.990146
CreateProcessInternalW
thread_identifier: 2008
thread_handle: 0x00000000000002a4
process_identifier: 3108
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\L2Schemas\GoogleUpdate.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003bc
inherit_handles: 1
success 1 0
1619692420.818146
CreateProcessInternalW
thread_identifier: 3440
thread_handle: 0x00000000000002a4
process_identifier: 3408
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Default\Recent\svchost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003c4
inherit_handles: 1
success 1 0
1619692423.334146
CreateProcessInternalW
thread_identifier: 1832
thread_handle: 0x00000000000002a4
process_identifier: 3492
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Python27\tcl\reg1.2\GoogleUpdate.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000001f8
inherit_handles: 1
success 1 0
1619692425.146146
CreateProcessInternalW
thread_identifier: 1924
thread_handle: 0x00000000000002a4
process_identifier: 1900
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Favorites\WmiPrvSE.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003d0
inherit_handles: 1
success 1 0
1619692426.896146
CreateProcessInternalW
thread_identifier: 1072
thread_handle: 0x00000000000002a4
process_identifier: 3652
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\GoogleUpdate.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003d4
inherit_handles: 1
success 1 0
1619692428.849146
CreateProcessInternalW
thread_identifier: 3544
thread_handle: 0x00000000000002a4
process_identifier: 3688
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsm.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003dc
inherit_handles: 1
success 1 0
1619692431.037146
CreateProcessInternalW
thread_identifier: 2028
thread_handle: 0x00000000000002a4
process_identifier: 3620
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Python27\libs\pythonw.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003f0
inherit_handles: 1
success 1 0
1619692432.865146
CreateProcessInternalW
thread_identifier: 4072
thread_handle: 0x00000000000002a4
process_identifier: 3928
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsm.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003f4
inherit_handles: 1
success 1 0
1619692434.740146
CreateProcessInternalW
thread_identifier: 2292
thread_handle: 0x00000000000002a4
process_identifier: 2988
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\Pictures\svchost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003fc
inherit_handles: 1
success 1 0
1619692436.490146
CreateProcessInternalW
thread_identifier: 1544
thread_handle: 0x00000000000002a4
process_identifier: 1380
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\fontdhcp\svchost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000408
inherit_handles: 1
success 1 0
1619692438.990146
CreateProcessInternalW
thread_identifier: 804
thread_handle: 0x00000000000002a4
process_identifier: 4000
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\ProgramData\「开始」菜单\mscorsvw.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000410
inherit_handles: 1
success 1 0
1619692440.724146
CreateProcessInternalW
thread_identifier: 2856
thread_handle: 0x00000000000002a4
process_identifier: 1416
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\WmiPrvSE.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000002c8
inherit_handles: 1
success 1 0
1619692442.881146
CreateProcessInternalW
thread_identifier: 1740
thread_handle: 0x00000000000002a4
process_identifier: 2656
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "SearchProtocolHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchProtocolHost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000264
inherit_handles: 1
success 1 0
1619692444.615146
CreateProcessInternalW
thread_identifier: 3852
thread_handle: 0x00000000000002a4
process_identifier: 3804
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\svchost.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003fc
inherit_handles: 1
success 1 0
1619692446.349146
CreateProcessInternalW
thread_identifier: 3068
thread_handle: 0x00000000000002a4
process_identifier: 2344
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "cmd" /sc ONLOGON /tr "'C:\fontdhcp\cmd.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003ac
inherit_handles: 1
success 1 0
1619692448.896146
CreateProcessInternalW
thread_identifier: 1168
thread_handle: 0x00000000000002a4
process_identifier: 4084
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\sppsvc.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003c0
inherit_handles: 1
success 1 0
1619692450.646146
CreateProcessInternalW
thread_identifier: 1160
thread_handle: 0x00000000000002a4
process_identifier: 3276
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\tmpsij43m\bin\System.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003e0
inherit_handles: 1
success 1 0
1619692452.349146
CreateProcessInternalW
thread_identifier: 3096
thread_handle: 0x00000000000002a4
process_identifier: 4008
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\Documents and Settings\mscorsvw.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000001f8
inherit_handles: 1
success 1 0
1619692455.693146
CreateProcessInternalW
thread_identifier: 192
thread_handle: 0x00000000000002a4
process_identifier: 3236
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Python27\include\VBoxService.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x0000000000000398
inherit_handles: 1
success 1 0
1619692457.474146
CreateProcessInternalW
thread_identifier: 3968
thread_handle: 0x00000000000002a4
process_identifier: 3800
current_directory: C:\fontdhcp
filepath:
track: 1
command_line: "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000000000003a8
inherit_handles: 1
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (3 个事件)
entropy 7.925970864303555 section {'size_of_data': '0x00022000', 'virtual_address': '0x0004c000', 'entropy': 7.925970864303555, 'name': 'UPX1', 'virtual_size': '0x00022000'} description A section with a high entropy has been found
entropy 6.919432786433463 section {'size_of_data': '0x00001e00', 'virtual_address': '0x0006e000', 'entropy': 6.919432786433463, 'name': '.rsrc', 'virtual_size': '0x00002000'} description A section with a high entropy has been found
entropy 1.0 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619692389.631146
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
The executable is compressed using UPX (2 个事件)
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
Uses Windows utilities for basic Windows functionality (30 个事件)
cmdline "schtasks" /create /tn "SearchProtocolHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchProtocolHost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\tmpsij43m\bin\System.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Default\Recent\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\Pictures\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\fontdhcp\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "audiodg" /sc ONLOGON /tr "'C:\PerfLogs\Admin\audiodg.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\sppsvc.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\Documents and Settings\mscorsvw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\L2Schemas\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\fontdhcp\csrss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsm.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\fontdhcp\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\SendTo\VBoxService.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\tmpsij43m\bin\smss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Python27\libs\pythonw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Python27\include\VBoxService.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchIndexer" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\SearchIndexer.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "cmd" /sc ONLOGON /tr "'C:\fontdhcp\cmd.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Python27\tcl\reg1.2\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\zh-CN\pythonw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\ProgramData\「开始」菜单\mscorsvw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Favorites\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Documents and Settings\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsass.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsm.exe'" /rl HIGHEST /f
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Installs itself for autorun at Windows startup (30 个事件)
cmdline "schtasks" /create /tn "SearchProtocolHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchProtocolHost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "System" /sc ONLOGON /tr "'C:\tmpsij43m\bin\System.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Default\Recent\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\Pictures\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\fontdhcp\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "audiodg" /sc ONLOGON /tr "'C:\PerfLogs\Admin\audiodg.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Web\Wallpaper\sppsvc.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\Documents and Settings\mscorsvw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Windows\L2Schemas\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\fontdhcp\csrss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsm.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\fontdhcp\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Users\Administrator.Oskar-PC\SendTo\VBoxService.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\tmpsij43m\bin\smss.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Python27\libs\pythonw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "VBoxService" /sc ONLOGON /tr "'C:\Python27\include\VBoxService.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "SearchIndexer" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\SearchIndexer.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "cmd" /sc ONLOGON /tr "'C:\fontdhcp\cmd.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "GoogleUpdate" /sc ONLOGON /tr "'C:\Python27\tcl\reg1.2\GoogleUpdate.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "pythonw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\zh-CN\pythonw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "mscorsvw" /sc ONLOGON /tr "'C:\ProgramData\「开始」菜单\mscorsvw.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Favorites\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "svchost" /sc ONLOGON /tr "'C:\Documents and Settings\svchost.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\WmiPrvSE.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsass.exe'" /rl HIGHEST /f
cmdline "schtasks" /create /tn "lsm" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsm.exe'" /rl HIGHEST /f
One or more non-safelisted processes were created (4 个事件)
parent_process wscript.exe martian_process "C:\fontdhcp\72dZcPcrZ4d3FmB7BeUgaG8qbFp3vG.bat"
parent_process wscript.exe martian_process C:/fontdhcp/72dZcPcrZ4d3FmB7BeUgaG8qbFp3vG.bat
parent_process wscript.exe martian_process C:/fontdhcp/7HABNQQO9dQmRrEj4NDbmSXzWmQtZR.bat
parent_process wscript.exe martian_process "C:\fontdhcp\7HABNQQO9dQmRrEj4NDbmSXzWmQtZR.bat"
A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations. (50 out of 855 个事件)
Time & API Arguments Status Return Repeated
1619692377.240146
CryptHashData
buffer: 8f001759a4ec8be599f8538ae6ef8fb8a4e70656OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bbd20
success 1 0
1619692377.240146
CryptHashData
buffer: 8f001759a4ec8be599f8538ae6ef8fb8a4e70656OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bbd20
success 1 0
1619692377.240146
CryptHashData
buffer: 8f001759a4ec8be599f8538ae6ef8fb8a4e70656OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bbd20
success 1 0
1619692377.240146
CryptHashData
buffer: 8f001759a4ec8be599f8538ae6ef8fb8a4e70656OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bbd20
success 1 0
1619692389.802146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bc420
success 1 0
1619692389.802146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bc420
success 1 0
1619692389.802146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bc420
success 1 0
1619692389.802146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bc420
success 1 0
1619692389.802146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4bc420
success 1 0
1619692397.099146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.099146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.099146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.099146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.099146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.099146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.302146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.302146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.302146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.302146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.302146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.302146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692397.302146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692399.459146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692401.412146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692403.146146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
1619692405.068146
CryptHashData
buffer: OSKAR-PCAdministrator
flags: 0
hash_handle: 0x000000001b4e2070
success 1 0
Attempts to remove evidence of file being downloaded from the Internet (30 个事件)
file C:\Windows\L2Schemas\GoogleUpdate.exe:Zone.Identifier
file C:\PerfLogs\Admin\audiodg.exe:Zone.Identifier
file C:\Program Files (x86)\Internet Explorer\SIGNUP\SearchProtocolHost.exe:Zone.Identifier
file C:\Users\Administrator.Oskar-PC\SendTo\VBoxService.exe:Zone.Identifier
file C:\Program Files (x86)\Windows Mail\zh-CN\pythonw.exe:Zone.Identifier
file C:\Users\Public\Favorites\WmiPrvSE.exe:Zone.Identifier
file C:\tmpsij43m\bin\smss.exe:Zone.Identifier
file C:\Users\Default\Local Settings\WmiPrvSE.exe:Zone.Identifier
file C:\fontdhcp\GoogleUpdate.exe:Zone.Identifier
file C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsass.exe:Zone.Identifier
file C:\PerfLogs\Admin\svchost.exe:Zone.Identifier
file C:\Windows\Web\Wallpaper\sppsvc.exe:Zone.Identifier
file C:\Python27\tcl\reg1.2\GoogleUpdate.exe:Zone.Identifier
file C:\Windows\Microsoft.NET\GoogleUpdate.exe:Zone.Identifier
file C:\ProgramData\「开始」菜单\mscorsvw.exe:Zone.Identifier
file C:\tmpsij43m\bin\System.exe:Zone.Identifier
file C:\Users\Default\Recent\svchost.exe:Zone.Identifier
file C:\Users\Administrator.Oskar-PC\Pictures\svchost.exe:Zone.Identifier
file C:\Python27\include\VBoxService.exe:Zone.Identifier
file C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\lsm.exe:Zone.Identifier
file C:\fontdhcp\svchost.exe:Zone.Identifier
file C:\Python27\libs\pythonw.exe:Zone.Identifier
file C:\fontdhcp\cmd.exe:Zone.Identifier
file C:\PerfLogs\Admin\WmiPrvSE.exe:Zone.Identifier
file C:\fontdhcp\csrss.exe:Zone.Identifier
file C:\Documents and Settings\svchost.exe:Zone.Identifier
file C:\Documents and Settings\mscorsvw.exe:Zone.Identifier
file C:\Recovery\93b8a396-9abc-11eb-88c2-ffe2e29febb8\WmiPrvSE.exe:Zone.Identifier
file C:\Program Files\MSBuild\Microsoft\SearchIndexer.exe:Zone.Identifier
file C:\PerfLogs\Admin\lsm.exe:Zone.Identifier
Resumed a suspended thread in a remote process potentially indicative of process injection (4 个事件)
Process injection Process 708 resumed a thread in remote process 1476
Process injection Process 2940 resumed a thread in remote process 1056
Time & API Arguments Status Return Repeated
1619692777.564875
NtResumeThread
thread_handle: 0x00000248
suspend_count: 1
process_identifier: 1476
success 0 0
1619692780.892625
NtResumeThread
thread_handle: 0x00000250
suspend_count: 1
process_identifier: 1056
success 0 0
The process wscript.exe wrote an executable file to disk (1 个事件)
file C:\Windows\SysWOW64\wscript.exe
Detects VirtualBox through the presence of a file (2 个事件)
file C:\Python27\include\VBoxService.exe:Zone.Identifier
file C:\System Volume Information\VBoxTray.exe
File has been identified by 45 AntiVirus engines on VirusTotal as malicious (45 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43327751
FireEye Generic.mg.865390590db10859
McAfee Artemis!865390590DB1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056839f1 )
BitDefender Trojan.GenericKD.43327751
K7GW Trojan ( 0056839f1 )
Cybereason malicious.90db10
Cyren W32/Trojan.TVQI-1804
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Malware-gen
Kaspersky Backdoor.MSIL.LightStone.bp
Alibaba Backdoor:MSIL/LightStone.b800be3e
Ad-Aware Trojan.GenericKD.43327751
Sophos Mal/Generic-R + Mal/RarMal-R
Comodo Malware@#3pyw9rzfjk0vw
F-Secure Heuristic.HEUR/AGEN.1139312
TrendMicro TROJ_FRS.0NA103FD20
McAfee-GW-Edition Artemis!Trojan
Emsisoft Trojan.GenericKD.43327751 (B)
Avira TR/Bluteal.jqrow
MAX malware (ai score=82)
Antiy-AVL Trojan/Win32.Wacatac
Microsoft Trojan:Win32/Glupteba!ml
Arcabit Trojan.Generic.D2952107
ZoneAlarm Backdoor.MSIL.LightStone.bp
GData Trojan.GenericKD.43327751
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R341063
ALYac Trojan.GenericKD.43327751
Malwarebytes Trojan.Dropper
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Generik.DMBCVWS
TrendMicro-HouseCall TROJ_FRS.0NA103FD20
Tencent Win32.Trojan.Falsesign.Dztj
Ikarus Trojan.BAT.Runner
Fortinet W32/Uztuby.17!tr
AVG Win32:Malware-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Generic/Backdoor.a6a
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.27.142:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-03-26 18:02:47

Imports

Library gdiplus.dll:
0x46fc04 GdipFree
Library KERNEL32.DLL:
0x46fc0c LoadLibraryA
0x46fc10 ExitProcess
0x46fc14 GetProcAddress
0x46fc18 VirtualProtect

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49248 113.108.239.194 r1---sn-j5o7dn7e.gvt1.com 80
192.168.56.101 49250 113.108.239.196 r3---sn-j5o7dn7e.gvt1.com 80
192.168.56.101 49247 203.208.41.33 redirector.gvt1.com 80
192.168.56.101 49229 203.208.41.66 update.googleapis.com 443

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53210 114.114.114.114 53
192.168.56.101 53500 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 56743 114.114.114.114 53
192.168.56.101 58070 114.114.114.114 53
192.168.56.101 60088 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 54991 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355

HTTP & HTTPS Requests

URI Data
http://redirector.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: redirector.gvt1.com

http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=add41c8c748eef4&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m
GET /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=add41c8c748eef4&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 13 Apr 2021 03:03:58 GMT
Range: bytes=0-7635
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r3---sn-j5o7dn7e.gvt1.com

http://r3---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=add41c8c748eef4&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?mh=ms&mvi=3&pl=17&shardbypass=yes&redirect_counter=1&rm=sn-j5ok7e&req_id=add41c8c748eef4&cms_redirect=yes&ipbypass=yes&mip=59.50.85.19&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r3---sn-j5o7dn7e.gvt1.com

http://r1---sn-j5o7dn7e.gvt1.com/edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m&mvi=1&pl=23&shardbypass=yes
HEAD /edgedl/release2/update2/AIUdiWYcaIvMz1IBNCM0PPo_1.3.36.82/GoogleUpdateSetup.exe?cms_redirect=yes&mh=ms&mip=202.100.214.100&mm=28&mn=sn-j5o7dn7e&ms=nvh&mt=1619663536&mv=m&mvi=1&pl=23&shardbypass=yes HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.5
X-Old-UID: cnt=0
X-Last-HR: 0x0
X-Last-HTTP-Status-Code: 0
X-Retry-Count: 0
X-HTTP-Attempts: 1
Host: r1---sn-j5o7dn7e.gvt1.com

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.