12.6
0-day

35b2f307a378cd2165a6aaa088335cad6a3f2e5569f0ed9094f1772de76458f1

a2ff039382fd3ae29da4845ab13ef7fa.exe

分析耗时

112s

最近分析

文件大小

426.0KB
静态报毒 动态报毒 AI SCORE=88 ATTRIBUTE CONFIDENCE FAREIT GDSDA GENERICKD HIGH CONFIDENCE HIGHCONFIDENCE HRMQCV KPGOA KRYPTIK LNYD MALICIOUS PE MALWAREX MASSLOGGER PACKEDNET QVM03 R002C0DHA20 SCORE SUSGEN UNCLASSIFIEDMALWARE@0 UNSAFE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:MSIL/Masslogger.e4d97ba0 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:MalwareX-gen [Trj] 20200825 18.4.3895.0
Tencent Msil.Trojan.Agent.Lnyd 20200825 1.0.0.1
Kingsoft 20200825 2013.8.14.323
McAfee Fareit-FXH!A2FF039382FD 20200825 6.0.6.653
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619793761.027126
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (19 个事件)
Time & API Arguments Status Return Repeated
1619781429.109375
IsDebuggerPresent
failed 0 0
1619781429.109375
IsDebuggerPresent
failed 0 0
1619781476.187375
IsDebuggerPresent
failed 0 0
1619781476.687375
IsDebuggerPresent
failed 0 0
1619781477.203375
IsDebuggerPresent
failed 0 0
1619781477.687375
IsDebuggerPresent
failed 0 0
1619781478.203375
IsDebuggerPresent
failed 0 0
1619781478.687375
IsDebuggerPresent
failed 0 0
1619781479.203375
IsDebuggerPresent
failed 0 0
1619781479.687375
IsDebuggerPresent
failed 0 0
1619781480.203375
IsDebuggerPresent
failed 0 0
1619781480.687375
IsDebuggerPresent
failed 0 0
1619781481.203375
IsDebuggerPresent
failed 0 0
1619781481.687375
IsDebuggerPresent
failed 0 0
1619781482.203375
IsDebuggerPresent
failed 0 0
1619781482.687375
IsDebuggerPresent
failed 0 0
1619781483.203375
IsDebuggerPresent
failed 0 0
1619793767.152126
IsDebuggerPresent
failed 0 0
1619793767.152126
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619793766.277126
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\klQlngkegvt"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619781429.125375
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 127 个事件)
Time & API Arguments Status Return Repeated
1619781428.156375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 2228224
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00c10000
success 0 0
1619781428.156375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00df0000
success 0 0
1619781429.016375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 851968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x009c0000
success 0 0
1619781429.016375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a50000
success 0 0
1619781429.047375
NtProtectVirtualMemory
process_identifier: 2864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b91000
success 0 0
1619781429.109375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 1966080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00c10000
success 0 0
1619781429.109375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00db0000
success 0 0
1619781429.109375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003aa000
success 0 0
1619781429.109375
NtProtectVirtualMemory
process_identifier: 2864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73b92000
success 0 0
1619781429.109375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003a2000
success 0 0
1619781429.281375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b2000
success 0 0
1619781429.359375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e5000
success 0 0
1619781429.359375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003eb000
success 0 0
1619781429.359375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e7000
success 0 0
1619781429.531375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b3000
success 0 0
1619781429.562375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003bc000
success 0 0
1619781430.187375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b4000
success 0 0
1619781430.187375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b6000
success 0 0
1619781430.281375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00960000
success 0 0
1619781430.406375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003ca000
success 0 0
1619781430.406375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003c7000
success 0 0
1619781430.656375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003c6000
success 0 0
1619781430.656375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003ba000
success 0 0
1619781430.781375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b7000
success 0 0
1619781430.859375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b8000
success 0 0
1619781431.062375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00961000
success 0 0
1619781431.078375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003b9000
success 0 0
1619781431.109375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00cd0000
success 0 0
1619781431.125375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00962000
success 0 0
1619781431.125375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00cd1000
success 0 0
1619781431.141375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00963000
success 0 0
1619781431.141375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00965000
success 0 0
1619781472.156375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00cd2000
success 0 0
1619781472.156375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00966000
success 0 0
1619781472.187375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00a51000
success 0 0
1619781472.312375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00967000
success 0 0
1619781472.531375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003ac000
success 0 0
1619781472.547375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00968000
success 0 0
1619781472.625375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00969000
success 0 0
1619781472.687375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00cd3000
success 0 0
1619781472.687375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003bd000
success 0 0
1619781472.687375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0096a000
success 0 0
1619781472.828375
NtProtectVirtualMemory
process_identifier: 2864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 286208
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05e70400
failed 3221225550 0
1619781475.812375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0096b000
success 0 0
1619781475.812375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00cd4000
success 0 0
1619781475.812375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0096c000
success 0 0
1619781475.859375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0096d000
success 0 0
1619781475.859375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0096e000
success 0 0
1619781475.906375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0096f000
success 0 0
1619781476.016375
NtAllocateVirtualMemory
process_identifier: 2864
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04460000
success 0 0
Creates a suspicious process (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\klQlngkegvt" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp30CA.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\klQlngkegvt" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp30CA.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619781476.750375
ShellExecuteExW
parameters: /Create /TN "Updates\klQlngkegvt" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp30CA.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.929744307534106 section {'size_of_data': '0x00069c00', 'virtual_address': '0x00002000', 'entropy': 7.929744307534106, 'name': '.text', 'virtual_size': '0x00069b1c'} description A section with a high entropy has been found
entropy 0.9941245593419507 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619781472.828375
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619793781.167126
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619781482.844375
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 916
process_handle: 0x0000dce0
failed 0 0
1619781482.844375
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 916
process_handle: 0x0000dce0
success 0 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\klQlngkegvt" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp30CA.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\klQlngkegvt" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp30CA.tmp"
网络通信
Communicates with host for which no DNS query was performed (3 个事件)
host 172.217.24.14
host 203.208.41.65
host 203.208.41.98
Allocates execute permission to another process indicative of possible code injection (2 个事件)
Time & API Arguments Status Return Repeated
1619781482.734375
NtAllocateVirtualMemory
process_identifier: 916
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00005f40
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1619781482.891375
NtAllocateVirtualMemory
process_identifier: 2964
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000bfbc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp30CA.tmp
Manipulates memory of a non-child process indicative of process injection (2 个事件)
Process injection Process 2864 manipulating memory of non-child process 916
Time & API Arguments Status Return Repeated
1619781482.734375
NtAllocateVirtualMemory
process_identifier: 916
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00005f40
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELP(_à Lnk €@ À@…kS€ø   H.texttK L `.rsrcø€N@@.reloc  R@B
process_handle: 0x0000bfbc
base_address: 0x00400000
success 1 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: €0€HX€œœ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°üStringFileInfoØ000004b0,FileDescription 0FileVersion0.0.0.0d"InternalNameqrdKMvBYtgMlvCCrsBdVyVPuTosoO.exe(LegalCopyright l"OriginalFilenameqrdKMvBYtgMlvCCrsBdVyVPuTosoO.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x0000bfbc
base_address: 0x00448000
success 1 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: ` p;
process_handle: 0x0000bfbc
base_address: 0x0044a000
success 1 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: @
process_handle: 0x0000bfbc
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELP(_à Lnk €@ À@…kS€ø   H.texttK L `.rsrcø€N@@.reloc  R@B
process_handle: 0x0000bfbc
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2864 called NtSetContextThread to modify thread in remote process 2964
Time & API Arguments Status Return Repeated
1619781482.891375
NtSetContextThread
thread_handle: 0x0000dce0
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4483950
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2964
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2864 resumed a thread in remote process 2964
Time & API Arguments Status Return Repeated
1619781482.922375
NtResumeThread
thread_handle: 0x0000dce0
suspend_count: 1
process_identifier: 2964
success 0 0
Executed a process and injected code into it, probably while unpacking (29 个事件)
Time & API Arguments Status Return Repeated
1619781429.109375
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2864
success 0 0
1619781429.109375
NtResumeThread
thread_handle: 0x00000128
suspend_count: 1
process_identifier: 2864
success 0 0
1619781429.125375
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2864
success 0 0
1619781476.172375
NtResumeThread
thread_handle: 0x000022d4
suspend_count: 1
process_identifier: 2864
success 0 0
1619781476.172375
NtResumeThread
thread_handle: 0x0000abcc
suspend_count: 1
process_identifier: 2864
success 0 0
1619781476.750375
CreateProcessInternalW
thread_identifier: 1396
thread_handle: 0x000022a8
process_identifier: 1824
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\klQlngkegvt" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp30CA.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000cc34
inherit_handles: 0
success 1 0
1619781482.734375
CreateProcessInternalW
thread_identifier: 2844
thread_handle: 0x000100f8
process_identifier: 916
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a2ff039382fd3ae29da4845ab13ef7fa.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a2ff039382fd3ae29da4845ab13ef7fa.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00005f40
inherit_handles: 0
success 1 0
1619781482.734375
NtGetContextThread
thread_handle: 0x000100f8
success 0 0
1619781482.734375
NtAllocateVirtualMemory
process_identifier: 916
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00005f40
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1619781482.891375
CreateProcessInternalW
thread_identifier: 1300
thread_handle: 0x0000dce0
process_identifier: 2964
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a2ff039382fd3ae29da4845ab13ef7fa.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a2ff039382fd3ae29da4845ab13ef7fa.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000bfbc
inherit_handles: 0
success 1 0
1619781482.891375
NtGetContextThread
thread_handle: 0x0000dce0
success 0 0
1619781482.891375
NtAllocateVirtualMemory
process_identifier: 2964
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000bfbc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELP(_à Lnk €@ À@…kS€ø   H.texttK L `.rsrcø€N@@.reloc  R@B
process_handle: 0x0000bfbc
base_address: 0x00400000
success 1 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer:
process_handle: 0x0000bfbc
base_address: 0x00402000
success 1 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: €0€HX€œœ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°üStringFileInfoØ000004b0,FileDescription 0FileVersion0.0.0.0d"InternalNameqrdKMvBYtgMlvCCrsBdVyVPuTosoO.exe(LegalCopyright l"OriginalFilenameqrdKMvBYtgMlvCCrsBdVyVPuTosoO.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x0000bfbc
base_address: 0x00448000
success 1 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: ` p;
process_handle: 0x0000bfbc
base_address: 0x0044a000
success 1 0
1619781482.891375
WriteProcessMemory
process_identifier: 2964
buffer: @
process_handle: 0x0000bfbc
base_address: 0x7efde008
success 1 0
1619781482.891375
NtSetContextThread
thread_handle: 0x0000dce0
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4483950
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2964
success 0 0
1619781482.922375
NtResumeThread
thread_handle: 0x0000dce0
suspend_count: 1
process_identifier: 2964
success 0 0
1619781482.922375
NtResumeThread
thread_handle: 0x0000eb78
suspend_count: 1
process_identifier: 2864
success 0 0
1619781483.531375
NtGetContextThread
thread_handle: 0x0000eb78
success 0 0
1619781483.531375
NtGetContextThread
thread_handle: 0x0000eb78
success 0 0
1619781483.531375
NtResumeThread
thread_handle: 0x0000eb78
suspend_count: 1
process_identifier: 2864
success 0 0
1619781483.547375
NtGetContextThread
thread_handle: 0x0000eb78
success 0 0
1619781483.547375
NtGetContextThread
thread_handle: 0x0000eb78
success 0 0
1619781483.547375
NtResumeThread
thread_handle: 0x0000eb78
suspend_count: 1
process_identifier: 2864
success 0 0
1619793767.152126
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2964
success 0 0
1619793767.167126
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2964
success 0 0
1619793767.183126
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2964
success 0 0
File has been identified by 49 AntiVirus engines on VirusTotal as malicious (49 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43620621
FireEye Generic.mg.a2ff039382fd3ae2
ALYac Trojan.GenericKD.43620621
Malwarebytes Trojan.MalPack
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056c2671 )
Alibaba Trojan:MSIL/Masslogger.e4d97ba0
K7GW Trojan ( 0056c2671 )
CrowdStrike win/malicious_confidence_90% (W)
Invincea heuristic
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Agent.gen
BitDefender Trojan.GenericKD.43620621
NANO-Antivirus Trojan.Win32.PackedNET.hrmqcv
Paloalto generic.ml
AegisLab Trojan.Win32.Generic.4!c
Tencent Msil.Trojan.Agent.Lnyd
Ad-Aware Trojan.GenericKD.43620621
Comodo .UnclassifiedMalware@0
F-Secure Trojan.TR/Kryptik.kpgoa
DrWeb Trojan.PackedNET.405
TrendMicro TROJ_GEN.R002C0DHA20
MaxSecure Trojan.Malware.104688559.susgen
Sophos Mal/Generic-S
SentinelOne DFI - Malicious PE
Avira TR/Kryptik.kpgoa
MAX malware (ai score=88)
Antiy-AVL Trojan/MSIL.Kryptik
Microsoft Trojan:MSIL/Masslogger.MK!MTB
Arcabit Trojan.Generic.D299990D
ViRobot Trojan.Win32.Z.Masslogger.436224
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData Trojan.GenericKD.43620621
Cynet Malicious (score: 85)
AhnLab-V3 Malware/Win32.RL_Generic.C4177940
McAfee Fareit-FXH!A2FF039382FD
ESET-NOD32 a variant of MSIL/Kryptik.XHB
TrendMicro-HouseCall TROJ_GEN.R002C0DHA20
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_96%
Fortinet MSIL/Kryptik.4462!tr
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.23d342
Panda Trj/GdSda.A
Qihoo-360 Generic/HEUR/QVM03.0.1CDF.Malware.Gen
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (4 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.110:443
dead_host 203.208.41.98:443
dead_host 192.168.56.101:49187
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-08 12:20:16

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 62912 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.