10.4
0-day

6ff412089c62ae8bea2f552a70420fe4834b00bd6f58cb413e2b0857b06cc177

a9ce99b9e98ca58b6d74f5d9f8d52da9.exe

分析耗时

130s

最近分析

文件大小

152.0KB
静态报毒 动态报毒 +LYYS 100% AI SCORE=87 AIDETECTVM ANDROM BHKG BHKG@7SVBND BSCOPE BULTA CLASSIC CONFIDENCE DLLCHECK DTACFS DUSTYSKY ELDORADO FAWM FONDU GENASA GENCIRC GENETIC GORYZ HIGH CONFIDENCE JQW@ACVRUAMK MALWARE1 MAUVAISE MXRESICN OBSCURE QVM07 R + TROJ SCORE STATIC AI SUSPICIOUS PE UNSAFE VAWTRAK ZBOT ZEXAF ZUSY 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/DllCheck.04f56005 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:Malware-gen 20201210 21.1.5827.0
Tencent Malware.Win32.Gencirc.10b9d4b4 20201211 1.0.0.1
Kingsoft 20201211 2017.9.26.565
McAfee Generic-FAWM!A9CE99B9E98C 20201211 6.0.6.653
静态指标
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Resolves a suspicious Top Level Domain (TLD) (1 个事件)
domain elitiorecfreetoo.cc description Cocos Islands domain TLD
Allocates read-write-execute memory (usually to unpack itself) (6 个事件)
Time & API Arguments Status Return Repeated
1619826880.442119
NtAllocateVirtualMemory
process_identifier: 2620
region_size: 159744
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02240000
success 0 0
1619826880.442119
NtAllocateVirtualMemory
process_identifier: 2620
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02110000
success 0 0
1619826880.474119
NtAllocateVirtualMemory
process_identifier: 2620
region_size: 159744
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02270000
success 0 0
1619826880.474119
NtAllocateVirtualMemory
process_identifier: 2620
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x022a0000
success 0 0
1619831167.303875
NtAllocateVirtualMemory
process_identifier: 880
region_size: 10485760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01760000
success 0 0
1619831168.2255
NtAllocateVirtualMemory
process_identifier: 884
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x002a0000
success 0 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (3 个事件)
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.6376601725212545 section {'size_of_data': '0x00011000', 'virtual_address': '0x00015000', 'entropy': 7.6376601725212545, 'name': '.rsrc', 'virtual_size': '0x00010774'} description A section with a high entropy has been found
entropy 0.4594594594594595 description Overall entropy of this PE file is high
Expresses interest in specific running processes (1 个事件)
process vboxservice.exe
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (44 个事件)
Time & API Arguments Status Return Repeated
1619826880.661119
NtAllocateVirtualMemory
process_identifier: 880
region_size: 17408000
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000ec
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619826880.661119
NtAllocateVirtualMemory
process_identifier: 880
region_size: 1024000
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000ec
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001e0000
success 0 0
1619831167.600875
NtProtectVirtualMemory
process_identifier: 884
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000040
base_address: 0x00601000
success 0 0
1619831168.2255
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000088
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x06c30000
success 0 0
1619831169.2415
NtAllocateVirtualMemory
process_identifier: 276
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00210000
success 0 0
1619831169.2885
NtAllocateVirtualMemory
process_identifier: 372
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00c00000
success 0 0
1619831169.2885
NtAllocateVirtualMemory
process_identifier: 424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x0a230000
success 0 0
1619831169.3035
NtAllocateVirtualMemory
process_identifier: 432
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00110000
success 0 0
1619831169.3195
NtAllocateVirtualMemory
process_identifier: 476
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00110000
success 0 0
1619831169.3195
NtAllocateVirtualMemory
process_identifier: 508
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001d0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 536
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x009e0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 544
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00190000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 656
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 720
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000d0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 788
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001c0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 868
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00e50000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 924
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00e50000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 956
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00f70000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 540
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00d00000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 1080
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x014f0000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 1260
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00190000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 1288
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00180000
success 0 0
1619831169.3975
NtAllocateVirtualMemory
process_identifier: 1336
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00350000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1384
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00130000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x06c40000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1592
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1980
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00190000
success 0 0
1619831169.4285
NtAllocateVirtualMemory
process_identifier: 1240
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00370000
success 0 0
1619831169.4285
NtAllocateVirtualMemory
process_identifier: 2072
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00120000
success 0 0
1619831169.4285
NtAllocateVirtualMemory
process_identifier: 2380
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x04850000
success 0 0
1619831169.4445
NtAllocateVirtualMemory
process_identifier: 2460
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00bb0000
success 0 0
1619831169.4445
NtAllocateVirtualMemory
process_identifier: 2672
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003d0000
success 0 0
1619831169.4445
NtAllocateVirtualMemory
process_identifier: 2744
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00b60000
success 0 0
1619831169.4445
NtAllocateVirtualMemory
process_identifier: 2784
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x007a0000
success 0 0
1619831169.4595
NtAllocateVirtualMemory
process_identifier: 2884
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x03e70000
success 0 0
1619831169.4595
NtAllocateVirtualMemory
process_identifier: 2940
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00140000
success 0 0
1619831169.4595
NtAllocateVirtualMemory
process_identifier: 2132
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000f0000
success 0 0
1619831169.4595
NtAllocateVirtualMemory
process_identifier: 2272
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x005a0000
success 0 0
1619831169.4595
NtAllocateVirtualMemory
process_identifier: 376
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00580000
success 0 0
1619831169.4595
NtAllocateVirtualMemory
process_identifier: 2296
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00d30000
success 0 0
1619831169.4755
NtAllocateVirtualMemory
process_identifier: 2620
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x022c0000
success 0 0
1619831169.4755
NtAllocateVirtualMemory
process_identifier: 880
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x014e0000
success 0 0
1619831169.4755
NtAllocateVirtualMemory
process_identifier: 1912
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00320000
success 0 0
1619831170.1785
NtAllocateVirtualMemory
process_identifier: 884
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00440000
success 0 0
Creates a thread using CreateRemoteThread in a non-child process indicative of process injection (6 个事件)
Process injection Process 884 created a remote thread in non-child process 2620
Process injection Process 884 created a remote thread in non-child process 880
Process injection Process 884 created a remote thread in non-child process 1912
Time & API Arguments Status Return Repeated
1619831169.4755
CreateRemoteThread
thread_identifier: 0
process_identifier: 2620
function_address: 0x022c094c
flags: 0
process_handle: 0x00000110
parameter: 0x00000000
stack_size: 0
success 344 0
1619831169.4755
CreateRemoteThread
thread_identifier: 0
process_identifier: 880
function_address: 0x014e094c
flags: 0
process_handle: 0x00000110
parameter: 0x00000000
stack_size: 0
failed 0 0
1619831170.1785
CreateRemoteThread
thread_identifier: 0
process_identifier: 1912
function_address: 0x0032094c
flags: 0
process_handle: 0x00000110
parameter: 0x00000000
stack_size: 0
success 532 0
Manipulates memory of a non-child process indicative of process injection (50 out of 81 个事件)
Process injection Process 884 manipulating memory of non-child process 1424
Process injection Process 884 manipulating memory of non-child process 276
Process injection Process 884 manipulating memory of non-child process 372
Process injection Process 884 manipulating memory of non-child process 424
Process injection Process 884 manipulating memory of non-child process 432
Process injection Process 884 manipulating memory of non-child process 476
Process injection Process 884 manipulating memory of non-child process 508
Process injection Process 884 manipulating memory of non-child process 536
Process injection Process 884 manipulating memory of non-child process 544
Process injection Process 884 manipulating memory of non-child process 656
Process injection Process 884 manipulating memory of non-child process 720
Process injection Process 884 manipulating memory of non-child process 788
Process injection Process 884 manipulating memory of non-child process 868
Process injection Process 884 manipulating memory of non-child process 924
Process injection Process 884 manipulating memory of non-child process 956
Process injection Process 884 manipulating memory of non-child process 540
Process injection Process 884 manipulating memory of non-child process 1080
Process injection Process 884 manipulating memory of non-child process 1260
Process injection Process 884 manipulating memory of non-child process 1288
Process injection Process 884 manipulating memory of non-child process 1336
Process injection Process 884 manipulating memory of non-child process 1384
Process injection Process 884 manipulating memory of non-child process 1592
Process injection Process 884 manipulating memory of non-child process 1980
Process injection Process 884 manipulating memory of non-child process 1240
Process injection Process 884 manipulating memory of non-child process 2072
Time & API Arguments Status Return Repeated
1619831168.2255
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000088
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x06c30000
success 0 0
1619831169.2415
NtAllocateVirtualMemory
process_identifier: 276
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00210000
success 0 0
1619831169.2885
NtAllocateVirtualMemory
process_identifier: 372
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00c00000
success 0 0
1619831169.2885
NtAllocateVirtualMemory
process_identifier: 424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x0a230000
success 0 0
1619831169.3035
NtAllocateVirtualMemory
process_identifier: 432
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00110000
success 0 0
1619831169.3195
NtAllocateVirtualMemory
process_identifier: 476
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00110000
success 0 0
1619831169.3195
NtAllocateVirtualMemory
process_identifier: 508
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001d0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 536
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x009e0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 544
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00190000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 656
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 720
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000d0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 788
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001c0000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 868
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00e50000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 924
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00e50000
success 0 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 956
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00f70000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 540
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00d00000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 1080
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x014f0000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 1260
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00190000
success 0 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 1288
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00180000
success 0 0
1619831169.3975
NtAllocateVirtualMemory
process_identifier: 1336
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00350000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1384
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00130000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x06c40000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1592
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1619831169.4135
NtAllocateVirtualMemory
process_identifier: 1980
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00190000
success 0 0
1619831169.4285
NtAllocateVirtualMemory
process_identifier: 1240
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000110
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00370000
success 0 0
Potential code injection by writing to the memory of another process (3 个事件)
Time & API Arguments Status Return Repeated
1619826880.661119
WriteProcessMemory
process_identifier: 880
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELà® Uà G4@Dû.flat44 `
process_handle: 0x000000ec
base_address: 0x00400000
success 1 0
1619826880.661119
WriteProcessMemory
process_identifier: 880
buffer: @
process_handle: 0x000000ec
base_address: 0x7efde008
success 1 0
1619831167.600875
WriteProcessMemory
process_identifier: 884
buffer: 艉ÇW蟉ÃèReadProcessMemoryWÿӉÆè VirtualAllocWÿÓè[ë˜@j@h0ÿ³Õ@jÿЅÀt ‰ÇƒÕ@jÿ0WÿpÿpÿօÀtÇ4 WÃî\$vd¡0‹@ ‹@‹‹H y 32uò‹@ÃU‰åW‹E‰ÂR<‹Rx‹r Æ1ÉAƒÆ‹>ǁocAduï‰Ær$·4N4°r_ÉÂ
process_handle: 0x00000040
base_address: 0x006016c1
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619826880.661119
WriteProcessMemory
process_identifier: 880
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELà® Uà G4@Dû.flat44 `
process_handle: 0x000000ec
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2620 called NtSetContextThread to modify thread in remote process 880
Time & API Arguments Status Return Repeated
1619826880.661119
NtSetContextThread
thread_handle: 0x000000e8
registers.eip: 2010382788
registers.esp: 1638384
registers.edi: 0
registers.eax: 4198400
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 880
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (4 个事件)
Process injection Process 2620 resumed a thread in remote process 880
Process injection Process 880 resumed a thread in remote process 884
Time & API Arguments Status Return Repeated
1619826881.489119
NtResumeThread
thread_handle: 0x000000e8
suspend_count: 1
process_identifier: 880
success 0 0
1619831167.913875
NtResumeThread
thread_handle: 0x0000003c
suspend_count: 1
process_identifier: 884
success 0 0
Generates some ICMP traffic
Executed a process and injected code into it, probably while unpacking (50 out of 101 个事件)
Time & API Arguments Status Return Repeated
1619826880.661119
CreateProcessInternalW
thread_identifier: 152
thread_handle: 0x000000e8
process_identifier: 880
current_directory:
filepath:
track: 1
command_line: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a9ce99b9e98ca58b6d74f5d9f8d52da9.exe
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000000ec
inherit_handles: 0
success 1 0
1619826880.661119
NtGetContextThread
thread_handle: 0x000000e8
success 0 0
1619826880.661119
NtUnmapViewOfSection
process_identifier: 880
region_size: 214466560
process_handle: 0x000000ec
base_address: 0x6aec8b55
failed 3221225497 0
1619826880.661119
NtUnmapViewOfSection
process_identifier: 880
region_size: 214466560
process_handle: 0x000000ec
base_address: 0x6aec8b55
failed 3221225497 0
1619826880.661119
NtUnmapViewOfSection
process_identifier: 880
region_size: 214466560
process_handle: 0x000000ec
base_address: 0x6aec8b55
failed 3221225497 0
1619826880.661119
NtUnmapViewOfSection
process_identifier: 880
region_size: 4096
process_handle: 0x000000ec
base_address: 0x00400000
success 0 0
1619826880.661119
NtUnmapViewOfSection
process_identifier: 880
region_size: 2004156416
process_handle: 0x000000ec
base_address: 0x00400000
failed 3221225497 0
1619826880.661119
NtAllocateVirtualMemory
process_identifier: 880
region_size: 17408000
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000ec
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619826880.661119
NtAllocateVirtualMemory
process_identifier: 880
region_size: 1024000
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000ec
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001e0000
success 0 0
1619826880.661119
WriteProcessMemory
process_identifier: 880
buffer:
process_handle: 0x000000ec
base_address: 0x001e0000
failed 0 0
1619826880.661119
WriteProcessMemory
process_identifier: 880
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELà® Uà G4@Dû.flat44 `
process_handle: 0x000000ec
base_address: 0x00400000
success 1 0
1619826880.661119
WriteProcessMemory
process_identifier: 880
buffer:
process_handle: 0x000000ec
base_address: 0x00401000
success 1 0
1619826880.661119
WriteProcessMemory
process_identifier: 880
buffer: @
process_handle: 0x000000ec
base_address: 0x7efde008
success 1 0
1619826880.661119
NtSetContextThread
thread_handle: 0x000000e8
registers.eip: 2010382788
registers.esp: 1638384
registers.edi: 0
registers.eax: 4198400
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 880
success 0 0
1619826881.489119
NtResumeThread
thread_handle: 0x000000e8
suspend_count: 1
process_identifier: 880
success 0 0
1619831167.600875
CreateProcessInternalW
thread_identifier: 2260
thread_handle: 0x0000003c
process_identifier: 884
current_directory:
filepath:
track: 1
command_line: winver
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000040
inherit_handles: 0
success 1 0
1619831167.600875
NtGetContextThread
thread_handle: 0x0000003c
success 0 0
1619831167.600875
WriteProcessMemory
process_identifier: 884
buffer: 艉ÇW蟉ÃèReadProcessMemoryWÿӉÆè VirtualAllocWÿÓè[ë˜@j@h0ÿ³Õ@jÿЅÀt ‰ÇƒÕ@jÿ0WÿpÿpÿօÀtÇ4 WÃî\$vd¡0‹@ ‹@‹‹H y 32uò‹@ÃU‰åW‹E‰ÂR<‹Rx‹r Æ1ÉAƒÆ‹>ǁocAduï‰Ær$·4N4°r_ÉÂ
process_handle: 0x00000040
base_address: 0x006016c1
success 1 0
1619831167.913875
NtResumeThread
thread_handle: 0x0000003c
suspend_count: 1
process_identifier: 884
success 0 0
1619831168.2255
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000088
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x06c30000
success 0 0
1619831168.2255
WriteProcessMemory
process_identifier: 1424
buffer:
process_handle: 0x00000088
base_address: 0x06c30000
success 1 0
1619831169.2415
NtAllocateVirtualMemory
process_identifier: 276
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00210000
success 0 0
1619831169.2415
WriteProcessMemory
process_identifier: 276
buffer:
process_handle: 0x000000bc
base_address: 0x00210000
success 1 0
1619831169.2885
NtAllocateVirtualMemory
process_identifier: 372
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00c00000
success 0 0
1619831169.2885
WriteProcessMemory
process_identifier: 372
buffer:
process_handle: 0x000000bc
base_address: 0x00c00000
success 1 0
1619831169.2885
NtAllocateVirtualMemory
process_identifier: 424
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x0a230000
success 0 0
1619831169.2885
WriteProcessMemory
process_identifier: 424
buffer:
process_handle: 0x000000bc
base_address: 0x0a230000
success 1 0
1619831169.3035
NtAllocateVirtualMemory
process_identifier: 432
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00110000
success 0 0
1619831169.3035
WriteProcessMemory
process_identifier: 432
buffer:
process_handle: 0x000000bc
base_address: 0x00110000
success 1 0
1619831169.3195
NtAllocateVirtualMemory
process_identifier: 476
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00110000
success 0 0
1619831169.3195
WriteProcessMemory
process_identifier: 476
buffer:
process_handle: 0x000000bc
base_address: 0x00110000
success 1 0
1619831169.3195
NtAllocateVirtualMemory
process_identifier: 508
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001d0000
success 0 0
1619831169.3195
WriteProcessMemory
process_identifier: 508
buffer:
process_handle: 0x000000bc
base_address: 0x001d0000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 536
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x009e0000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 536
buffer:
process_handle: 0x000000bc
base_address: 0x009e0000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 544
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00190000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 544
buffer:
process_handle: 0x000000bc
base_address: 0x00190000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 656
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 656
buffer:
process_handle: 0x000000bc
base_address: 0x00400000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 720
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000d0000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 720
buffer:
process_handle: 0x000000bc
base_address: 0x000d0000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 788
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001c0000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 788
buffer:
process_handle: 0x000000bc
base_address: 0x001c0000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 868
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00e50000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 868
buffer:
process_handle: 0x000000bc
base_address: 0x00e50000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 924
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00e50000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 924
buffer:
process_handle: 0x000000bc
base_address: 0x00e50000
success 1 0
1619831169.3345
NtAllocateVirtualMemory
process_identifier: 956
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00f70000
success 0 0
1619831169.3345
WriteProcessMemory
process_identifier: 956
buffer:
process_handle: 0x000000bc
base_address: 0x00f70000
success 1 0
1619831169.3505
NtAllocateVirtualMemory
process_identifier: 540
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000bc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00d00000
success 0 0
File has been identified by 58 AntiVirus engines on VirusTotal as malicious (50 out of 58 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.317656
FireEye Generic.mg.a9ce99b9e98ca58b
CAT-QuickHeal Trojan.Mauvaise.SL1
Qihoo-360 Generic/HEUR/QVM07.1.B783.Malware.Gen
ALYac Gen:Variant.Zusy.317656
Cylance Unsafe
Zillya Dropper.Injector.Win32.66771
SUPERAntiSpyware Trojan.Agent/Gen-Injector
K7AntiVirus Trojan ( 004e37eb1 )
Alibaba Trojan:Win32/DllCheck.04f56005
K7GW Trojan ( 004e37eb1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Zusy.D4D8D8
Cyren W32/S-b46c7e86!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Trojan.DustySky-22
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.317656
NANO-Antivirus Trojan.Win32.Zbot.dtacfs
Paloalto generic.ml
Tencent Malware.Win32.Gencirc.10b9d4b4
Ad-Aware Gen:Variant.Zusy.317656
Emsisoft Gen:Variant.Zusy.317656 (B)
Comodo TrojWare.Win32.Bulta.BHKG@7svbnd
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.DownLoader11.32458
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Vawtrak.ch
Sophos Mal/Generic-R + Troj/Fondu-FH
SentinelOne Static AI - Suspicious PE
Jiangmin Backdoor/Androm.heg
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Spy]/Win32.Zbot
Gridinsoft Trojan.Win32.Agent.bot!s1
Microsoft Trojan:Win32/DllCheck.A!MSR
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Zusy.317656
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MDA.C817255
Acronis suspicious
McAfee Generic-FAWM!A9CE99B9E98C
MAX malware (ai score=87)
VBA32 BScope.Trojan.Downloader
Malwarebytes Trojan.Injector.PFD
ESET-NOD32 a variant of Win32/Injector.BHKG
Rising Malware.Obscure/Heur!1.A89E (CLASSIC)
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2014-04-05 07:37:42

Imports

Library imagehlp.dll:
0x40f3b0 CheckSumMappedFile
Library MFC42.DLL:
0x40f0a8
0x40f0ac
0x40f0b0
0x40f0b4
0x40f0b8
0x40f0bc
0x40f0c0
0x40f0c4
0x40f0c8
0x40f0cc
0x40f0d0
0x40f0d4
0x40f0d8
0x40f0dc
0x40f0e0
0x40f0e4
0x40f0e8
0x40f0ec
0x40f0f0
0x40f0f4
0x40f0f8
0x40f0fc
0x40f100
0x40f104
0x40f108
0x40f10c
0x40f110
0x40f114
0x40f118
0x40f11c
0x40f120
0x40f124
0x40f128
0x40f12c
0x40f130
0x40f134
0x40f138
0x40f13c
0x40f140
0x40f144
0x40f148
0x40f14c
0x40f150
0x40f154
0x40f158
0x40f15c
0x40f160
0x40f164
0x40f168
0x40f16c
0x40f170
0x40f174
0x40f178
0x40f17c
0x40f180
0x40f184
0x40f188
0x40f18c
0x40f190
0x40f194
0x40f198
0x40f19c
0x40f1a0
0x40f1a4
0x40f1a8
0x40f1ac
0x40f1b0
0x40f1b4
0x40f1b8
0x40f1bc
0x40f1c0
0x40f1c4
0x40f1c8
0x40f1cc
0x40f1d0
0x40f1d4
0x40f1d8
0x40f1dc
0x40f1e0
0x40f1e4
0x40f1e8
0x40f1ec
0x40f1f0
0x40f1f4
0x40f1f8
0x40f1fc
0x40f200
0x40f204
0x40f208
0x40f20c
0x40f210
0x40f214
0x40f218
0x40f21c
0x40f220
0x40f224
0x40f228
0x40f22c
0x40f230
0x40f234
0x40f238
0x40f23c
0x40f240
0x40f244
0x40f248
0x40f24c
0x40f250
0x40f254
0x40f258
0x40f25c
0x40f260
0x40f264
0x40f268
0x40f26c
0x40f270
0x40f274
0x40f278
0x40f27c
0x40f280
0x40f284
0x40f288
0x40f28c
0x40f290
0x40f294
0x40f298
0x40f29c
Library MSVCRT.dll:
0x40f2a4 _controlfp
0x40f2a8 _except_handler3
0x40f2ac __set_app_type
0x40f2b0 __p__fmode
0x40f2b4 __p__commode
0x40f2b8 _adjust_fdiv
0x40f2bc __setusermatherr
0x40f2c0 _initterm
0x40f2c4 __getmainargs
0x40f2c8 _acmdln
0x40f2cc exit
0x40f2d0 _XcptFilter
0x40f2d4 _exit
0x40f2d8 _onexit
0x40f2dc __dllonexit
0x40f2e0 memcpy
0x40f2e4 fwrite
0x40f2e8 fprintf
0x40f2ec fopen
0x40f2f0 fseek
0x40f2f4 ftell
0x40f2f8 fread
0x40f2fc fclose
0x40f300 strcpy
0x40f304 strrchr
0x40f308 memset
0x40f30c strlen
0x40f310 sscanf
0x40f314 _setmbcp
0x40f318 __CxxFrameHandler
0x40f31c sprintf
0x40f320 strncpy
Library KERNEL32.dll:
0x40f014 GetLocalTime
0x40f018 HeapSize
0x40f01c HeapFree
0x40f020 IsBadReadPtr
0x40f028 GlobalLock
0x40f02c WaitForSingleObject
0x40f030 GetTimeFormatA
0x40f034 SetCommState
0x40f038 LoadLibraryA
0x40f03c GetProcAddress
0x40f040 GetModuleHandleW
0x40f044 GetLastError
0x40f048 MultiByteToWideChar
0x40f04c GetThreadTimes
0x40f050 SetCommBreak
0x40f058 TerminateProcess
0x40f05c ReadFile
0x40f060 DeleteFileA
0x40f064 SetStdHandle
0x40f068 GetCommandLineW
0x40f06c GetCommandLineA
0x40f074 FreeLibrary
0x40f078 CloseHandle
0x40f07c OpenProcess
0x40f080 CompareStringA
0x40f084 ReadProcessMemory
0x40f088 GetModuleHandleA
0x40f08c GetStartupInfoA
0x40f090 CreateFileA
0x40f094 GetDateFormatW
0x40f09c GetSystemDirectoryW
Library USER32.dll:
0x40f330 CallWindowProcA
0x40f334 DestroyWindow
0x40f338 MessageBoxIndirectW
0x40f33c GetCapture
0x40f340 CreateDialogParamW
0x40f344 SetDlgItemTextW
0x40f348 GetWindowRect
0x40f34c SetWindowTextA
0x40f350 CreateWindowExA
0x40f354 GetDlgItemTextA
0x40f358 GetSystemMetrics
0x40f35c GetMessageA
0x40f360 TrackPopupMenuEx
0x40f364 InsertMenuA
0x40f368 GetMessagePos
0x40f36c CreatePopupMenu
0x40f370 DrawIcon
0x40f374 IsIconic
0x40f378 GetClientRect
0x40f37c SetForegroundWindow
0x40f380 LoadIconA
0x40f384 AppendMenuW
0x40f388 DeleteMenu
0x40f38c MessageBoxA
0x40f390 SendMessageA
0x40f394 SetWindowLongA
0x40f398 EnableWindow
0x40f39c DispatchMessageA
Library GDI32.dll:
0x40f000 SelectPalette
0x40f004 SetPaletteEntries
0x40f008 GetCharWidthW
Library comdlg32.dll:
0x40f3a4 GetOpenFileNameA
0x40f3a8 GetSaveFileNameA
Library SHELL32.dll:
0x40f328 DragQueryFileA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 53868 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63217 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 50537 239.255.255.250 3702
192.168.56.101 53869 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.