10.4
0-day

25ef4eb5dbb6b39d8563f3874eaeb97f1637df07278bfbdad0161afceb4164e4

ad21d18a859d07073d04b0671b757fdb.exe

分析耗时

83s

最近分析

文件大小

498.5KB
静态报毒 动态报毒 100% AI SCORE=83 ATTRIBUTE CLOUD CONFIDENCE CRYPTINJECT ELDORADO FAREIT FM0@ACYRYV GDSDA GEN@0 GENKRYPTIK HIGH CONFIDENCE HIGHCONFIDENCE HSMNNG KRYPTIK LNDX MALICIOUS PE MSILKRYPT NOON PACKEDNET PWSX R348272 RAZY SCORE SUSGEN TSCOPE UNCLASSIFIED UNSAFE USXVPHI20 UXIJN WOREFLINT ZEMSILF ZMUTZY 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FYE!AD21D18A859D 20200827 6.0.6.653
Baidu 20190318 1.0.0.2
Alibaba TrojanSpy:MSIL/CryptInject.5a3b6215 20190527 0.3.0.5
Kingsoft 20200827 2013.8.14.323
Tencent Msil.Trojan.Agent.Lndx 20200827 1.0.0.1
Avast Win32:PWSX-gen [Trj] 20200827 18.4.3895.0
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619843283.875751
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (12 个事件)
Time & API Arguments Status Return Repeated
1619826883.361924
IsDebuggerPresent
failed 0 0
1619826883.361924
IsDebuggerPresent
failed 0 0
1619826934.533924
IsDebuggerPresent
failed 0 0
1619826935.080924
IsDebuggerPresent
failed 0 0
1619826935.580924
IsDebuggerPresent
failed 0 0
1619826936.080924
IsDebuggerPresent
failed 0 0
1619826936.580924
IsDebuggerPresent
failed 0 0
1619826937.080924
IsDebuggerPresent
failed 0 0
1619826937.580924
IsDebuggerPresent
failed 0 0
1619826938.080924
IsDebuggerPresent
failed 0 0
1619843287.109751
IsDebuggerPresent
failed 0 0
1619843287.140751
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619843284.500751
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\tRxwEiOLut"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619826883.393924
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 128 个事件)
Time & API Arguments Status Return Repeated
1619826882.596924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 1310720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00650000
success 0 0
1619826882.596924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00750000
success 0 0
1619826882.908924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00550000
success 0 0
1619826882.908924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005b0000
success 0 0
1619826883.221924
NtProtectVirtualMemory
process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1619826883.361924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 1835008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00cd0000
success 0 0
1619826883.361924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00e50000
success 0 0
1619826883.361924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0051a000
success 0 0
1619826883.361924
NtProtectVirtualMemory
process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1619826883.361924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00512000
success 0 0
1619826883.549924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00532000
success 0 0
1619826883.643924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00565000
success 0 0
1619826883.643924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0056b000
success 0 0
1619826883.643924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00567000
success 0 0
1619826883.736924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00533000
success 0 0
1619826883.752924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053c000
success 0 0
1619826883.814924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a0000
success 0 0
1619826883.830924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00534000
success 0 0
1619826883.830924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a1000
success 0 0
1619826883.861924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a2000
success 0 0
1619826884.205924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00535000
success 0 0
1619826884.221924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00537000
success 0 0
1619826884.408924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055a000
success 0 0
1619826884.408924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00557000
success 0 0
1619826884.580924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a3000
success 0 0
1619826884.721924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00538000
success 0 0
1619826884.721924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a5000
success 0 0
1619826884.783924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00539000
success 0 0
1619826884.846924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a6000
success 0 0
1619826884.955924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00556000
success 0 0
1619826884.986924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f0000
success 0 0
1619826885.096924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f1000
success 0 0
1619826885.127924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a7000
success 0 0
1619826885.158924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f2000
success 0 0
1619826885.174924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007a8000
success 0 0
1619826885.189924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053d000
success 0 0
1619826926.689924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007ab000
success 0 0
1619826926.783924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007ac000
success 0 0
1619826926.908924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0051c000
success 0 0
1619826926.955924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007ad000
success 0 0
1619826926.986924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f3000
success 0 0
1619826926.986924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007ae000
success 0 0
1619826927.111924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f4000
success 0 0
1619826927.127924
NtProtectVirtualMemory
process_identifier: 3044
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 342528
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04560400
failed 3221225550 0
1619826933.861924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007af000
success 0 0
1619826933.861924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00e10000
success 0 0
1619826933.908924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00e11000
success 0 0
1619826933.924924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00e12000
success 0 0
1619826933.971924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00e13000
success 0 0
1619826934.314924
NtAllocateVirtualMemory
process_identifier: 3044
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f5000
success 0 0
Creates a suspicious process (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tRxwEiOLut" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1E4C.tmp"
cmdline schtasks.exe /Create /TN "Updates\tRxwEiOLut" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1E4C.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619826935.236924
ShellExecuteExW
parameters: /Create /TN "Updates\tRxwEiOLut" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1E4C.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.924218489943193 section {'size_of_data': '0x0007c000', 'virtual_address': '0x00002000', 'entropy': 7.924218489943193, 'name': '.text', 'virtual_size': '0x0007bf24'} description A section with a high entropy has been found
entropy 0.9959839357429718 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619826927.111924
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619843299.218751
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619826938.002924
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2576
process_handle: 0x00000b30
failed 0 0
1619826938.002924
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2576
process_handle: 0x00000b30
success 0 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tRxwEiOLut" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1E4C.tmp"
cmdline schtasks.exe /Create /TN "Updates\tRxwEiOLut" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1E4C.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (2 个事件)
Time & API Arguments Status Return Repeated
1619826937.799924
NtAllocateVirtualMemory
process_identifier: 2576
region_size: 417792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000009e0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1619826938.080924
NtAllocateVirtualMemory
process_identifier: 2188
region_size: 417792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000100b8
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Manipulates memory of a non-child process indicative of process injection (2 个事件)
Process injection Process 3044 manipulating memory of non-child process 2576
Time & API Arguments Status Return Repeated
1619826937.799924
NtAllocateVirtualMemory
process_identifier: 2576
region_size: 417792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000009e0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619826938.080924
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELþj;_à  ô~ @ `@…0K  @  H.text„ò ô `.rsrc  ö@@.reloc @ü@B
process_handle: 0x000100b8
base_address: 0x00400000
success 1 0
1619826938.096924
WriteProcessMemory
process_identifier: 2188
buffer:  €P€8€€h€  ”4#ê”4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°ôStringFileInfoÐ000004b0,FileDescription 0FileVersion0.0.0.0`InternalNameKRDtlpgWeuNbKBkmXrIGXKlCqa.exe(LegalCopyright hOriginalFilenameKRDtlpgWeuNbKBkmXrIGXKlCqa.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x000100b8
base_address: 0x00462000
success 1 0
1619826938.096924
WriteProcessMemory
process_identifier: 2188
buffer:  €2
process_handle: 0x000100b8
base_address: 0x00464000
success 1 0
1619826938.096924
WriteProcessMemory
process_identifier: 2188
buffer: @
process_handle: 0x000100b8
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619826938.080924
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELþj;_à  ô~ @ `@…0K  @  H.text„ò ô `.rsrc  ö@@.reloc @ü@B
process_handle: 0x000100b8
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 3044 called NtSetContextThread to modify thread in remote process 2188
Time & API Arguments Status Return Repeated
1619826938.096924
NtSetContextThread
thread_handle: 0x00000b30
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4592254
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2188
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 3044 resumed a thread in remote process 2188
Time & API Arguments Status Return Repeated
1619826938.299924
NtResumeThread
thread_handle: 0x00000b30
suspend_count: 1
process_identifier: 2188
success 0 0
Executed a process and injected code into it, probably while unpacking (25 个事件)
Time & API Arguments Status Return Repeated
1619826883.361924
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 3044
success 0 0
1619826883.377924
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 3044
success 0 0
1619826883.393924
NtResumeThread
thread_handle: 0x00000128
suspend_count: 1
process_identifier: 3044
success 0 0
1619826934.502924
NtResumeThread
thread_handle: 0x000064d4
suspend_count: 1
process_identifier: 3044
success 0 0
1619826934.502924
NtResumeThread
thread_handle: 0x0000e940
suspend_count: 1
process_identifier: 3044
success 0 0
1619826934.533924
NtGetContextThread
thread_handle: 0x0000e940
success 0 0
1619826934.533924
NtResumeThread
thread_handle: 0x0000e940
suspend_count: 1
process_identifier: 3044
success 0 0
1619826935.236924
CreateProcessInternalW
thread_identifier: 2948
thread_handle: 0x000068a4
process_identifier: 196
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\tRxwEiOLut" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp1E4C.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000a2d4
inherit_handles: 0
success 1 0
1619826937.799924
CreateProcessInternalW
thread_identifier: 952
thread_handle: 0x00006bd0
process_identifier: 2576
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\ad21d18a859d07073d04b0671b757fdb.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\ad21d18a859d07073d04b0671b757fdb.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000009e0
inherit_handles: 0
success 1 0
1619826937.799924
NtGetContextThread
thread_handle: 0x00006bd0
success 0 0
1619826937.799924
NtAllocateVirtualMemory
process_identifier: 2576
region_size: 417792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000009e0
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1619826938.080924
CreateProcessInternalW
thread_identifier: 1416
thread_handle: 0x00000b30
process_identifier: 2188
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\ad21d18a859d07073d04b0671b757fdb.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\ad21d18a859d07073d04b0671b757fdb.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000100b8
inherit_handles: 0
success 1 0
1619826938.080924
NtGetContextThread
thread_handle: 0x00000b30
success 0 0
1619826938.080924
NtAllocateVirtualMemory
process_identifier: 2188
region_size: 417792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000100b8
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619826938.080924
WriteProcessMemory
process_identifier: 2188
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELþj;_à  ô~ @ `@…0K  @  H.text„ò ô `.rsrc  ö@@.reloc @ü@B
process_handle: 0x000100b8
base_address: 0x00400000
success 1 0
1619826938.080924
WriteProcessMemory
process_identifier: 2188
buffer:
process_handle: 0x000100b8
base_address: 0x00402000
success 1 0
1619826938.096924
WriteProcessMemory
process_identifier: 2188
buffer:  €P€8€€h€  ”4#ê”4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°ôStringFileInfoÐ000004b0,FileDescription 0FileVersion0.0.0.0`InternalNameKRDtlpgWeuNbKBkmXrIGXKlCqa.exe(LegalCopyright hOriginalFilenameKRDtlpgWeuNbKBkmXrIGXKlCqa.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x000100b8
base_address: 0x00462000
success 1 0
1619826938.096924
WriteProcessMemory
process_identifier: 2188
buffer:  €2
process_handle: 0x000100b8
base_address: 0x00464000
success 1 0
1619826938.096924
WriteProcessMemory
process_identifier: 2188
buffer: @
process_handle: 0x000100b8
base_address: 0x7efde008
success 1 0
1619826938.096924
NtSetContextThread
thread_handle: 0x00000b30
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4592254
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2188
success 0 0
1619826938.299924
NtResumeThread
thread_handle: 0x00000b30
suspend_count: 1
process_identifier: 2188
success 0 0
1619826938.299924
NtResumeThread
thread_handle: 0x0000f1b0
suspend_count: 1
process_identifier: 3044
success 0 0
1619843287.140751
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2188
success 0 0
1619843287.172751
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2188
success 0 0
1619843287.218751
NtResumeThread
thread_handle: 0x00000160
suspend_count: 1
process_identifier: 2188
success 0 0
File has been identified by 53 AntiVirus engines on VirusTotal as malicious (50 out of 53 个事件)
Elastic malicious (high confidence)
FireEye Generic.mg.ad21d18a859d0707
CAT-QuickHeal Trojan.Multi
Qihoo-360 Generic/Trojan.Spy.beb
McAfee Fareit-FYE!AD21D18A859D
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.MSIL.Agent.4!c
K7AntiVirus Trojan ( 0056cb4e1 )
BitDefender Gen:Variant.Razy.740795
K7GW Trojan ( 0056cb4e1 )
Cybereason malicious.32e3e3
TrendMicro TrojanSpy.Win32.NOON.USXVPHI20
Cyren W32/MSIL_Kryptik.BKZ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 85)
Kaspersky HEUR:Trojan.MSIL.Agent.gen
Alibaba TrojanSpy:MSIL/CryptInject.5a3b6215
NANO-Antivirus Trojan.Win32.Noon.hsmnng
MicroWorld-eScan Gen:Variant.Razy.740795
Rising Trojan.GenKryptik!8.AA55 (CLOUD)
Ad-Aware Gen:Variant.Razy.740795
Comodo TrojWare.Win32.Unclassified.gen@0
F-Secure Trojan.TR/Kryptik.uxijn
DrWeb Trojan.PackedNET.405
Invincea heuristic
Sophos Mal/Generic-S
SentinelOne DFI - Malicious PE
GData Gen:Variant.Razy.740795
Avira TR/Kryptik.uxijn
MAX malware (ai score=83)
Antiy-AVL Trojan/MSIL.Kryptik
Arcabit Trojan.Razy.DB4DBB
ViRobot Trojan.Win32.Z.Woreflint.510464
ZoneAlarm HEUR:Trojan-Spy.MSIL.Noon.gen
Microsoft Trojan:MSIL/CryptInject.AR!MTB
AhnLab-V3 Trojan/Win32.MSILKrypt.R348272
BitDefenderTheta Gen:NN.ZemsilF.34196.Fm0@aCyRyv
ALYac Gen:Variant.Razy.740795
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.MalPack.PNG.Generic
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.XJJ
TrendMicro-HouseCall TrojanSpy.Win32.NOON.USXVPHI20
Tencent Msil.Trojan.Agent.Lndx
Ikarus Trojan.MSIL.Crypt
Fortinet MSIL/Zmutzy.CDD!tr
AVG Win32:PWSX-gen [Trj]
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-18 13:46:59

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.