10.8
0-day

4a5ba37101ef029435b69fe77e8af8924e4714c66a32390f83a5546025f42200

afe8ac2494492762e8ab91a08a00fb55.exe

分析耗时

75s

最近分析

文件大小

574.5KB
静态报毒 动态报毒 100% ADND AGENSLA AGENTTESLA AI SCORE=82 ATTRIBUTE AUTO BTTF3E CLOUD CONFIDENCE ELDORADO FAREIT GDSDA GENERICKD HIGH CONFIDENCE HIGHCONFIDENCE HLTFTH IGENT JM0@A0200EH KEVQS KRYPTIK MALICIOUS PE MALWARE@#3P0212LMUS7TX MALWAREX NANOCORE PACKEDNET R03BC0DFI20 R345359 SCORE TROJANPSW TSCOPE UNSAFE YAKBEEXMSIL YMACCO ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FUQ!AFE8AC249449 20200826 6.0.6.653
Alibaba TrojanPSW:MSIL/NanoCore.8d1dc66e 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:MalwareX-gen [Trj] 20200826 18.4.3895.0
Kingsoft 20200826 2013.8.14.323
Tencent Win32.Trojan.Inject.Auto 20200826 1.0.0.1
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (5 个事件)
Time & API Arguments Status Return Repeated
1619848343.106375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619848357.90325
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619848358.71625
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619848360.20025
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619848360.35725
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (50 out of 78 个事件)
Time & API Arguments Status Return Repeated
1619826884.670008
IsDebuggerPresent
failed 0 0
1619826885.654008
IsDebuggerPresent
failed 0 0
1619826886.139008
IsDebuggerPresent
failed 0 0
1619826886.764008
IsDebuggerPresent
failed 0 0
1619826887.139008
IsDebuggerPresent
failed 0 0
1619826887.764008
IsDebuggerPresent
failed 0 0
1619826888.139008
IsDebuggerPresent
failed 0 0
1619826888.764008
IsDebuggerPresent
failed 0 0
1619826889.139008
IsDebuggerPresent
failed 0 0
1619826889.764008
IsDebuggerPresent
failed 0 0
1619826890.139008
IsDebuggerPresent
failed 0 0
1619826890.764008
IsDebuggerPresent
failed 0 0
1619826891.139008
IsDebuggerPresent
failed 0 0
1619826891.764008
IsDebuggerPresent
failed 0 0
1619826892.139008
IsDebuggerPresent
failed 0 0
1619826892.764008
IsDebuggerPresent
failed 0 0
1619826893.139008
IsDebuggerPresent
failed 0 0
1619826893.764008
IsDebuggerPresent
failed 0 0
1619826894.139008
IsDebuggerPresent
failed 0 0
1619826894.764008
IsDebuggerPresent
failed 0 0
1619826895.139008
IsDebuggerPresent
failed 0 0
1619826895.764008
IsDebuggerPresent
failed 0 0
1619826896.139008
IsDebuggerPresent
failed 0 0
1619826896.764008
IsDebuggerPresent
failed 0 0
1619826897.139008
IsDebuggerPresent
failed 0 0
1619826897.764008
IsDebuggerPresent
failed 0 0
1619826898.139008
IsDebuggerPresent
failed 0 0
1619826898.764008
IsDebuggerPresent
failed 0 0
1619826899.139008
IsDebuggerPresent
failed 0 0
1619826899.764008
IsDebuggerPresent
failed 0 0
1619826900.139008
IsDebuggerPresent
failed 0 0
1619826900.764008
IsDebuggerPresent
failed 0 0
1619826901.139008
IsDebuggerPresent
failed 0 0
1619826901.764008
IsDebuggerPresent
failed 0 0
1619826902.139008
IsDebuggerPresent
failed 0 0
1619826902.764008
IsDebuggerPresent
failed 0 0
1619826903.139008
IsDebuggerPresent
failed 0 0
1619826903.764008
IsDebuggerPresent
failed 0 0
1619826904.139008
IsDebuggerPresent
failed 0 0
1619826904.764008
IsDebuggerPresent
failed 0 0
1619826905.139008
IsDebuggerPresent
failed 0 0
1619826905.764008
IsDebuggerPresent
failed 0 0
1619826906.139008
IsDebuggerPresent
failed 0 0
1619826906.764008
IsDebuggerPresent
failed 0 0
1619826907.139008
IsDebuggerPresent
failed 0 0
1619826907.764008
IsDebuggerPresent
failed 0 0
1619826908.139008
IsDebuggerPresent
failed 0 0
1619826908.764008
IsDebuggerPresent
failed 0 0
1619826909.139008
IsDebuggerPresent
failed 0 0
1619826909.764008
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619848343.621375
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\JNUQxJJI"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619826885.092008
GlobalMemoryStatusEx
success 1 0
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1619848360.15325
__exception__
stacktrace:
0x477eb85
0x477dfca
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 3206752
registers.edi: 3206784
registers.eax: 0
registers.ebp: 3206800
registers.edx: 158
registers.ebx: 895790355
registers.esi: 40456808
registers.ecx: 0
exception.instruction_r: 8b 01 ff 50 28 89 45 d8 b8 a6 7b ce e8 e9 62 ff
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x477ef45
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 99 个事件)
Time & API Arguments Status Return Repeated
1619826884.139008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00280000
success 0 0
1619826884.139008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00290000
success 0 0
1619826884.467008
NtProtectVirtualMemory
process_identifier: 2860
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f31000
success 0 0
1619826884.670008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0044a000
success 0 0
1619826884.670008
NtProtectVirtualMemory
process_identifier: 2860
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f32000
success 0 0
1619826884.670008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00442000
success 0 0
1619826884.842008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00452000
success 0 0
1619826884.920008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00453000
success 0 0
1619826884.936008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048b000
success 0 0
1619826884.936008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00487000
success 0 0
1619826884.967008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045c000
success 0 0
1619826885.029008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00970000
success 0 0
1619826885.076008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00971000
success 0 0
1619826885.076008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00454000
success 0 0
1619826885.076008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00972000
success 0 0
1619826885.076008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00973000
success 0 0
1619826885.107008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00974000
success 0 0
1619826885.279008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00975000
success 0 0
1619826885.295008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00976000
success 0 0
1619826885.326008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045a000
success 0 0
1619826885.389008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047a000
success 0 0
1619826885.420008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00472000
success 0 0
1619826885.467008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00455000
success 0 0
1619826885.482008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00485000
success 0 0
1619826885.826008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00456000
success 0 0
1619826885.857008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00458000
success 0 0
1619826885.873008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00459000
success 0 0
1619826885.873008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00977000
success 0 0
1619826885.904008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04750000
success 0 0
1619826885.920008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00978000
success 0 0
1619826918.951008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0044b000
success 0 0
1619826919.186008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04751000
success 0 0
1619826919.279008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0046a000
success 0 0
1619826919.279008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00467000
success 0 0
1619826919.342008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00979000
success 0 0
1619826919.342008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 720896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x05630000
success 0 0
1619826919.342008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056a0000
success 0 0
1619826919.342008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056a1000
success 0 0
1619826919.373008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056a2000
success 0 0
1619826919.389008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056a3000
success 0 0
1619826919.389008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056a4000
success 0 0
1619826919.389008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056a5000
success 0 0
1619826919.389008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056a6000
success 0 0
1619826919.389008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056aa000
success 0 0
1619826919.389008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056bb000
success 0 0
1619826919.404008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04752000
success 0 0
1619826919.404008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00466000
success 0 0
1619826919.420008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0097a000
success 0 0
1619826919.420008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056bc000
success 0 0
1619826919.420008
NtAllocateVirtualMemory
process_identifier: 2860
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x056bd000
success 0 0
Creates a suspicious process (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNUQxJJI" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpE049.tmp"
cmdline schtasks.exe /Create /TN "Updates\JNUQxJJI" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpE049.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619826920.295008
ShellExecuteExW
parameters: /Create /TN "Updates\JNUQxJJI" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpE049.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.705568399840779 section {'size_of_data': '0x0007ca00', 'virtual_address': '0x00002000', 'entropy': 7.705568399840779, 'name': '.text', 'virtual_size': '0x0007c894'} description A section with a high entropy has been found
entropy 0.8684668989547039 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619826885.373008
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619848357.68525
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNUQxJJI" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpE049.tmp"
cmdline schtasks.exe /Create /TN "Updates\JNUQxJJI" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpE049.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619826922.936008
NtAllocateVirtualMemory
process_identifier: 2484
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000002cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description RegSvcs.exe tried to sleep 2728182 seconds, actually delayed analysis time by 2728182 seconds
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpE049.tmp
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619826922.936008
WriteProcessMemory
process_identifier: 2484
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL½Xà^à ^n} €@ À@…}W€   H.textt] ^ `.rsrc€`@@.reloc  d@B
process_handle: 0x000002cc
base_address: 0x00400000
success 1 0
1619826922.967008
WriteProcessMemory
process_identifier: 2484
buffer: €0€HX€¤¤4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoà000004b0,FileDescription 0FileVersion0.0.0.0h#InternalNameMXuMBvfNtICXkYDcurSHImfcMBUevp.exe(LegalCopyright p#OriginalFilenameMXuMBvfNtICXkYDcurSHImfcMBUevp.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x000002cc
base_address: 0x00448000
success 1 0
1619826922.967008
WriteProcessMemory
process_identifier: 2484
buffer: p p=
process_handle: 0x000002cc
base_address: 0x0044a000
success 1 0
1619826922.967008
WriteProcessMemory
process_identifier: 2484
buffer: @
process_handle: 0x000002cc
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619826922.936008
WriteProcessMemory
process_identifier: 2484
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL½Xà^à ^n} €@ À@…}W€   H.textt] ^ `.rsrc€`@@.reloc  d@B
process_handle: 0x000002cc
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2860 called NtSetContextThread to modify thread in remote process 2484
Time & API Arguments Status Return Repeated
1619826922.967008
NtSetContextThread
thread_handle: 0x000003a8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4488558
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2484
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2860 resumed a thread in remote process 2484
Time & API Arguments Status Return Repeated
1619826923.154008
NtResumeThread
thread_handle: 0x000003a8
suspend_count: 1
process_identifier: 2484
success 0 0
Executed a process and injected code into it, probably while unpacking (21 个事件)
Time & API Arguments Status Return Repeated
1619826884.670008
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 2860
success 0 0
1619826884.717008
NtResumeThread
thread_handle: 0x00000158
suspend_count: 1
process_identifier: 2860
success 0 0
1619826885.592008
NtResumeThread
thread_handle: 0x00000214
suspend_count: 1
process_identifier: 2860
success 0 0
1619826885.607008
NtResumeThread
thread_handle: 0x00000230
suspend_count: 1
process_identifier: 2860
success 0 0
1619826919.779008
NtResumeThread
thread_handle: 0x000002c8
suspend_count: 1
process_identifier: 2860
success 0 0
1619826920.295008
CreateProcessInternalW
thread_identifier: 1324
thread_handle: 0x00000390
process_identifier: 1868
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\JNUQxJJI" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpE049.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x000003d0
inherit_handles: 0
success 1 0
1619826922.936008
CreateProcessInternalW
thread_identifier: 1036
thread_handle: 0x000003a8
process_identifier: 2484
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
track: 1
command_line: "{path}"
filepath_r: C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000002cc
inherit_handles: 0
success 1 0
1619826922.936008
NtGetContextThread
thread_handle: 0x000003a8
success 0 0
1619826922.936008
NtAllocateVirtualMemory
process_identifier: 2484
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000002cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619826922.936008
WriteProcessMemory
process_identifier: 2484
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL½Xà^à ^n} €@ À@…}W€   H.textt] ^ `.rsrc€`@@.reloc  d@B
process_handle: 0x000002cc
base_address: 0x00400000
success 1 0
1619826922.936008
WriteProcessMemory
process_identifier: 2484
buffer:
process_handle: 0x000002cc
base_address: 0x00402000
success 1 0
1619826922.967008
WriteProcessMemory
process_identifier: 2484
buffer: €0€HX€¤¤4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°StringFileInfoà000004b0,FileDescription 0FileVersion0.0.0.0h#InternalNameMXuMBvfNtICXkYDcurSHImfcMBUevp.exe(LegalCopyright p#OriginalFilenameMXuMBvfNtICXkYDcurSHImfcMBUevp.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x000002cc
base_address: 0x00448000
success 1 0
1619826922.967008
WriteProcessMemory
process_identifier: 2484
buffer: p p=
process_handle: 0x000002cc
base_address: 0x0044a000
success 1 0
1619826922.967008
WriteProcessMemory
process_identifier: 2484
buffer: @
process_handle: 0x000002cc
base_address: 0x7efde008
success 1 0
1619826922.967008
NtSetContextThread
thread_handle: 0x000003a8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4488558
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2484
success 0 0
1619826923.154008
NtResumeThread
thread_handle: 0x000003a8
suspend_count: 1
process_identifier: 2484
success 0 0
1619848346.04425
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 2484
success 0 0
1619848346.10725
NtResumeThread
thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 2484
success 0 0
1619848358.63825
NtResumeThread
thread_handle: 0x000002c8
suspend_count: 1
process_identifier: 2484
success 0 0
1619848358.65325
NtResumeThread
thread_handle: 0x000002f8
suspend_count: 1
process_identifier: 2484
success 0 0
1619848360.16925
NtResumeThread
thread_handle: 0x00000364
suspend_count: 1
process_identifier: 2484
success 0 0
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34002206
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee Fareit-FUQ!AFE8AC249449
Malwarebytes Spyware.Agent
Zillya Trojan.Kryptik.Win32.2053720
Sangfor Malware
K7AntiVirus Trojan ( 005686581 )
Alibaba TrojanPSW:MSIL/NanoCore.8d1dc66e
K7GW Trojan ( 005686581 )
Cybereason malicious.4faa8c
Arcabit Trojan.Generic.D206D51E
Invincea heuristic
Cyren W32/MSIL_Agent.BJM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.WGM
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.34002206
NANO-Antivirus Trojan.Win32.Kryptik.hltfth
Avast Win32:MalwareX-gen [Trj]
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.34002206
Comodo Malware@#3p0212lmus7tx
F-Secure Trojan.TR/AD.AgentTesla.kevqs
DrWeb Trojan.PackedNET.331
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R03BC0DFI20
FireEye Generic.mg.afe8ac2494492762
Sophos Mal/Generic-S
SentinelOne DFI - Malicious PE
Jiangmin Trojan.PSW.MSIL.adnd
Avira TR/AD.AgentTesla.kevqs
Microsoft Trojan:Win32/Ymacco!rfn
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
GData Trojan.GenericKD.34002206
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.Kryptik.R345359
VBA32 TScope.Trojan.MSIL
ALYac Spyware.AgentTesla
MAX malware (ai score=82)
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R03BC0DFI20
Tencent Win32.Trojan.Inject.Auto
Yandex Trojan.Igent.bTTf3e.26
Ikarus Trojan.MSIL.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet MSIL/Kryptik.WGM!tr
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2059-10-29 06:33:46

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58370 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.