13.2
0-day

5ef4854ae64579b17c0bec988ba62658ed442c8a174c1648531d9ba2748c9a97

b5733570aee4cb1675ed9c36e672ddb5.exe

分析耗时

100s

最近分析

文件大小

683.0KB
静态报毒 动态报毒 3+GTCGD9MUA AI SCORE=80 ATTRIBUTE CONFIDENCE ELDORADO ERWBB FAREIT FORMBOOK GENERICKD HESV HIGH CONFIDENCE HIGHCONFIDENCE HQSWAK INJECT3 KRYPTIK MALICIOUS PE MALWARE@#1QF6JTRN1CPRA MALWAREX PEZB R + TROJ R347004 SCORE STATIC AI TSCOPE UNSAFE VSNW06H20 YAKBEEXMSIL 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FVT!B5733570AEE4 20201211 6.0.6.653
Alibaba Trojan:MSIL/Formbook.b3b6dca0 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_60% (D) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:MalwareX-gen [Trj] 20201210 21.1.5827.0
Kingsoft 20201211 2017.9.26.565
Tencent Msil.Trojan.Hesv.Pezb 20201211 1.0.0.1
静态指标
Queries for the computername (8 个事件)
Time & API Arguments Status Return Repeated
1619862765.85675
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619862788.98175
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619862789.55975
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619862789.85675
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619862791.88775
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619862791.93475
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619862792.05975
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619862796.10675
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (13 个事件)
Time & API Arguments Status Return Repeated
1619861115.462307
IsDebuggerPresent
failed 0 0
1619861115.462307
IsDebuggerPresent
failed 0 0
1619861169.087307
IsDebuggerPresent
failed 0 0
1619861169.587307
IsDebuggerPresent
failed 0 0
1619861170.087307
IsDebuggerPresent
failed 0 0
1619861170.587307
IsDebuggerPresent
failed 0 0
1619861171.087307
IsDebuggerPresent
failed 0 0
1619861171.587307
IsDebuggerPresent
failed 0 0
1619861172.087307
IsDebuggerPresent
failed 0 0
1619861172.587307
IsDebuggerPresent
failed 0 0
1619861173.087307
IsDebuggerPresent
failed 0 0
1619862769.35675
IsDebuggerPresent
failed 0 0
1619862769.35675
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619862766.51275
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\vysfyehCOw"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619861115.524307
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Starts servers listening (3 个事件)
Time & API Arguments Status Return Repeated
1619862771.26275
bind
ip_address: 127.0.0.1
socket: 596
port: 0
success 0 0
1619862771.26275
listen
socket: 596
backlog: 2147483647
success 0 0
1619862771.32475
accept
ip_address: 127.0.0.1
socket: 596
port: 0
failed 4294967295 0
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features GET method with no useragent header suspicious_request GET http://whatismyipaddress.com/
Performs some HTTP requests (1 个事件)
request GET http://whatismyipaddress.com/
Allocates read-write-execute memory (usually to unpack itself) (50 out of 174 个事件)
Time & API Arguments Status Return Repeated
1619861114.712307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 1638400
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00750000
success 0 0
1619861114.712307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a0000
success 0 0
1619861115.087307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 2162688
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02130000
success 0 0
1619861115.087307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02300000
success 0 0
1619861115.243307
NtProtectVirtualMemory
process_identifier: 2200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1619861115.462307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 1966080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02340000
success 0 0
1619861115.462307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x024e0000
success 0 0
1619861115.462307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0051a000
success 0 0
1619861115.477307
NtProtectVirtualMemory
process_identifier: 2200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1619861115.477307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00512000
success 0 0
1619861115.727307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00532000
success 0 0
1619861115.837307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00555000
success 0 0
1619861115.837307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055b000
success 0 0
1619861115.837307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00557000
success 0 0
1619861115.930307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00533000
success 0 0
1619861115.946307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053c000
success 0 0
1619861116.008307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00680000
success 0 0
1619861116.290307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00534000
success 0 0
1619861116.305307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00536000
success 0 0
1619861116.383307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00537000
success 0 0
1619861116.383307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00538000
success 0 0
1619861116.383307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00539000
success 0 0
1619861116.446307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0054a000
success 0 0
1619861116.446307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00547000
success 0 0
1619861116.571307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00546000
success 0 0
1619861116.633307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00681000
success 0 0
1619861116.883307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053a000
success 0 0
1619861117.024307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007f0000
success 0 0
1619861117.024307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007f1000
success 0 0
1619861117.040307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00684000
success 0 0
1619861117.274307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007f2000
success 0 0
1619861117.321307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00685000
success 0 0
1619861117.337307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007f3000
success 0 0
1619861117.368307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00686000
success 0 0
1619861117.383307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007f4000
success 0 0
1619861117.399307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00689000
success 0 0
1619861158.399307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053d000
success 0 0
1619861158.399307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0068a000
success 0 0
1619861158.415307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02301000
success 0 0
1619861158.508307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0068b000
success 0 0
1619861158.587307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0051c000
success 0 0
1619861158.633307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0068c000
success 0 0
1619861158.727307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007f5000
success 0 0
1619861158.743307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0068d000
success 0 0
1619861158.915307
NtProtectVirtualMemory
process_identifier: 2200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 473600
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05380400
failed 3221225550 0
1619861168.133307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0068f000
success 0 0
1619861168.133307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007f6000
success 0 0
1619861168.133307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x024d0000
success 0 0
1619861168.133307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x024d1000
success 0 0
1619861168.243307
NtAllocateVirtualMemory
process_identifier: 2200
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x024d2000
success 0 0
Looks up the external IP address (1 个事件)
domain whatismyipaddress.com
Creates a suspicious process (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\vysfyehCOw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2725.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vysfyehCOw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2725.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619861169.837307
ShellExecuteExW
parameters: /Create /TN "Updates\vysfyehCOw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2725.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1619862784.60675
GetAdaptersAddresses
flags: 1158
family: 0
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.899836286387751 section {'size_of_data': '0x000aa200', 'virtual_address': '0x00002000', 'entropy': 7.899836286387751, 'name': '.text', 'virtual_size': '0x000aa0bc'} description A section with a high entropy has been found
entropy 0.9970695970695971 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619861158.899307
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline schtasks.exe /Create /TN "Updates\vysfyehCOw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2725.tmp"
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vysfyehCOw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2725.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619861172.915307
NtAllocateVirtualMemory
process_identifier: 2856
region_size: 557056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00010f10
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description RegSvcs.exe tried to sleep 2728163 seconds, actually delayed analysis time by 2728163 seconds
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2725.tmp
Potential code injection by writing to the memory of another process (3 个事件)
Time & API Arguments Status Return Repeated
1619861172.915307
WriteProcessMemory
process_identifier: 2856
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL {*_à ì4î  @ €@…œ O 2`  H.textôë ì `.rsrc2 2î@@.reloc ` @B
process_handle: 0x00010f10
base_address: 0x00400000
success 1 0
1619861172.930307
WriteProcessMemory
process_identifier: 2856
buffer:  ð;
process_handle: 0x00010f10
base_address: 0x00486000
success 1 0
1619861172.930307
WriteProcessMemory
process_identifier: 2856
buffer: @
process_handle: 0x00010f10
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619861172.915307
WriteProcessMemory
process_identifier: 2856
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL {*_à ì4î  @ €@…œ O 2`  H.textôë ì `.rsrc2 2î@@.reloc ` @B
process_handle: 0x00010f10
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2200 called NtSetContextThread to modify thread in remote process 2856
Time & API Arguments Status Return Repeated
1619861172.930307
NtSetContextThread
thread_handle: 0x00010ee4
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4721646
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2856
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2200 resumed a thread in remote process 2856
Time & API Arguments Status Return Repeated
1619861173.133307
NtResumeThread
thread_handle: 0x00010ee4
suspend_count: 1
process_identifier: 2856
success 0 0
Attempts to modify Explorer settings to prevent hidden files from being displayed (1 个事件)
registry HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden
Executed a process and injected code into it, probably while unpacking (32 个事件)
Time & API Arguments Status Return Repeated
1619861115.462307
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2200
success 0 0
1619861115.493307
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2200
success 0 0
1619861115.555307
NtResumeThread
thread_handle: 0x00000168
suspend_count: 1
process_identifier: 2200
success 0 0
1619861169.071307
NtResumeThread
thread_handle: 0x0000bb9c
suspend_count: 1
process_identifier: 2200
success 0 0
1619861169.071307
NtResumeThread
thread_handle: 0x00003870
suspend_count: 1
process_identifier: 2200
success 0 0
1619861169.837307
CreateProcessInternalW
thread_identifier: 2952
thread_handle: 0x0000dd3c
process_identifier: 2956
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\vysfyehCOw" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmp2725.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00010f08
inherit_handles: 0
success 1 0
1619861172.915307
CreateProcessInternalW
thread_identifier: 952
thread_handle: 0x00010ee4
process_identifier: 2856
current_directory:
filepath: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
track: 1
command_line: "{path}"
filepath_r: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00010f10
inherit_handles: 0
success 1 0
1619861172.915307
NtGetContextThread
thread_handle: 0x00010ee4
success 0 0
1619861172.915307
NtAllocateVirtualMemory
process_identifier: 2856
region_size: 557056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00010f10
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619861172.915307
WriteProcessMemory
process_identifier: 2856
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL {*_à ì4î  @ €@…œ O 2`  H.textôë ì `.rsrc2 2î@@.reloc ` @B
process_handle: 0x00010f10
base_address: 0x00400000
success 1 0
1619861172.915307
WriteProcessMemory
process_identifier: 2856
buffer:
process_handle: 0x00010f10
base_address: 0x00402000
success 1 0
1619861172.930307
WriteProcessMemory
process_identifier: 2856
buffer:
process_handle: 0x00010f10
base_address: 0x00482000
success 1 0
1619861172.930307
WriteProcessMemory
process_identifier: 2856
buffer:  ð;
process_handle: 0x00010f10
base_address: 0x00486000
success 1 0
1619861172.930307
WriteProcessMemory
process_identifier: 2856
buffer: @
process_handle: 0x00010f10
base_address: 0x7efde008
success 1 0
1619861172.930307
NtSetContextThread
thread_handle: 0x00010ee4
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4721646
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2856
success 0 0
1619861173.133307
NtResumeThread
thread_handle: 0x00010ee4
suspend_count: 1
process_identifier: 2856
success 0 0
1619861173.133307
NtResumeThread
thread_handle: 0x00008b34
suspend_count: 1
process_identifier: 2200
success 0 0
1619862769.35675
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2856
success 0 0
1619862769.37175
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2856
success 0 0
1619862769.46575
NtResumeThread
thread_handle: 0x000001a4
suspend_count: 1
process_identifier: 2856
success 0 0
1619862771.35675
NtResumeThread
thread_handle: 0x00000278
suspend_count: 1
process_identifier: 2856
success 0 0
1619862785.29375
NtResumeThread
thread_handle: 0x00000448
suspend_count: 1
process_identifier: 2856
success 0 0
1619862788.99675
NtResumeThread
thread_handle: 0x000004b8
suspend_count: 1
process_identifier: 2856
success 0 0
1619862789.24675
NtResumeThread
thread_handle: 0x00000508
suspend_count: 1
process_identifier: 2856
success 0 0
1619862791.90275
NtResumeThread
thread_handle: 0x00000570
suspend_count: 1
process_identifier: 2856
success 0 0
1619862792.38775
NtResumeThread
thread_handle: 0x00000588
suspend_count: 1
process_identifier: 2856
success 0 0
1619862792.44975
NtResumeThread
thread_handle: 0x000005a0
suspend_count: 1
process_identifier: 2856
success 0 0
1619862792.44975
NtResumeThread
thread_handle: 0x000005b4
suspend_count: 1
process_identifier: 2856
success 0 0
1619862796.40275
NtResumeThread
thread_handle: 0x000005e4
suspend_count: 1
process_identifier: 2856
success 0 0
1619862796.40275
NtResumeThread
thread_handle: 0x000005f8
suspend_count: 1
process_identifier: 2856
success 0 0
1619862796.51275
NtResumeThread
thread_handle: 0x00000620
suspend_count: 1
process_identifier: 2856
success 0 0
1619862796.54375
NtResumeThread
thread_handle: 0x00000634
suspend_count: 1
process_identifier: 2856
success 0 0
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34300550
FireEye Generic.mg.b5733570aee4cb16
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee Fareit-FVT!B5733570AEE4
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2365974
Sangfor Malware
K7AntiVirus Trojan ( 0056c29a1 )
Alibaba Trojan:MSIL/Formbook.b3b6dca0
K7GW Trojan ( 0056c29a1 )
CrowdStrike win/malicious_confidence_60% (D)
Arcabit Trojan.Generic.D20B6286
Cyren W32/MSIL_Kryptik.BIQ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Hesv.gen
BitDefender Trojan.GenericKD.34300550
NANO-Antivirus Trojan.Win32.Hesv.hqswak
AegisLab Trojan.MSIL.Hesv.4!c
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Trojan.GenericKD.34300550
Sophos Mal/Generic-R + Troj/MSIL-PRA
Comodo Malware@#1qf6jtrn1cpra
F-Secure Trojan.TR/Kryptik.erwbb
DrWeb Trojan.Inject3.48446
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.VSNW06H20
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
Emsisoft Trojan.GenericKD.34300550 (B)
Ikarus Trojan.Crypt
Webroot W32.Trojan.Gen
Avira TR/Kryptik.erwbb
Antiy-AVL Trojan/Win32.Generic
Gridinsoft Trojan.Win32.Packed.oa
Microsoft Trojan:MSIL/Formbook.VN!MTB
ZoneAlarm HEUR:Trojan.MSIL.Hesv.gen
GData Trojan.GenericKD.34300550
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R347004
VBA32 TScope.Trojan.MSIL
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack
ESET-NOD32 a variant of MSIL/Kryptik.XGB
TrendMicro-HouseCall TROJ_FRS.VSNW06H20
Tencent Msil.Trojan.Hesv.Pezb
Yandex Trojan.Kryptik!3+GtCGD9MUA
SentinelOne Static AI - Malicious PE
Fortinet MSIL/Kryptik.XFP!tr
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-06 08:35:15

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49186 104.16.154.36 whatismyipaddress.com 80

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702

HTTP & HTTPS Requests

URI Data
http://whatismyipaddress.com/
GET / HTTP/1.1
Host: whatismyipaddress.com
Connection: Keep-Alive

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.