8.2
高危

1065bf93114e6fb223724f449bddbb2da33c07379055b8ef03b301c508b04f55

d109ad5732a63f37a97d92b0e7835266.exe

分析耗时

79s

最近分析

文件大小

881.0KB
静态报毒 动态报毒 3M0@ACC8ACH AGENTTESLA AI SCORE=89 CONFIDENCE ELDORADO FAREIT FORMBOK GENERICKD HEAPOVERRIDE HIGH CONFIDENCE KRYPTIK KTSE NONAME@0 PWSX R03FC0RH520 R346819 SIGGEN10 SUSGEN UNSAFE WMSF ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:MSIL/AgentTesla.e77733c3 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:PWSX-gen [Trj] 20200826 18.4.3895.0
Tencent Msil.Trojan.Agent.Wmsf 20200826 1.0.0.1
Kingsoft 20200826 2013.8.14.323
McAfee Fareit-FXO!D109AD5732A6 20200826 6.0.6.653
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
静态指标
Checks if process is being debugged by a debugger (50 out of 98 个事件)
Time & API Arguments Status Return Repeated
1619910846.873531
IsDebuggerPresent
failed 0 0
1619910848.482531
IsDebuggerPresent
failed 0 0
1619910848.982531
IsDebuggerPresent
failed 0 0
1619910849.576531
IsDebuggerPresent
failed 0 0
1619910849.982531
IsDebuggerPresent
failed 0 0
1619910850.576531
IsDebuggerPresent
failed 0 0
1619910850.982531
IsDebuggerPresent
failed 0 0
1619910851.576531
IsDebuggerPresent
failed 0 0
1619910851.982531
IsDebuggerPresent
failed 0 0
1619910852.576531
IsDebuggerPresent
failed 0 0
1619910852.982531
IsDebuggerPresent
failed 0 0
1619910853.576531
IsDebuggerPresent
failed 0 0
1619910853.982531
IsDebuggerPresent
failed 0 0
1619910854.576531
IsDebuggerPresent
failed 0 0
1619910854.982531
IsDebuggerPresent
failed 0 0
1619910855.576531
IsDebuggerPresent
failed 0 0
1619910855.982531
IsDebuggerPresent
failed 0 0
1619910856.576531
IsDebuggerPresent
failed 0 0
1619910856.982531
IsDebuggerPresent
failed 0 0
1619910857.576531
IsDebuggerPresent
failed 0 0
1619910857.982531
IsDebuggerPresent
failed 0 0
1619910858.576531
IsDebuggerPresent
failed 0 0
1619910858.982531
IsDebuggerPresent
failed 0 0
1619910859.576531
IsDebuggerPresent
failed 0 0
1619910859.982531
IsDebuggerPresent
failed 0 0
1619910860.576531
IsDebuggerPresent
failed 0 0
1619910860.982531
IsDebuggerPresent
failed 0 0
1619910861.576531
IsDebuggerPresent
failed 0 0
1619910861.982531
IsDebuggerPresent
failed 0 0
1619910862.576531
IsDebuggerPresent
failed 0 0
1619910862.982531
IsDebuggerPresent
failed 0 0
1619910863.576531
IsDebuggerPresent
failed 0 0
1619910863.982531
IsDebuggerPresent
failed 0 0
1619910864.576531
IsDebuggerPresent
failed 0 0
1619910864.982531
IsDebuggerPresent
failed 0 0
1619910865.576531
IsDebuggerPresent
failed 0 0
1619910865.982531
IsDebuggerPresent
failed 0 0
1619910866.576531
IsDebuggerPresent
failed 0 0
1619910866.982531
IsDebuggerPresent
failed 0 0
1619910867.576531
IsDebuggerPresent
failed 0 0
1619910867.982531
IsDebuggerPresent
failed 0 0
1619910868.576531
IsDebuggerPresent
failed 0 0
1619910868.982531
IsDebuggerPresent
failed 0 0
1619910869.576531
IsDebuggerPresent
failed 0 0
1619910869.982531
IsDebuggerPresent
failed 0 0
1619910870.576531
IsDebuggerPresent
failed 0 0
1619910870.982531
IsDebuggerPresent
failed 0 0
1619910871.576531
IsDebuggerPresent
failed 0 0
1619910871.982531
IsDebuggerPresent
failed 0 0
1619910872.576531
IsDebuggerPresent
failed 0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619910892.560531
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 81 个事件)
Time & API Arguments Status Return Repeated
1619910845.888531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 393216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x003e0000
success 0 0
1619910845.888531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00400000
success 0 0
1619910846.717531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f31000
success 0 0
1619910846.873531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0044a000
success 0 0
1619910846.873531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f32000
success 0 0
1619910846.873531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00442000
success 0 0
1619910847.248531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00452000
success 0 0
1619910847.467531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00453000
success 0 0
1619910847.498531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048b000
success 0 0
1619910847.498531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00487000
success 0 0
1619910847.560531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045c000
success 0 0
1619910847.732531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b0000
success 0 0
1619910848.045531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0045a000
success 0 0
1619910848.170531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047a000
success 0 0
1619910848.201531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00472000
success 0 0
1619910848.263531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00454000
success 0 0
1619910848.279531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00485000
success 0 0
1619910848.638531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00455000
success 0 0
1619910848.701531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0047c000
success 0 0
1619910848.701531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b1000
success 0 0
1619910848.763531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00457000
success 0 0
1619910848.857531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0046a000
success 0 0
1619910848.857531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00467000
success 0 0
1619910889.904531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b2000
success 0 0
1619910889.951531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0044b000
success 0 0
1619910890.201531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b3000
success 0 0
1619910890.263531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00466000
success 0 0
1619910890.279531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00458000
success 0 0
1619910890.279531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b4000
success 0 0
1619910890.357531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00473000
success 0 0
1619910890.373531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 229888
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d50400
failed 3221225550 0
1619910895.170531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00459000
success 0 0
1619910895.170531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b6000
success 0 0
1619910895.263531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b7000
success 0 0
1619910895.263531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b8000
success 0 0
1619910895.373531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007b9000
success 0 0
1619910895.560531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007ba000
success 0 0
1619910895.607531
NtAllocateVirtualMemory
process_identifier: 284
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007bb000
success 0 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d50178
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d501a0
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d501c8
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d501f0
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d50218
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 11
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d88f4e
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 11
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d88f42
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 72
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d88600
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d88f5c
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d88f80
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d88f88
failed 3221225550 0
1619910895.623531
NtProtectVirtualMemory
process_identifier: 284
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x04d88f8c
failed 3221225550 0
A process attempted to delay the analysis task. (1 个事件)
description d109ad5732a63f37a97d92b0e7835266.exe tried to sleep 136 seconds, actually delayed analysis time by 136 seconds
The binary likely contains encrypted or compressed data indicative of a packer (3 个事件)
entropy 7.396401422152468 section {'size_of_data': '0x000c9000', 'virtual_address': '0x00002000', 'entropy': 7.396401422152468, 'name': '.text', 'virtual_size': '0x000c8e64'} description A section with a high entropy has been found
entropy 7.653441070927583 section {'size_of_data': '0x00013000', 'virtual_address': '0x000cc000', 'entropy': 7.653441070927583, 'name': '.rsrc', 'virtual_size': '0x00012ed0'} description A section with a high entropy has been found
entropy 0.9994321408290744 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619910848.092531
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619910895.826531
NtAllocateVirtualMemory
process_identifier: 1060
region_size: 172032
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000068c8
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Potential code injection by writing to the memory of another process (2 个事件)
Time & API Arguments Status Return Repeated
1619910895.826531
WriteProcessMemory
process_identifier: 1060
buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿáÈº´ Í!¸LÍ!This program cannot be run in DOS mode. $wÏEÂ3®+‘3®+‘3®+‘\؀‘q®+‘\ص‘0®+‘\ض‘2®+‘Rich3®+‘PELuˆ¤Uà  Ž0· @ @.textԌŽ `
process_handle: 0x000068c8
base_address: 0x00400000
success 1 0
1619910895.842531
WriteProcessMemory
process_identifier: 1060
buffer: @
process_handle: 0x000068c8
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619910895.826531
WriteProcessMemory
process_identifier: 1060
buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿáÈº´ Í!¸LÍ!This program cannot be run in DOS mode. $wÏEÂ3®+‘3®+‘3®+‘\؀‘q®+‘\ص‘0®+‘\ض‘2®+‘Rich3®+‘PELuˆ¤Uà  Ž0· @ @.textԌŽ `
process_handle: 0x000068c8
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 284 called NtSetContextThread to modify thread in remote process 1060
Time & API Arguments Status Return Repeated
1619910895.842531
NtSetContextThread
thread_handle: 0x00002f3c
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4306736
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1060
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 284 resumed a thread in remote process 1060
Time & API Arguments Status Return Repeated
1619910896.185531
NtResumeThread
thread_handle: 0x00002f3c
suspend_count: 1
process_identifier: 1060
success 0 0
Executed a process and injected code into it, probably while unpacking (14 个事件)
Time & API Arguments Status Return Repeated
1619910846.873531
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 284
success 0 0
1619910846.920531
NtResumeThread
thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 284
success 0 0
1619910848.420531
NtResumeThread
thread_handle: 0x00000228
suspend_count: 1
process_identifier: 284
success 0 0
1619910848.467531
NtResumeThread
thread_handle: 0x0000023c
suspend_count: 1
process_identifier: 284
success 0 0
1619910895.638531
NtResumeThread
thread_handle: 0x00007934
suspend_count: 1
process_identifier: 284
success 0 0
1619910895.638531
NtResumeThread
thread_handle: 0x00007fd8
suspend_count: 1
process_identifier: 284
success 0 0
1619910895.826531
CreateProcessInternalW
thread_identifier: 1812
thread_handle: 0x00002f3c
process_identifier: 1060
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d109ad5732a63f37a97d92b0e7835266.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d109ad5732a63f37a97d92b0e7835266.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000068c8
inherit_handles: 0
success 1 0
1619910895.826531
NtGetContextThread
thread_handle: 0x00002f3c
success 0 0
1619910895.826531
NtAllocateVirtualMemory
process_identifier: 1060
region_size: 172032
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000068c8
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619910895.826531
WriteProcessMemory
process_identifier: 1060
buffer: MZERèXƒè ‹ÈƒÀ<‹ÁƒÀ(ÿáÈº´ Í!¸LÍ!This program cannot be run in DOS mode. $wÏEÂ3®+‘3®+‘3®+‘\؀‘q®+‘\ص‘0®+‘\ض‘2®+‘Rich3®+‘PELuˆ¤Uà  Ž0· @ @.textԌŽ `
process_handle: 0x000068c8
base_address: 0x00400000
success 1 0
1619910895.842531
WriteProcessMemory
process_identifier: 1060
buffer:
process_handle: 0x000068c8
base_address: 0x00401000
success 1 0
1619910895.842531
WriteProcessMemory
process_identifier: 1060
buffer: @
process_handle: 0x000068c8
base_address: 0x7efde008
success 1 0
1619910895.842531
NtSetContextThread
thread_handle: 0x00002f3c
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4306736
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1060
success 0 0
1619910896.185531
NtResumeThread
thread_handle: 0x00002f3c
suspend_count: 1
process_identifier: 1060
success 0 0
File has been identified by 47 AntiVirus engines on VirusTotal as malicious (47 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34287340
CAT-QuickHeal Trojan.MSIL
Qihoo-360 Win32/Trojan.PWS.d75
ALYac Trojan.GenericKD.34287340
Cylance Unsafe
Zillya Trojan.Agent.Win32.1363389
K7AntiVirus Trojan ( 0056bec11 )
Alibaba Trojan:MSIL/AgentTesla.e77733c3
K7GW Trojan ( 0056bec11 )
Arcabit Trojan.Generic.D20B2EEC
Cyren W32/MSIL_Kryptik.BHF.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 a variant of MSIL/Kryptik.XEO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Agent.gen
BitDefender Trojan.GenericKD.34287340
ViRobot Trojan.Win32.S.Agent.902144.BO
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan.Agent.Wmsf
Ad-Aware Trojan.GenericKD.34287340
Comodo fls.noname@0
DrWeb Trojan.Siggen10.5361
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R03FC0RH520
FireEye Generic.mg.d109ad5732a63f37
Sophos Troj/Formbok-HV
Ikarus Trojan.MSIL.Inject
Webroot W32.Trojan.Gen
Antiy-AVL Trojan/MSIL.Kryptik
Microsoft Trojan:MSIL/AgentTesla.N!MTB
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData Trojan.GenericKD.34287340
AhnLab-V3 Trojan/Win32.Kryptik.R346819
McAfee Fareit-FXO!D109AD5732A6
MAX malware (ai score=89)
VBA32 CIL.HeapOverride.Heur
Malwarebytes Trojan.MalPack
TrendMicro-HouseCall TROJ_GEN.R03FC0RH520
Rising Trojan.Kryptik!8.8 (KTSE)
Fortinet MSIL/Kryptik.XFP!tr
BitDefenderTheta Gen:NN.ZemsilF.34196.3m0@aCC8aCh
AVG Win32:PWSX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)
MaxSecure Trojan.Malware.8703358.susgen
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-04 12:30:50

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 50537 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.