8.0
高危

e429a8b66d701ef4e91681eb67cd04929d82973d88a49130198b179c61c2f228

d2271a541a6051721465dc7e84236b77.exe

分析耗时

74s

最近分析

文件大小

1.0MB
静态报毒 动态报毒 8JZMDSP1RPG A VARIANT OF GENERIK AI SCORE=100 CONFIDENCE CROWTI CYBERGATE FMNEAN GDSDA GEN2 GENERICKD GENERICRXGX GENERIK GENKRYPTIK HIGH LKZIYYK LLAC LOGJ MALWARE@#2SZHGDBRTRPKQ MODERATE CONFIDENCE NIER REBHIP SCORE STATIC ENGINE WNVR XPACK 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee GenericRXGX-MJ!D2271A541A60 20190228 6.0.6.653
Alibaba 20180921 0.1.0.2
Baidu 20190215 1.0.0.2
Avast Win32:Malware-gen 20190228 18.4.3895.0
Kingsoft 20190301 2013.8.14.323
Tencent Win32.Trojan.Crypt.Wnvr 20190301 1.0.0.1
CrowdStrike win/malicious_confidence_90% (W) 20190212 1.0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (4 个事件)
Time & API Arguments Status Return Repeated
1620985510.396119
NtProtectVirtualMemory
process_identifier: 472
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 36864
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00420000
success 0 0
1620994884.81475
NtAllocateVirtualMemory
process_identifier: 880
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x10410000
success 0 0
1620994885.76775
NtProtectVirtualMemory
process_identifier: 880
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 315392
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x10411000
success 0 0
1620994885.76775
NtProtectVirtualMemory
process_identifier: 880
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 135168
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x1045e000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (4 个事件)
entropy 7.655719929739253 section {'size_of_data': '0x00016000', 'virtual_address': '0x00013000', 'entropy': 7.655719929739253, 'name': '.rdata', 'virtual_size': '0x0001563e'} description A section with a high entropy has been found
entropy 7.901118455534365 section {'size_of_data': '0x0000e000', 'virtual_address': '0x00029000', 'entropy': 7.901118455534365, 'name': '.data', 'virtual_size': '0x0000f508'} description A section with a high entropy has been found
entropy 7.988097316727974 section {'size_of_data': '0x00042000', 'virtual_address': '0x00039000', 'entropy': 7.988097316727974, 'name': '.zjdvl', 'virtual_size': '0x00041661'} description A section with a high entropy has been found
entropy 0.3953488372093023 description Overall entropy of this PE file is high
网络通信
One or more of the buffers contains an embedded PE file (1 个事件)
buffer Buffer with sha1: 4425727412677b450ec13ea55e43fc7ff5936161
Communicates with host for which no DNS query was performed (2 个事件)
host 172.217.24.14
host 213.183.58.52
Allocates execute permission to another process indicative of possible code injection (50 out of 131 个事件)
Time & API Arguments Status Return Repeated
1620994884.81475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x10410000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000b0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000c0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000d0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000e0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000f0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00140000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00150000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001d0000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001e0000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001f0000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00200000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00210000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00230000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00240000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00250000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00260000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00320000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00330000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00340000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00390000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003a0000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003b0000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003c0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003d0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003e0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003f0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00410000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00420000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00430000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00440000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00450000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00460000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00470000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00490000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004a0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004c0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004d0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004e0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004f0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00500000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00510000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00520000
success 0 0
1620994885.25175
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00530000
success 0 0
1620994885.25175
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00540000
success 0 0
1620994885.25175
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00550000
success 0 0
1620994885.34575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00560000
success 0 0
1620994885.34575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00570000
success 0 0
Creates known Cybergate files, registry keys and/or mutexes (1 个事件)
mutex Administrator5
Creates a thread using CreateRemoteThread in a non-child process indicative of process injection (38 个事件)
Process injection Process 880 created a remote thread in non-child process 2060
Time & API Arguments Status Return Repeated
1620994884.82975
CreateRemoteThread
thread_identifier: 1432
process_identifier: 2060
function_address: 0x000d0000
flags: 0
process_handle: 0x000000cc
parameter: 0x000c0000
stack_size: 0
success 212 0
1620994884.82975
CreateRemoteThread
thread_identifier: 944
process_identifier: 2060
function_address: 0x00150000
flags: 0
process_handle: 0x000000cc
parameter: 0x00140000
stack_size: 0
success 212 0
1620994885.04875
CreateRemoteThread
thread_identifier: 732
process_identifier: 2060
function_address: 0x00200000
flags: 0
process_handle: 0x000000cc
parameter: 0x001f0000
stack_size: 0
success 208 0
1620994885.06475
CreateRemoteThread
thread_identifier: 2620
process_identifier: 2060
function_address: 0x00250000
flags: 0
process_handle: 0x000000cc
parameter: 0x00240000
stack_size: 0
success 228 0
1620994885.06475
CreateRemoteThread
thread_identifier: 520
process_identifier: 2060
function_address: 0x00340000
flags: 0
process_handle: 0x000000cc
parameter: 0x00330000
stack_size: 0
success 232 0
1620994885.07975
CreateRemoteThread
thread_identifier: 420
process_identifier: 2060
function_address: 0x003c0000
flags: 0
process_handle: 0x000000cc
parameter: 0x003b0000
stack_size: 0
success 236 0
1620994885.07975
CreateRemoteThread
thread_identifier: 368
process_identifier: 2060
function_address: 0x003f0000
flags: 0
process_handle: 0x000000cc
parameter: 0x003e0000
stack_size: 0
success 240 0
1620994885.07975
CreateRemoteThread
thread_identifier: 2864
process_identifier: 2060
function_address: 0x00430000
flags: 0
process_handle: 0x000000cc
parameter: 0x00420000
stack_size: 0
success 240 0
1620994885.07975
CreateRemoteThread
thread_identifier: 200
process_identifier: 2060
function_address: 0x00460000
flags: 0
process_handle: 0x000000cc
parameter: 0x00450000
stack_size: 0
success 244 0
1620994885.09575
CreateRemoteThread
thread_identifier: 784
process_identifier: 2060
function_address: 0x004b0000
flags: 0
process_handle: 0x000000cc
parameter: 0x004a0000
stack_size: 0
success 244 0
1620994885.09575
CreateRemoteThread
thread_identifier: 1464
process_identifier: 2060
function_address: 0x004e0000
flags: 0
process_handle: 0x000000cc
parameter: 0x004d0000
stack_size: 0
success 248 0
1620994885.09575
CreateRemoteThread
thread_identifier: 2632
process_identifier: 2060
function_address: 0x00520000
flags: 0
process_handle: 0x000000cc
parameter: 0x00510000
stack_size: 0
success 248 0
1620994885.34575
CreateRemoteThread
thread_identifier: 2308
process_identifier: 2060
function_address: 0x00550000
flags: 0
process_handle: 0x000000cc
parameter: 0x00540000
stack_size: 0
success 252 0
1620994885.36075
CreateRemoteThread
thread_identifier: 2852
process_identifier: 2060
function_address: 0x00590000
flags: 0
process_handle: 0x000000cc
parameter: 0x00580000
stack_size: 0
success 252 0
1620994885.42375
CreateRemoteThread
thread_identifier: 2868
process_identifier: 2060
function_address: 0x007d0000
flags: 0
process_handle: 0x000000cc
parameter: 0x007c0000
stack_size: 0
success 256 0
1620994885.43975
CreateRemoteThread
thread_identifier: 3040
process_identifier: 2060
function_address: 0x00a40000
flags: 0
process_handle: 0x000000cc
parameter: 0x00840000
stack_size: 0
success 256 0
1620994885.43975
CreateRemoteThread
thread_identifier: 2128
process_identifier: 2060
function_address: 0x01fb0000
flags: 0
process_handle: 0x000000cc
parameter: 0x00a60000
stack_size: 0
success 260 0
1620994885.45475
CreateRemoteThread
thread_identifier: 1060
process_identifier: 2060
function_address: 0x020f0000
flags: 0
process_handle: 0x000000cc
parameter: 0x020e0000
stack_size: 0
success 260 0
1620994885.53275
CreateRemoteThread
thread_identifier: 3076
process_identifier: 2060
function_address: 0x02160000
flags: 0
process_handle: 0x000000cc
parameter: 0x02150000
stack_size: 0
success 264 0
1620994885.53275
CreateRemoteThread
thread_identifier: 3080
process_identifier: 2060
function_address: 0x02260000
flags: 0
process_handle: 0x000000cc
parameter: 0x02250000
stack_size: 0
success 264 0
1620994885.54875
CreateRemoteThread
thread_identifier: 3084
process_identifier: 2060
function_address: 0x02290000
flags: 0
process_handle: 0x000000cc
parameter: 0x02280000
stack_size: 0
success 268 0
1620994885.54875
CreateRemoteThread
thread_identifier: 3088
process_identifier: 2060
function_address: 0x02390000
flags: 0
process_handle: 0x000000cc
parameter: 0x02380000
stack_size: 0
success 268 0
1620994885.54875
CreateRemoteThread
thread_identifier: 3092
process_identifier: 2060
function_address: 0x02400000
flags: 0
process_handle: 0x000000cc
parameter: 0x023f0000
stack_size: 0
success 272 0
1620994885.56475
CreateRemoteThread
thread_identifier: 3096
process_identifier: 2060
function_address: 0x02440000
flags: 0
process_handle: 0x000000cc
parameter: 0x02430000
stack_size: 0
success 272 0
1620994885.64275
CreateRemoteThread
thread_identifier: 3100
process_identifier: 2060
function_address: 0x024b0000
flags: 0
process_handle: 0x000000cc
parameter: 0x024a0000
stack_size: 0
success 276 0
1620994885.64275
CreateRemoteThread
thread_identifier: 3104
process_identifier: 2060
function_address: 0x02570000
flags: 0
process_handle: 0x000000cc
parameter: 0x02520000
stack_size: 0
success 276 0
1620994885.64275
CreateRemoteThread
thread_identifier: 3108
process_identifier: 2060
function_address: 0x025e0000
flags: 0
process_handle: 0x000000cc
parameter: 0x02590000
stack_size: 0
success 280 0
1620994885.64275
CreateRemoteThread
thread_identifier: 3112
process_identifier: 2060
function_address: 0x02660000
flags: 0
process_handle: 0x000000cc
parameter: 0x02650000
stack_size: 0
success 280 0
1620994885.65775
CreateRemoteThread
thread_identifier: 3116
process_identifier: 2060
function_address: 0x02690000
flags: 0
process_handle: 0x000000cc
parameter: 0x02680000
stack_size: 0
success 284 0
1620994885.67375
CreateRemoteThread
thread_identifier: 3120
process_identifier: 2060
function_address: 0x02710000
flags: 0
process_handle: 0x000000cc
parameter: 0x02700000
stack_size: 0
success 284 0
1620994885.67375
CreateRemoteThread
thread_identifier: 3124
process_identifier: 2060
function_address: 0x02740000
flags: 0
process_handle: 0x000000cc
parameter: 0x02730000
stack_size: 0
success 288 0
1620994885.67375
CreateRemoteThread
thread_identifier: 3128
process_identifier: 2060
function_address: 0x02800000
flags: 0
process_handle: 0x000000cc
parameter: 0x027f0000
stack_size: 0
success 288 0
1620994885.75175
CreateRemoteThread
thread_identifier: 3132
process_identifier: 2060
function_address: 0x02c70000
flags: 0
process_handle: 0x000000cc
parameter: 0x02860000
stack_size: 0
success 292 0
1620994885.75175
CreateRemoteThread
thread_identifier: 3136
process_identifier: 2060
function_address: 0x02df0000
flags: 0
process_handle: 0x000000cc
parameter: 0x02ca0000
stack_size: 0
success 292 0
1620994885.76775
CreateRemoteThread
thread_identifier: 3140
process_identifier: 2060
function_address: 0x02e60000
flags: 0
process_handle: 0x000000cc
parameter: 0x02e10000
stack_size: 0
success 296 0
1620994885.76775
CreateRemoteThread
thread_identifier: 3144
process_identifier: 2060
function_address: 0x02f60000
flags: 0
process_handle: 0x000000cc
parameter: 0x02f50000
stack_size: 0
success 296 0
1620994885.84575
CreateRemoteThread
thread_identifier: 3148
process_identifier: 2060
function_address: 0x02f80000
flags: 0
process_handle: 0x000000cc
parameter: 0x02f70000
stack_size: 0
success 300 0
Manipulates memory of a non-child process indicative of process injection (50 out of 132 个事件)
Process injection Process 880 manipulating memory of non-child process 2060
Time & API Arguments Status Return Repeated
1620994884.81475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 458752
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x10410000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000b0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000c0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000d0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000e0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x000f0000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00140000
success 0 0
1620994884.82975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00150000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001d0000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001e0000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x001f0000
success 0 0
1620994885.03275
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00200000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00210000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00230000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00240000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00250000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00260000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00320000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00330000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00340000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00390000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003a0000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003b0000
success 0 0
1620994885.06475
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003c0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003d0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003e0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003f0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00410000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00420000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00430000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00440000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00450000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00460000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00470000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00490000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004a0000
success 0 0
1620994885.07975
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004b0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004c0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004d0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004e0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004f0000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00500000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00510000
success 0 0
1620994885.09575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00520000
success 0 0
1620994885.25175
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00530000
success 0 0
1620994885.25175
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00540000
success 0 0
1620994885.25175
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00550000
success 0 0
1620994885.34575
NtAllocateVirtualMemory
process_identifier: 2060
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000000cc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00560000
success 0 0
Potential code injection by writing to the memory of another process (50 out of 131 个事件)
Process injection Process 880 injected into non-child 2060
Time & API Arguments Status Return Repeated
1620994884.82975
WriteProcessMemory
process_identifier: 2060
buffer: KERNEL32.DLL
process_handle: 0x000000cc
base_address: 0x000b0000
success 1 0
1620994884.82975
WriteProcessMemory
process_identifier: 2060
buffer: ×I5v ÿ5v
process_handle: 0x000000cc
base_address: 0x000c0000
success 1 0
1620994884.82975
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄô‹E‹‰Uô‹P‰Uø‹P‰UüÿuøÿUô¸ÿÿÿÿPÿUüëõ‹å]@U‹ìƒÄðSV‰Uü‹ð‹Eüè³ëÿÿ3ÀUhŠO@dÿ0d‰ 3ÛhœO@h¤O@èØüÿÿPèÚüÿÿ‰Eøh°O@h¤O@èÀüÿÿPèÂüÿÿ‰Eð‹Eüè{ëÿÿ‹Ð‹Æè2þÿÿ‰Eôj jMðº¸N@‹ÆèÜþÿÿ…ÀtPèÖûÿÿ³3ÀZYYd‰h‘O@EüèÇçÿÿÃ
process_handle: 0x000000cc
base_address: 0x000d0000
success 1 0
1620994884.82975
WriteProcessMemory
process_identifier: 2060
buffer: LoadLibraryA
process_handle: 0x000000cc
base_address: 0x000e0000
success 1 0
1620994884.82975
WriteProcessMemory
process_identifier: 2060
buffer: KERNEL32.DLL
process_handle: 0x000000cc
base_address: 0x000f0000
success 1 0
1620994884.82975
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5v
process_handle: 0x000000cc
base_address: 0x00140000
success 1 0
1620994884.82975
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x00150000
success 1 0
1620994885.03275
WriteProcessMemory
process_identifier: 2060
buffer: GetProcAddress
process_handle: 0x000000cc
base_address: 0x001d0000
success 1 0
1620994885.03275
WriteProcessMemory
process_identifier: 2060
buffer: KERNEL32.DLL
process_handle: 0x000000cc
base_address: 0x001e0000
success 1 0
1620994885.03275
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5v
process_handle: 0x000000cc
base_address: 0x001f0000
success 1 0
1620994885.03275
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x00200000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: VirtualProtect
process_handle: 0x000000cc
base_address: 0x00210000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: KERNEL32.DLL
process_handle: 0x000000cc
base_address: 0x00230000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5v#!
process_handle: 0x000000cc
base_address: 0x00240000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x00250000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: VirtualAlloc
process_handle: 0x000000cc
base_address: 0x00260000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: KERNEL32.DLL
process_handle: 0x000000cc
base_address: 0x00320000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5v2&
process_handle: 0x000000cc
base_address: 0x00330000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x00340000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: VirtualFree
process_handle: 0x000000cc
base_address: 0x00390000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: KERNEL32.DLL
process_handle: 0x000000cc
base_address: 0x003a0000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5v:9
process_handle: 0x000000cc
base_address: 0x003b0000
success 1 0
1620994885.06475
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x003c0000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: advapi32.dll
process_handle: 0x000000cc
base_address: 0x003d0000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: ×I5v=ÿ5v
process_handle: 0x000000cc
base_address: 0x003e0000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄô‹E‹‰Uô‹P‰Uø‹P‰UüÿuøÿUô¸ÿÿÿÿPÿUüëõ‹å]@U‹ìƒÄðSV‰Uü‹ð‹Eüè³ëÿÿ3ÀUhŠO@dÿ0d‰ 3ÛhœO@h¤O@èØüÿÿPèÚüÿÿ‰Eøh°O@h¤O@èÀüÿÿPèÂüÿÿ‰Eð‹Eüè{ëÿÿ‹Ð‹Æè2þÿÿ‰Eôj jMðº¸N@‹ÆèÜþÿÿ…ÀtPèÖûÿÿ³3ÀZYYd‰h‘O@EüèÇçÿÿÃ
process_handle: 0x000000cc
base_address: 0x003f0000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: RegOpenKeyA
process_handle: 0x000000cc
base_address: 0x00400000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: advapi32.dll
process_handle: 0x000000cc
base_address: 0x00410000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5vA@
process_handle: 0x000000cc
base_address: 0x00420000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x00430000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: gdi32.dll
process_handle: 0x000000cc
base_address: 0x00440000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: ×I5vDÿ5v
process_handle: 0x000000cc
base_address: 0x00450000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄô‹E‹‰Uô‹P‰Uø‹P‰UüÿuøÿUô¸ÿÿÿÿPÿUüëõ‹å]@U‹ìƒÄðSV‰Uü‹ð‹Eüè³ëÿÿ3ÀUhŠO@dÿ0d‰ 3ÛhœO@h¤O@èØüÿÿPèÚüÿÿ‰Eøh°O@h¤O@èÀüÿÿPèÂüÿÿ‰Eð‹Eüè{ëÿÿ‹Ð‹Æè2þÿÿ‰Eôj jMðº¸N@‹ÆèÜþÿÿ…ÀtPèÖûÿÿ³3ÀZYYd‰h‘O@EüèÇçÿÿÃ
process_handle: 0x000000cc
base_address: 0x00460000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: BitBlt
process_handle: 0x000000cc
base_address: 0x00470000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: gdi32.dll
process_handle: 0x000000cc
base_address: 0x00490000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5vIG
process_handle: 0x000000cc
base_address: 0x004a0000
success 1 0
1620994885.07975
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x004b0000
success 1 0
1620994885.09575
WriteProcessMemory
process_identifier: 2060
buffer: gdiplus.dll
process_handle: 0x000000cc
base_address: 0x004c0000
success 1 0
1620994885.09575
WriteProcessMemory
process_identifier: 2060
buffer: ×I5vLÿ5v
process_handle: 0x000000cc
base_address: 0x004d0000
success 1 0
1620994885.09575
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄô‹E‹‰Uô‹P‰Uø‹P‰UüÿuøÿUô¸ÿÿÿÿPÿUüëõ‹å]@U‹ìƒÄðSV‰Uü‹ð‹Eüè³ëÿÿ3ÀUhŠO@dÿ0d‰ 3ÛhœO@h¤O@èØüÿÿPèÚüÿÿ‰Eøh°O@h¤O@èÀüÿÿPèÂüÿÿ‰Eð‹Eüè{ëÿÿ‹Ð‹Æè2þÿÿ‰Eôj jMðº¸N@‹ÆèÜþÿÿ…ÀtPèÖûÿÿ³3ÀZYYd‰h‘O@EüèÇçÿÿÃ
process_handle: 0x000000cc
base_address: 0x004e0000
success 1 0
1620994885.09575
WriteProcessMemory
process_identifier: 2060
buffer: GdipFree
process_handle: 0x000000cc
base_address: 0x004f0000
success 1 0
1620994885.09575
WriteProcessMemory
process_identifier: 2060
buffer: gdiplus.dll
process_handle: 0x000000cc
base_address: 0x00500000
success 1 0
1620994885.09575
WriteProcessMemory
process_identifier: 2060
buffer: ˜ÕØw"5vE5vPO
process_handle: 0x000000cc
base_address: 0x00510000
success 1 0
1620994885.09575
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄìVW‹E‹ð}쥥¥¥¥ÿuøÿUôÿuüPÿUðPÿUì_^‹å]‹ÀSVWUƒÄè‹é‹ú‹Ø3öhœP@h°P@èêûÿÿPèìûÿÿ‰D$ h¼P@h°P@èÑûÿÿPèÓûÿÿ‰D$hÌP@h°P@è¸ûÿÿPèºûÿÿ‰D$‹Õ‹Ã
process_handle: 0x000000cc
base_address: 0x00520000
success 1 0
1620994885.25175
WriteProcessMemory
process_identifier: 2060
buffer: mpr.dll
process_handle: 0x000000cc
base_address: 0x00530000
success 1 0
1620994885.25175
WriteProcessMemory
process_identifier: 2060
buffer: ×I5vSÿ5v
process_handle: 0x000000cc
base_address: 0x00540000
success 1 0
1620994885.25175
WriteProcessMemory
process_identifier: 2060
buffer: U‹ìƒÄô‹E‹‰Uô‹P‰Uø‹P‰UüÿuøÿUô¸ÿÿÿÿPÿUüëõ‹å]@U‹ìƒÄðSV‰Uü‹ð‹Eüè³ëÿÿ3ÀUhŠO@dÿ0d‰ 3ÛhœO@h¤O@èØüÿÿPèÚüÿÿ‰Eøh°O@h¤O@èÀüÿÿPèÂüÿÿ‰Eð‹Eüè{ëÿÿ‹Ð‹Æè2þÿÿ‰Eôj jMðº¸N@‹ÆèÜþÿÿ…ÀtPèÖûÿÿ³3ÀZYYd‰h‘O@EüèÇçÿÿÃ
process_handle: 0x000000cc
base_address: 0x00550000
success 1 0
1620994885.34575
WriteProcessMemory
process_identifier: 2060
buffer: WNetOpenEnumA
process_handle: 0x000000cc
base_address: 0x00560000
success 1 0
1620994885.34575
WriteProcessMemory
process_identifier: 2060
buffer: mpr.dll
process_handle: 0x000000cc
base_address: 0x00570000
success 1 0
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 213.183.58.52:6332
File has been identified by 43 AntiVirus engines on VirusTotal as malicious (43 个事件)
MicroWorld-eScan Trojan.GenericKD.31637676
CAT-QuickHeal Trojan.Multi
McAfee GenericRXGX-MJ!D2271A541A60
K7GW Trojan ( 00546ab11 )
Arcabit Trojan.Generic.D1E2C0AC
NANO-Antivirus Trojan.Win32.GenKryptik.fmnean
Cyren W32/Trojan.NIER-7157
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Generik.LKZIYYK
Avast Win32:Malware-gen
Kaspersky Trojan.Win32.Llac.logj
BitDefender Trojan.GenericKD.31637676
Paloalto generic.ml
Endgame malicious (moderate confidence)
Emsisoft Trojan.GenericKD.31637676 (B)
Comodo Malware@#2szhgdbrtrpkq
F-Secure Trojan.TR/Crypt.XPACK.Gen2
VIPRE LooksLike.Win32.Crowti.b (v)
McAfee-GW-Edition GenericRXGX-MJ!D2271A541A60
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
SentinelOne static engine - malicious
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen2
Antiy-AVL Trojan/Win32.Llac
Microsoft Worm:Win32/Rebhip
ZoneAlarm Trojan.Win32.Llac.logj
GData Trojan.GenericKD.31637676
AhnLab-V3 Trojan/Win32.Generic.C3008455
Acronis suspicious
VBA32 Worm.Rebhip
ALYac Trojan.GenericKD.31637676
MAX malware (ai score=100)
Ad-Aware Trojan.GenericKD.31637676
Tencent Win32.Trojan.Crypt.Wnvr
Yandex Trojan.Llac!8JzMDSp1Rpg
Ikarus Trojan.Crypt
Fortinet W32/Generik.LKZIYYK!tr
AVG Win32:Malware-gen
Cybereason malicious.2d0e42
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/Trojan.120
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2016-12-06 19:29:12

Imports

Library KERNEL32.dll:
0x413000 GetTickCount
0x413004 VirtualProtect
0x41300c GetStdHandle
0x413020 Sleep
0x413024 WriteConsoleA
0x413028 CloseHandle
0x41302c RtlUnwind
0x413030 GetCommandLineA
0x413034 GetVersion
0x413038 ExitProcess
0x41303c GetProcAddress
0x413040 GetModuleHandleA
0x413044 HeapFree
0x413048 HeapAlloc
0x41304c TerminateProcess
0x413050 GetCurrentProcess
0x413058 GetModuleFileNameA
0x413064 WideCharToMultiByte
0x413070 SetHandleCount
0x413074 GetFileType
0x413078 GetStartupInfoA
0x41307c HeapDestroy
0x413080 HeapCreate
0x413084 VirtualFree
0x413088 WriteFile
0x413090 IsBadReadPtr
0x413094 IsBadWritePtr
0x413098 IsBadCodePtr
0x41309c VirtualAlloc
0x4130a0 HeapReAlloc
0x4130a4 GetCPInfo
0x4130a8 GetACP
0x4130ac GetOEMCP
0x4130b0 LoadLibraryA
0x4130b4 GetLastError
0x4130b8 MultiByteToWideChar
0x4130bc GetStringTypeA
0x4130c0 GetStringTypeW
0x4130c4 LCMapStringA
0x4130c8 LCMapStringW
0x4130cc FlushFileBuffers
0x4130d0 SetFilePointer
0x4130d4 SetStdHandle
0x4130d8 CreateFileA
Library USER32.dll:
0x4130e0 EnumWindows

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.