10.2
0-day

3f0bb6576f8d4ca423a9e4fab5901c9e590e07106171045b6c8b548cb01b1017

d3a6d966b8569599c24bddf95feb519f.exe

分析耗时

75s

最近分析

文件大小

560.5KB
静态报毒 动态报毒 100% AGENSLA AGENTTESLA AI SCORE=100 ATTRIBUTE BEHAVIOR CLOUD CONFIDENCE ELDORADO FAREIT GDSDA GENERICKD HIGH CONFIDENCE HIGHCONFIDENCE HOSVAO JM0@AKFTDMG KRYPTIK MALICIOUS PE MALWARE@#1G2AWPNFSL9XE MSILKRYPT NJWXA PACKEDNET QQPASS QQROB R345070 RATX SCORE TROJANPSW TROJANPWS TSCOPE UNSAFE VSNTGG20 WRGG ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FXH!D3A6D966B856 20200821 6.0.6.653
Baidu 20190318 1.0.0.2
Avast Win32:RATX-gen [Trj] 20200821 18.4.3895.0
Alibaba TrojanPSW:MSIL/AgentTesla.df95d3fe 20190527 0.3.0.5
Kingsoft 20200821 2013.8.14.323
Tencent Msil.Trojan-qqpass.Qqrob.Wrgg 20200821 1.0.0.1
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (5 个事件)
Time & API Arguments Status Return Repeated
1619918697.395751
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619918712.411626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619918713.270626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619918715.145626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619918715.598626
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (2 个事件)
Time & API Arguments Status Return Repeated
1619910847.544698
IsDebuggerPresent
failed 0 0
1619918700.411626
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1619918698.082751
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\IEossxWkvBpo"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619910847.950698
GlobalMemoryStatusEx
success 1 0
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1619918714.864626
__exception__
stacktrace:
0x47ce72d
0x47cda28
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 3403012
registers.edi: 556364268
registers.eax: 0
registers.ebp: 3403056
registers.edx: 158
registers.ebx: 0
registers.esi: 39211776
registers.ecx: 0
exception.instruction_r: 8b 01 ff 50 28 89 45 dc b8 14 2e b4 f4 e9 6a ff
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x47ceb19
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 96 个事件)
Time & API Arguments Status Return Repeated
1619910846.497698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 2031616
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00980000
success 0 0
1619910846.497698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00b30000
success 0 0
1619910847.435698
NtProtectVirtualMemory
process_identifier: 2080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f31000
success 0 0
1619910847.544698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004ca000
success 0 0
1619910847.544698
NtProtectVirtualMemory
process_identifier: 2080
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73f32000
success 0 0
1619910847.544698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004c2000
success 0 0
1619910847.731698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d2000
success 0 0
1619910847.794698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d3000
success 0 0
1619910847.810698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0060b000
success 0 0
1619910847.810698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00607000
success 0 0
1619910847.841698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004dc000
success 0 0
1619910847.903698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e0000
success 0 0
1619910847.935698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e1000
success 0 0
1619910847.935698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e2000
success 0 0
1619910847.935698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e3000
success 0 0
1619910847.966698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e4000
success 0 0
1619910848.294698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d4000
success 0 0
1619910848.325698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d5000
success 0 0
1619910848.325698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d6000
success 0 0
1619910848.388698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d7000
success 0 0
1619910848.466698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d8000
success 0 0
1619910848.466698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e5000
success 0 0
1619910848.497698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e6000
success 0 0
1619910848.622698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e7000
success 0 0
1619910848.622698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005fa000
success 0 0
1619910848.638698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005f2000
success 0 0
1619910848.685698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00605000
success 0 0
1619910848.810698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004d9000
success 0 0
1619910848.825698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005ea000
success 0 0
1619910848.825698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005e7000
success 0 0
1619910886.888698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e8000
success 0 0
1619910887.060698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006e9000
success 0 0
1619910887.153698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005fc000
success 0 0
1619910887.216698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005e6000
success 0 0
1619910887.247698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006ea000
success 0 0
1619910887.263698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02130000
success 0 0
1619910887.278698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x04e00000
success 0 0
1619910887.278698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fc0000
success 0 0
1619910887.278698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fc1000
success 0 0
1619910887.310698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fc2000
success 0 0
1619910887.310698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fc3000
success 0 0
1619910887.325698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fc4000
success 0 0
1619910887.325698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fc5000
success 0 0
1619910887.325698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fc6000
success 0 0
1619910887.325698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fca000
success 0 0
1619910887.341698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006eb000
success 0 0
1619910887.356698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fdb000
success 0 0
1619910887.356698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fdc000
success 0 0
1619910887.356698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04fdd000
success 0 0
1619910887.356698
NtAllocateVirtualMemory
process_identifier: 2080
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006ec000
success 0 0
Creates a suspicious process (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IEossxWkvBpo" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF25A.tmp"
cmdline schtasks.exe /Create /TN "Updates\IEossxWkvBpo" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF25A.tmp"
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619910888.013698
ShellExecuteExW
parameters: /Create /TN "Updates\IEossxWkvBpo" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF25A.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.008788179701621 section {'size_of_data': '0x0008b800', 'virtual_address': '0x00002000', 'entropy': 7.008788179701621, 'name': '.text', 'virtual_size': '0x0008b7d4'} description A section with a high entropy has been found
entropy 0.9964285714285714 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619918712.161626
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IEossxWkvBpo" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF25A.tmp"
cmdline schtasks.exe /Create /TN "Updates\IEossxWkvBpo" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF25A.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619910890.685698
NtAllocateVirtualMemory
process_identifier: 420
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000374
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Deletes executed files from disk (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF25A.tmp
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619910890.685698
WriteProcessMemory
process_identifier: 420
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELø¤æ^à Tþq €@ À@…°qK€   H.textR T `.rsrc€V@@.reloc  Z@B
process_handle: 0x00000374
base_address: 0x00400000
success 1 0
1619910890.700698
WriteProcessMemory
process_identifier: 420
buffer: €0€HX€¬¬4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation° StringFileInfoè000004b0,FileDescription 0FileVersion0.0.0.0l%InternalNameRZUSkjJylqtQthNuhvEWGmdqUQfbpycf.exe(LegalCopyright t%OriginalFilenameRZUSkjJylqtQthNuhvEWGmdqUQfbpycf.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00000374
base_address: 0x00448000
success 1 0
1619910890.700698
WriteProcessMemory
process_identifier: 420
buffer: p 2
process_handle: 0x00000374
base_address: 0x0044a000
success 1 0
1619910890.700698
WriteProcessMemory
process_identifier: 420
buffer: @
process_handle: 0x00000374
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619910890.685698
WriteProcessMemory
process_identifier: 420
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELø¤æ^à Tþq €@ À@…°qK€   H.textR T `.rsrc€V@@.reloc  Z@B
process_handle: 0x00000374
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2080 called NtSetContextThread to modify thread in remote process 420
Time & API Arguments Status Return Repeated
1619910890.700698
NtSetContextThread
thread_handle: 0x0000031c
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4485630
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 420
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2080 resumed a thread in remote process 420
Time & API Arguments Status Return Repeated
1619910890.997698
NtResumeThread
thread_handle: 0x0000031c
suspend_count: 1
process_identifier: 420
success 0 0
Executed a process and injected code into it, probably while unpacking (19 个事件)
Time & API Arguments Status Return Repeated
1619910847.544698
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 2080
success 0 0
1619910847.591698
NtResumeThread
thread_handle: 0x00000160
suspend_count: 1
process_identifier: 2080
success 0 0
1619910887.513698
NtResumeThread
thread_handle: 0x0000022c
suspend_count: 1
process_identifier: 2080
success 0 0
1619910888.013698
CreateProcessInternalW
thread_identifier: 1812
thread_handle: 0x00000328
process_identifier: 2868
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\IEossxWkvBpo" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF25A.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x00000364
inherit_handles: 0
success 1 0
1619910890.685698
CreateProcessInternalW
thread_identifier: 2412
thread_handle: 0x0000031c
process_identifier: 420
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d3a6d966b8569599c24bddf95feb519f.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d3a6d966b8569599c24bddf95feb519f.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000374
inherit_handles: 0
success 1 0
1619910890.685698
NtGetContextThread
thread_handle: 0x0000031c
success 0 0
1619910890.685698
NtAllocateVirtualMemory
process_identifier: 420
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000374
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619910890.685698
WriteProcessMemory
process_identifier: 420
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELø¤æ^à Tþq €@ À@…°qK€   H.textR T `.rsrc€V@@.reloc  Z@B
process_handle: 0x00000374
base_address: 0x00400000
success 1 0
1619910890.685698
WriteProcessMemory
process_identifier: 420
buffer:
process_handle: 0x00000374
base_address: 0x00402000
success 1 0
1619910890.700698
WriteProcessMemory
process_identifier: 420
buffer: €0€HX€¬¬4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation° StringFileInfoè000004b0,FileDescription 0FileVersion0.0.0.0l%InternalNameRZUSkjJylqtQthNuhvEWGmdqUQfbpycf.exe(LegalCopyright t%OriginalFilenameRZUSkjJylqtQthNuhvEWGmdqUQfbpycf.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00000374
base_address: 0x00448000
success 1 0
1619910890.700698
WriteProcessMemory
process_identifier: 420
buffer: p 2
process_handle: 0x00000374
base_address: 0x0044a000
success 1 0
1619910890.700698
WriteProcessMemory
process_identifier: 420
buffer: @
process_handle: 0x00000374
base_address: 0x7efde008
success 1 0
1619910890.700698
NtSetContextThread
thread_handle: 0x0000031c
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4485630
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 420
success 0 0
1619910890.997698
NtResumeThread
thread_handle: 0x0000031c
suspend_count: 1
process_identifier: 420
success 0 0
1619918700.411626
NtResumeThread
thread_handle: 0x000000d0
suspend_count: 1
process_identifier: 420
success 0 0
1619918700.504626
NtResumeThread
thread_handle: 0x0000015c
suspend_count: 1
process_identifier: 420
success 0 0
1619918713.192626
NtResumeThread
thread_handle: 0x000002d0
suspend_count: 1
process_identifier: 420
success 0 0
1619918713.207626
NtResumeThread
thread_handle: 0x00000300
suspend_count: 1
process_identifier: 420
success 0 0
1619918714.989626
NtResumeThread
thread_handle: 0x0000036c
suspend_count: 1
process_identifier: 420
success 0 0
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34181407
FireEye Generic.mg.d3a6d966b8569599
CAT-QuickHeal Trojanpws.Msil
McAfee Fareit-FXH!D3A6D966B856
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.MSIL.Agensla.i!c
Sangfor Malware
K7AntiVirus Trojan ( 0056ab8e1 )
BitDefender Trojan.GenericKD.34181407
K7GW Trojan ( 0056ab8e1 )
Cybereason malicious.fdde96
Invincea heuristic
BitDefenderTheta Gen:NN.ZemsilF.34186.Jm0@aKFtDMg
Cyren W32/MSIL_Kryptik.BDC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:RATX-gen [Trj]
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
Alibaba TrojanPSW:MSIL/AgentTesla.df95d3fe
NANO-Antivirus Trojan.Win32.Agensla.hosvao
ViRobot Trojan.Win32.Z.Agent.573952.EG
Rising Trojan.Kryptik!8.8 (CLOUD)
Ad-Aware Trojan.GenericKD.34181407
Comodo Malware@#1g2awpnfsl9xe
F-Secure Trojan.TR/AD.AgentTesla.njwxa
DrWeb Trojan.PackedNET.393
TrendMicro TROJ_FRS.VSNTGG20
Sophos Mal/Generic-S
Ikarus Trojan-Spy.Keylogger.AgentTesla
GData Trojan.GenericKD.34181407
Webroot W32.Malware.Gen
Avira TR/AD.AgentTesla.njwxa
MAX malware (ai score=100)
Arcabit Trojan.Generic.D209911F
ZoneAlarm HEUR:Trojan-PSW.MSIL.Agensla.gen
Microsoft Trojan:MSIL/AgentTesla.MK!MTB
Cynet Malicious (score: 85)
AhnLab-V3 Trojan/Win32.MSILKrypt.R345070
VBA32 TScope.Trojan.MSIL
ALYac Trojan.GenericKD.34181407
Malwarebytes Spyware.AgentTesla
Panda Trj/GdSda.A
Zoner Trojan.Win32.91546
ESET-NOD32 a variant of MSIL/Kryptik.WWX
TrendMicro-HouseCall TROJ_FRS.VSNTGG20
Tencent Msil.Trojan-qqpass.Qqrob.Wrgg
SentinelOne DFI - Malicious PE
eGambit Unsafe.AI_Score_96%
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-07-16 13:31:52

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.