6.8
高危

671ec18a111e727b00f60cd6619ef28d573476b21f38453ae029a52263c727cf

d3ccbeb28ce31cb770b64f49690f8e87.exe

分析耗时

93s

最近分析

文件大小

148.5KB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Checks if process is being debugged by a debugger (4 个事件)
Time & API Arguments Status Return Repeated
1619910853.302119
IsDebuggerPresent
failed 0 0
1619910853.302119
IsDebuggerPresent
failed 0 0
1619938109.983
IsDebuggerPresent
failed 0 0
1619938109.983
IsDebuggerPresent
failed 0 0
Command line console output was observed (2 个事件)
Time & API Arguments Status Return Repeated
1619938121.2645
WriteConsoleA
buffer: ÖØÒªÐÅÏ¢: Òѳɹ¦Ö´ÐÐÃüÁî¡£ µ«²»ÔÞ³ÉʹÓà "netsh firewall"£» ¶øÓ¦¸ÃʹÓà "netsh advfirewall firewall"¡£ ÓйØÊ¹Óà "netsh advfirewall firewall" ÃüÁî ¶ø·Ç "netsh firewall" µÄÏêϸÐÅÏ¢£¬Çë²ÎÔÄ http://go.microsoft.com/fwlink/?linkid=121488 É쵀 KB ÎÄÕ 947709¡£
console_handle: 0x00000007
success 1 0
1619938121.2645
WriteConsoleA
buffer: È·¶¨¡£
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619910853.364119
GlobalMemoryStatusEx
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (2 个事件)
section \x01\x15i\x1f~\x1byy
section
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1619938122.624
__exception__
stacktrace:
0xfe10fd
mscorlib+0x2aae5b @ 0x71ebae5b
mscorlib+0x237ff4 @ 0x71e47ff4
mscorlib+0x237f34 @ 0x71e47f34
mscorlib+0x2aade8 @ 0x71ebade8
DllUnregisterServerInternal-0x3e21 clr+0x21db @ 0x73e721db
CoUninitializeEE+0x6862 DllRegisterServerInternal-0xc91e clr+0x24a2a @ 0x73e94a2a
CoUninitializeEE+0x6a04 DllRegisterServerInternal-0xc77c clr+0x24bcc @ 0x73e94bcc
CoUninitializeEE+0x6a39 DllRegisterServerInternal-0xc747 clr+0x24c01 @ 0x73e94c01
GetPrivateContextsPerfCounters+0x8a13 PreBindAssemblyEx-0xb234 clr+0x19b512 @ 0x7400b512
LogHelp_TerminateOnAssert+0x591ad StrongNameErrorInfo-0x2eced clr+0xb5c05 @ 0x73f25c05
LogHelp_TerminateOnAssert+0x5922f StrongNameErrorInfo-0x2ec6b clr+0xb5c87 @ 0x73f25c87
LogHelp_TerminateOnAssert+0x592ea StrongNameErrorInfo-0x2ebb0 clr+0xb5d42 @ 0x73f25d42
LogHelp_TerminateOnAssert+0x59381 StrongNameErrorInfo-0x2eb19 clr+0xb5dd9 @ 0x73f25dd9
GetPrivateContextsPerfCounters+0x88e6 PreBindAssemblyEx-0xb361 clr+0x19b3e5 @ 0x7400b3e5
GetPrivateContextsPerfCounters+0x87e1 PreBindAssemblyEx-0xb466 clr+0x19b2e0 @ 0x7400b2e0
LogHelp_TerminateOnAssert+0x58fb0 StrongNameErrorInfo-0x2eeea clr+0xb5a08 @ 0x73f25a08
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 104002216
registers.edi: 38585444
registers.eax: 38015528
registers.ebp: 104002256
registers.edx: 38585444
registers.ebx: 38585416
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 39 09 e8 60 ad e0 70 8b f0 eb 16 8b c8 ff 15 e4
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xfe12b1
success 0 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (50 out of 268 个事件)
Time & API Arguments Status Return Repeated
1619910852.536119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 1114112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00690000
success 0 0
1619910852.536119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00760000
success 0 0
1619910852.896119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 1638400
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00c10000
success 0 0
1619910852.896119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00d60000
success 0 0
1619910853.021119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1619910853.302119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00690000
success 0 0
1619910853.302119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006f0000
success 0 0
1619910853.302119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0052a000
success 0 0
1619910853.302119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1619910853.302119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00522000
success 0 0
1619910853.630119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00532000
success 0 0
1619910853.724119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00555000
success 0 0
1619910853.724119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055b000
success 0 0
1619910853.724119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00557000
success 0 0
1619910853.818119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00533000
success 0 0
1619910853.864119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0053c000
success 0 0
1619910853.927119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00670000
success 0 0
1619910853.958119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00671000
success 0 0
1619910853.974119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 106496
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01182000
success 0 0
1619910853.989119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00534000
success 0 0
1619910853.989119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00672000
success 0 0
1619910853.989119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00673000
success 0 0
1619910854.005119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00674000
success 0 0
1619910854.036119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00675000
success 0 0
1619910854.036119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00676000
success 0 0
1619910854.068119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00535000
success 0 0
1619910854.083119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00677000
success 0 0
1619910854.114119
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00678000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01180000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01180000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01180000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01180000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x01180000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
1619910854.114119
NtProtectVirtualMemory
process_identifier: 1632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0119c000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description servernj.exe tried to sleep 368 seconds, actually delayed analysis time by 368 seconds
Creates executable files on the filesystem (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe
Drops a binary and executes it (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.998401142745429 section {'size_of_data': '0x00019c00', 'virtual_address': '0x00002000', 'entropy': 7.998401142745429, 'name': '\\x01\\x15i\\x1f~\\x1byy', 'virtual_size': '0x00019b74'} description A section with a high entropy has been found
entropy 0.6983050847457627 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1619938128.14
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Uses Windows utilities for basic Windows functionality (1 个事件)
cmdline netsh firewall add allowedprogram "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" "servernj.exe" ENABLE
网络通信
Communicates with host for which no DNS query was performed (3 个事件)
host 172.217.24.14
host 203.208.40.34
host 203.208.41.65
Installs itself for autorun at Windows startup (50 out of 112 个事件)
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\db359fc145336cd1e88daafba00d0eb3 reg_value "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\servernj.exe" ..
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 192.168.56.101:49207
dead_host 203.208.41.65:80
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-06-08 19:28:23

Imports

Library mscoree.dll:
0x42c000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51378 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.