10.2
0-day

5658cd8df938fe8e0080829aa2696fb738b4323377f6fd193c38304147db561f

d9f9d0d5503c2889cc7319becbac0106.exe

分析耗时

103s

最近分析

文件大小

1.2MB
静态报毒 动态报毒 AGENTTESLA AI SCORE=88 ALI2000016 ATTRIBUTE CLOUD CONFIDENCE DAPATO ELDORADO FAREIT FKMFR@0 GDSDA GENERICKD GENOME HEAPOVERRIDE HIGH CONFIDENCE HIGHCONFIDENCE HQPVWE KRYPTIK LN0@AQCXG7E MALICIOUS PE R002C0DH620 R347026 RATX SUSGEN TCNZT UNSAFE WVKR ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Fareit-FXY!D9F9D0D5503C 20200814 6.0.6.653
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:RATX-gen [Trj] 20200814 18.4.3895.0
Alibaba Trojan:Win32/Kryptik.ali2000016 20190527 0.3.0.5
Kingsoft 20200814 2013.8.14.323
Tencent Msil.Trojan.Kryptik.Wvkr 20200814 1.0.0.1
静态指标
Queries for the computername (4 个事件)
Time & API Arguments Status Return Repeated
1619981822.894751
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619981824.472751
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619981826.332751
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619981827.332751
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (50 out of 118 个事件)
Time & API Arguments Status Return Repeated
1619948419.672886
IsDebuggerPresent
failed 0 0
1619948419.672886
IsDebuggerPresent
failed 0 0
1619948421.094886
IsDebuggerPresent
failed 0 0
1619948421.594886
IsDebuggerPresent
failed 0 0
1619948422.094886
IsDebuggerPresent
failed 0 0
1619948422.594886
IsDebuggerPresent
failed 0 0
1619948423.094886
IsDebuggerPresent
failed 0 0
1619948423.594886
IsDebuggerPresent
failed 0 0
1619948424.094886
IsDebuggerPresent
failed 0 0
1619948424.594886
IsDebuggerPresent
failed 0 0
1619948425.094886
IsDebuggerPresent
failed 0 0
1619948425.594886
IsDebuggerPresent
failed 0 0
1619948426.094886
IsDebuggerPresent
failed 0 0
1619948426.594886
IsDebuggerPresent
failed 0 0
1619948427.094886
IsDebuggerPresent
failed 0 0
1619948427.594886
IsDebuggerPresent
failed 0 0
1619948428.094886
IsDebuggerPresent
failed 0 0
1619948428.594886
IsDebuggerPresent
failed 0 0
1619948429.094886
IsDebuggerPresent
failed 0 0
1619948429.594886
IsDebuggerPresent
failed 0 0
1619948430.094886
IsDebuggerPresent
failed 0 0
1619948430.594886
IsDebuggerPresent
failed 0 0
1619948431.094886
IsDebuggerPresent
failed 0 0
1619948431.594886
IsDebuggerPresent
failed 0 0
1619948432.094886
IsDebuggerPresent
failed 0 0
1619948432.594886
IsDebuggerPresent
failed 0 0
1619948433.094886
IsDebuggerPresent
failed 0 0
1619948433.594886
IsDebuggerPresent
failed 0 0
1619948434.094886
IsDebuggerPresent
failed 0 0
1619948434.594886
IsDebuggerPresent
failed 0 0
1619948435.094886
IsDebuggerPresent
failed 0 0
1619948435.594886
IsDebuggerPresent
failed 0 0
1619948436.094886
IsDebuggerPresent
failed 0 0
1619948436.594886
IsDebuggerPresent
failed 0 0
1619948437.094886
IsDebuggerPresent
failed 0 0
1619948437.594886
IsDebuggerPresent
failed 0 0
1619948438.094886
IsDebuggerPresent
failed 0 0
1619948438.594886
IsDebuggerPresent
failed 0 0
1619948439.094886
IsDebuggerPresent
failed 0 0
1619948439.594886
IsDebuggerPresent
failed 0 0
1619948440.094886
IsDebuggerPresent
failed 0 0
1619948440.594886
IsDebuggerPresent
failed 0 0
1619948441.094886
IsDebuggerPresent
failed 0 0
1619948441.594886
IsDebuggerPresent
failed 0 0
1619948442.094886
IsDebuggerPresent
failed 0 0
1619948442.594886
IsDebuggerPresent
failed 0 0
1619948443.094886
IsDebuggerPresent
failed 0 0
1619948443.594886
IsDebuggerPresent
failed 0 0
1619948444.094886
IsDebuggerPresent
failed 0 0
1619948444.594886
IsDebuggerPresent
failed 0 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1619948419.703886
GlobalMemoryStatusEx
success 1 0
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1619981826.082751
__exception__
stacktrace:
0x105ebb5
0x105daa4
DllUnregisterServerInternal-0x3e21 clr+0x21db @ 0x73e721db
CoUninitializeEE+0x6862 DllRegisterServerInternal-0xc91e clr+0x24a2a @ 0x73e94a2a
CoUninitializeEE+0x6a04 DllRegisterServerInternal-0xc77c clr+0x24bcc @ 0x73e94bcc
CoUninitializeEE+0x6a39 DllRegisterServerInternal-0xc747 clr+0x24c01 @ 0x73e94c01
CoUninitializeEE+0x6a59 DllRegisterServerInternal-0xc727 clr+0x24c21 @ 0x73e94c21
GetCLRFunction+0xc08 GetMetaDataPublicInterfaceFromInternal-0x8a65 clr+0xece82 @ 0x73f5ce82
GetCLRFunction+0xd16 GetMetaDataPublicInterfaceFromInternal-0x8957 clr+0xecf90 @ 0x73f5cf90
GetCLRFunction+0xb2a GetMetaDataPublicInterfaceFromInternal-0x8b43 clr+0xecda4 @ 0x73f5cda4
GetCLRFunction+0xf1f GetMetaDataPublicInterfaceFromInternal-0x874e clr+0xed199 @ 0x73f5d199
GetCLRFunction+0xe20 GetMetaDataPublicInterfaceFromInternal-0x884d clr+0xed09a @ 0x73f5d09a
_CorExeMain+0x1c SetRuntimeInfo-0x181d clr+0x16af00 @ 0x73fdaf00
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 3666628
registers.edi: 41040448
registers.eax: 0
registers.ebp: 3666672
registers.edx: 8
registers.ebx: 0
registers.esi: 454037008
registers.ecx: 0
exception.instruction_r: 8b 01 8b 40 28 ff 10 89 45 dc 69 c6 7c bd a4 6d
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x46b25c2
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 160 个事件)
Time & API Arguments Status Return Repeated
1619948418.844886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 851968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00420000
success 0 0
1619948418.844886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004b0000
success 0 0
1619948419.250886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 393216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00420000
success 0 0
1619948419.250886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00440000
success 0 0
1619948419.407886
NtProtectVirtualMemory
process_identifier: 2228
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1619948419.672886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00c80000
success 0 0
1619948419.672886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00e40000
success 0 0
1619948419.672886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0042a000
success 0 0
1619948419.672886
NtProtectVirtualMemory
process_identifier: 2228
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1619948419.688886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00422000
success 0 0
1619948420.172886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00432000
success 0 0
1619948420.266886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00495000
success 0 0
1619948420.266886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0049b000
success 0 0
1619948420.266886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00497000
success 0 0
1619948420.360886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00433000
success 0 0
1619948420.391886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0043c000
success 0 0
1619948420.453886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00880000
success 0 0
1619948420.453886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00434000
success 0 0
1619948420.469886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00881000
success 0 0
1619948420.469886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00882000
success 0 0
1619948420.469886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00883000
success 0 0
1619948420.500886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00884000
success 0 0
1619948420.500886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00885000
success 0 0
1619948420.672886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00435000
success 0 0
1619948420.735886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00886000
success 0 0
1619948421.094886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00887000
success 0 0
1619948421.125886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00436000
success 0 0
1619948421.125886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00437000
success 0 0
1619948421.344886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00438000
success 0 0
1619948421.453886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c40000
success 0 0
1619948421.594886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0048a000
success 0 0
1619948421.594886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00487000
success 0 0
1619948421.688886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c41000
success 0 0
1619948421.703886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c42000
success 0 0
1619948421.766886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00888000
success 0 0
1619948421.766886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00486000
success 0 0
1619948421.907886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c43000
success 0 0
1619948421.922886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x7ef40000
success 0 0
1619948421.922886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef40000
success 0 0
1619948421.922886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef40000
success 0 0
1619948421.922886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef48000
success 0 0
1619948421.922886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
base_address: 0x7ef30000
success 0 0
1619948421.922886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x7ef30000
success 0 0
1619948421.953886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00889000
success 0 0
1619948421.953886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c44000
success 0 0
1619948421.953886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0043d000
success 0 0
1619948422.157886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0088a000
success 0 0
1619948422.172886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00c45000
success 0 0
1619948422.172886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0088c000
success 0 0
1619948476.985886
NtAllocateVirtualMemory
process_identifier: 2228
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0088d000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.576483971554745 section {'size_of_data': '0x0012cc00', 'virtual_address': '0x00002000', 'entropy': 7.576483971554745, 'name': '.text', 'virtual_size': '0x0012ca74'} description A section with a high entropy has been found
entropy 0.9979261717129821 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1619948420.797886
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1619981821.660751
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (2 个事件)
Time & API Arguments Status Return Repeated
1619981822.551751
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2228
process_handle: 0x00000234
failed 0 0
1619981822.551751
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2228
process_handle: 0x00000234
failed 3221225738 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1619948477.578886
NtAllocateVirtualMemory
process_identifier: 2856
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000025c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
A process attempted to delay the analysis task. (1 个事件)
description d9f9d0d5503c2889cc7319becbac0106.exe tried to sleep 2728355 seconds, actually delayed analysis time by 2728355 seconds
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1619948477.578886
WriteProcessMemory
process_identifier: 2856
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL²l(_à PÞn €@ À@…„nW€   H.textäN P `.rsrc€R@@.reloc  V@B
process_handle: 0x0000025c
base_address: 0x00400000
success 1 0
1619948477.594886
WriteProcessMemory
process_identifier: 2856
buffer: €0€HX€¬¬4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation° StringFileInfoè000004b0,FileDescription 0FileVersion0.0.0.0l&InternalNamepLGYdLrUwMTyWcabVWKYjDelzsFQNWBZx.exe(LegalCopyright t&OriginalFilenamepLGYdLrUwMTyWcabVWKYjDelzsFQNWBZx.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x0000025c
base_address: 0x00448000
success 1 0
1619948477.594886
WriteProcessMemory
process_identifier: 2856
buffer: ` à>
process_handle: 0x0000025c
base_address: 0x0044a000
success 1 0
1619948477.594886
WriteProcessMemory
process_identifier: 2856
buffer: @
process_handle: 0x0000025c
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1619948477.578886
WriteProcessMemory
process_identifier: 2856
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL²l(_à PÞn €@ À@…„nW€   H.textäN P `.rsrc€R@@.reloc  V@B
process_handle: 0x0000025c
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2228 called NtSetContextThread to modify thread in remote process 2856
Time & API Arguments Status Return Repeated
1619948477.594886
NtSetContextThread
thread_handle: 0x00000254
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4484830
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2856
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2228 resumed a thread in remote process 2856
Time & API Arguments Status Return Repeated
1619948478.032886
NtResumeThread
thread_handle: 0x00000254
suspend_count: 1
process_identifier: 2856
success 0 0
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 172.217.27.142:443
Executed a process and injected code into it, probably while unpacking (21 个事件)
Time & API Arguments Status Return Repeated
1619948419.672886
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2228
success 0 0
1619948419.688886
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2228
success 0 0
1619948419.844886
NtResumeThread
thread_handle: 0x00000128
suspend_count: 1
process_identifier: 2228
success 0 0
1619948421.063886
NtResumeThread
thread_handle: 0x00000204
suspend_count: 1
process_identifier: 2228
success 0 0
1619948421.078886
NtResumeThread
thread_handle: 0x00000220
suspend_count: 1
process_identifier: 2228
success 0 0
1619948477.578886
CreateProcessInternalW
thread_identifier: 2948
thread_handle: 0x00000254
process_identifier: 2856
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d9f9d0d5503c2889cc7319becbac0106.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d9f9d0d5503c2889cc7319becbac0106.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
process_handle: 0x0000025c
inherit_handles: 0
success 1 0
1619948477.578886
NtGetContextThread
thread_handle: 0x00000254
success 0 0
1619948477.578886
NtAllocateVirtualMemory
process_identifier: 2856
region_size: 311296
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000025c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1619948477.578886
WriteProcessMemory
process_identifier: 2856
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL²l(_à PÞn €@ À@…„nW€   H.textäN P `.rsrc€R@@.reloc  V@B
process_handle: 0x0000025c
base_address: 0x00400000
success 1 0
1619948477.578886
WriteProcessMemory
process_identifier: 2856
buffer:
process_handle: 0x0000025c
base_address: 0x00402000
success 1 0
1619948477.594886
WriteProcessMemory
process_identifier: 2856
buffer: €0€HX€¬¬4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation° StringFileInfoè000004b0,FileDescription 0FileVersion0.0.0.0l&InternalNamepLGYdLrUwMTyWcabVWKYjDelzsFQNWBZx.exe(LegalCopyright t&OriginalFilenamepLGYdLrUwMTyWcabVWKYjDelzsFQNWBZx.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x0000025c
base_address: 0x00448000
success 1 0
1619948477.594886
WriteProcessMemory
process_identifier: 2856
buffer: ` à>
process_handle: 0x0000025c
base_address: 0x0044a000
success 1 0
1619948477.594886
WriteProcessMemory
process_identifier: 2856
buffer: @
process_handle: 0x0000025c
base_address: 0x7efde008
success 1 0
1619948477.594886
NtSetContextThread
thread_handle: 0x00000254
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4484830
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2856
success 0 0
1619948478.032886
NtResumeThread
thread_handle: 0x00000254
suspend_count: 1
process_identifier: 2856
success 0 0
1619981809.629751
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2856
success 0 0
1619981809.644751
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 2856
success 0 0
1619981809.738751
NtResumeThread
thread_handle: 0x00000184
suspend_count: 1
process_identifier: 2856
success 0 0
1619981824.363751
NtResumeThread
thread_handle: 0x000002e8
suspend_count: 1
process_identifier: 2856
success 0 0
1619981824.394751
NtResumeThread
thread_handle: 0x00000318
suspend_count: 1
process_identifier: 2856
success 0 0
1619981826.269751
NtResumeThread
thread_handle: 0x00000370
suspend_count: 1
process_identifier: 2856
success 0 0
File has been identified by 46 AntiVirus engines on VirusTotal as malicious (46 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43600352
FireEye Generic.mg.d9f9d0d5503c2889
McAfee Fareit-FXY!D9F9D0D5503C
Cylance Unsafe
K7AntiVirus Trojan ( 0056bffc1 )
BitDefender Trojan.GenericKD.43600352
K7GW Trojan ( 0056bffc1 )
CrowdStrike win/malicious_confidence_90% (W)
TrendMicro TROJ_GEN.R002C0DH620
BitDefenderTheta Gen:NN.ZemsilF.34152.ln0@aqcxG7e
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:RATX-gen [Trj]
Kaspersky HEUR:Trojan-Dropper.MSIL.Dapato.gen
Alibaba Trojan:Win32/Kryptik.ali2000016
NANO-Antivirus Trojan.Win32.Dapato.hqpvwe
ViRobot Trojan.Win32.Z.Kryptik.1234944.B
AegisLab Trojan.Multi.Generic.4!c
Rising Dropper.Dapato!8.2A2 (CLOUD)
Ad-Aware Trojan.GenericKD.43600352
Comodo TrojWare.Win32.Genome.fkmfr@0
F-Secure Trojan.TR/Kryptik.tcnzt
VIPRE Trojan.Win32.Generic!BT
Fortinet MSIL/Kryptik.XFR!tr
Sophos Mal/Generic-S
Ikarus Trojan.MSIL.Inject
Cyren W32/MSIL_Kryptik.BHS.gen!Eldorado
MaxSecure Trojan.Malware.73693254.susgen
Avira TR/Kryptik.tcnzt
MAX malware (ai score=88)
Arcabit Trojan.Generic.D29949E0
ZoneAlarm HEUR:Trojan-Dropper.MSIL.Dapato.gen
Microsoft TrojanSpy:MSIL/AgentTesla.AQ!MTB
AhnLab-V3 Trojan/Win32.Kryptik.R347026
VBA32 CIL.HeapOverride.Heur
ALYac Trojan.GenericKD.43600352
Malwarebytes Trojan.MalPack
Panda Trj/GdSda.A
ESET-NOD32 a variant of MSIL/Kryptik.XFR
TrendMicro-HouseCall TROJ_GEN.R002C0DH620
Tencent Msil.Trojan.Kryptik.Wvkr
SentinelOne DFI - Malicious PE
GData Trojan.GenericKD.43600352
AVG Win32:RATX-gen [Trj]
Paloalto generic.ml
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-05 12:11:29

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702
192.168.56.101 62192 239.255.255.250 3702
192.168.56.101 65005 239.255.255.250 3702
192.168.56.101 65007 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.