12.0
0-day

ca1104a79514d23f1d60fc6e92e626a6a29c3b217bdf30324237c7d12c5dfb10

db89c4094159ae51180aae0d1e8aab88.exe

分析耗时

85s

最近分析

文件大小

491.5KB
静态报毒 动态报毒 AI SCORE=84 ALI2000016 ATTRIBUTE CONFIDENCE EQ0@A8WTLEE GDSDA GENERIC PWS GENERICKD HIGH CONFIDENCE HIGHCONFIDENCE HURPKP KRYPT KRYPTIK MALICIOUS PE MALWARE@#268NWOR3MRZAL MSOZ POSSIBLETHREAT QQPASS QQROB QVM03 R057C0GIB20 REDCAP REDLINESTEALER RELINE SCORE SIGGEN10 SUSGEN TSCOPE UNSAFE WTNL XBEHN YMACCO ZEMSILF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/Kryptik.ali2000016 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20201020 18.4.3895.0
Tencent Msil.Trojan-qqpass.Qqrob.Wtnl 20201020 1.0.0.1
Kingsoft 20201020 2013.8.14.323
McAfee RDN/Generic PWS.y 20201020 6.0.6.653
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
静态指标
Queries for the computername (12 个事件)
Time & API Arguments Status Return Repeated
1620815160.45725
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815162.05125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815162.62925
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815164.58225
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815164.97225
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815165.17625
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815165.25425
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815165.31625
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815165.37925
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815165.44125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815165.50425
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620815165.70725
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (4 个事件)
Time & API Arguments Status Return Repeated
1620809365.361924
IsDebuggerPresent
failed 0 0
1620809365.361924
IsDebuggerPresent
failed 0 0
1620815133.20725
IsDebuggerPresent
failed 0 0
1620815133.20725
IsDebuggerPresent
failed 0 0
Uses Windows APIs to generate a cryptographic key (43 个事件)
Time & API Arguments Status Return Repeated
1620815134.55125
CryptExportKey
crypto_handle: 0x0085dda8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.55125
CryptExportKey
crypto_handle: 0x0085dde8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.55125
CryptExportKey
crypto_handle: 0x0085de68
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.67625
CryptExportKey
crypto_handle: 0x0085dde8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.69125
CryptExportKey
crypto_handle: 0x0085dee8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.69125
CryptExportKey
crypto_handle: 0x0085dee8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085dee8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df28
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df68
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085df68
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085dfe8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085dfa8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085dfa8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.70725
CryptExportKey
crypto_handle: 0x0085dfe8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.72225
CryptExportKey
crypto_handle: 0x0085dfe8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.72225
CryptExportKey
crypto_handle: 0x0085dfe8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.72225
CryptExportKey
crypto_handle: 0x0085df68
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.72225
CryptExportKey
crypto_handle: 0x0085df68
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815134.72225
CryptExportKey
crypto_handle: 0x0085e068
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815156.81625
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.37925
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.37925
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.39425
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.42625
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.42625
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.42625
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.42625
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.44125
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.45725
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.45725
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.45725
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.45725
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.47225
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.47225
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.47225
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620815159.48825
CryptExportKey
crypto_handle: 0x0085e7e8
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
Tries to locate where the browsers are installed (3 个事件)
file C:\Program Files\Google\Chrome\Application\chrome.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\chrome.exe
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620809365.408924
GlobalMemoryStatusEx
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (1 个事件)
section .sdata
One or more processes crashed (3 个事件)
Time & API Arguments Status Return Repeated
1620815159.48825
__exception__
stacktrace:
0x57364e0
0x4c28f30
0x5d0431
0x5d028b
DllUnregisterServerInternal-0x3e21 clr+0x21db @ 0x73e721db
CoUninitializeEE+0x6862 DllRegisterServerInternal-0xc91e clr+0x24a2a @ 0x73e94a2a
CoUninitializeEE+0x6a04 DllRegisterServerInternal-0xc77c clr+0x24bcc @ 0x73e94bcc
CoUninitializeEE+0x6a39 DllRegisterServerInternal-0xc747 clr+0x24c01 @ 0x73e94c01
CoUninitializeEE+0x6a59 DllRegisterServerInternal-0xc727 clr+0x24c21 @ 0x73e94c21
GetCLRFunction+0xc08 GetMetaDataPublicInterfaceFromInternal-0x8a65 clr+0xece82 @ 0x73f5ce82
GetCLRFunction+0xd16 GetMetaDataPublicInterfaceFromInternal-0x8957 clr+0xecf90 @ 0x73f5cf90
GetCLRFunction+0xb2a GetMetaDataPublicInterfaceFromInternal-0x8b43 clr+0xecda4 @ 0x73f5cda4
GetCLRFunction+0xf1f GetMetaDataPublicInterfaceFromInternal-0x874e clr+0xed199 @ 0x73f5d199
GetCLRFunction+0xe20 GetMetaDataPublicInterfaceFromInternal-0x884d clr+0xed09a @ 0x73f5d09a
_CorExeMain+0x1c SetRuntimeInfo-0x181d clr+0x16af00 @ 0x73fdaf00
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 2943848
registers.edi: 2943884
registers.eax: 0
registers.ebp: 2943900
registers.edx: 2943804
registers.ebx: 4413380
registers.esi: 37972664
registers.ecx: 67
exception.instruction_r: 8b 48 04 8b 45 dc 8d 50 04 e8 68 bf 73 6e 8b 45
exception.instruction: mov ecx, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x57370ca
success 0 0
1620815162.44125
__exception__
stacktrace:
0x63c37d6
0x573680c
0x4c28f30
0x5d0431
0x5d028b
DllUnregisterServerInternal-0x3e21 clr+0x21db @ 0x73e721db
CoUninitializeEE+0x6862 DllRegisterServerInternal-0xc91e clr+0x24a2a @ 0x73e94a2a
CoUninitializeEE+0x6a04 DllRegisterServerInternal-0xc77c clr+0x24bcc @ 0x73e94bcc
CoUninitializeEE+0x6a39 DllRegisterServerInternal-0xc747 clr+0x24c01 @ 0x73e94c01
CoUninitializeEE+0x6a59 DllRegisterServerInternal-0xc727 clr+0x24c21 @ 0x73e94c21
GetCLRFunction+0xc08 GetMetaDataPublicInterfaceFromInternal-0x8a65 clr+0xece82 @ 0x73f5ce82
GetCLRFunction+0xd16 GetMetaDataPublicInterfaceFromInternal-0x8957 clr+0xecf90 @ 0x73f5cf90
GetCLRFunction+0xb2a GetMetaDataPublicInterfaceFromInternal-0x8b43 clr+0xecda4 @ 0x73f5cda4
GetCLRFunction+0xf1f GetMetaDataPublicInterfaceFromInternal-0x874e clr+0xed199 @ 0x73f5d199
GetCLRFunction+0xe20 GetMetaDataPublicInterfaceFromInternal-0x884d clr+0xed09a @ 0x73f5d09a
_CorExeMain+0x1c SetRuntimeInfo-0x181d clr+0x16af00 @ 0x73fdaf00
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 2943640
registers.edi: 38883166
registers.eax: 0
registers.ebp: 2943856
registers.edx: 37143480
registers.ebx: 38880848
registers.esi: 4244054
registers.ecx: 0
exception.instruction_r: 8b 01 8b 40 28 ff 10 8b c8 e8 b4 c8 0b 6b 89 45
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x63c3cd6
success 0 0
1620815162.50425
__exception__
stacktrace:
0x63c5b5c
0x57369af
0x4c28f30
0x5d0431
0x5d028b
DllUnregisterServerInternal-0x3e21 clr+0x21db @ 0x73e721db
CoUninitializeEE+0x6862 DllRegisterServerInternal-0xc91e clr+0x24a2a @ 0x73e94a2a
CoUninitializeEE+0x6a04 DllRegisterServerInternal-0xc77c clr+0x24bcc @ 0x73e94bcc
CoUninitializeEE+0x6a39 DllRegisterServerInternal-0xc747 clr+0x24c01 @ 0x73e94c01
CoUninitializeEE+0x6a59 DllRegisterServerInternal-0xc727 clr+0x24c21 @ 0x73e94c21
GetCLRFunction+0xc08 GetMetaDataPublicInterfaceFromInternal-0x8a65 clr+0xece82 @ 0x73f5ce82
GetCLRFunction+0xd16 GetMetaDataPublicInterfaceFromInternal-0x8957 clr+0xecf90 @ 0x73f5cf90
GetCLRFunction+0xb2a GetMetaDataPublicInterfaceFromInternal-0x8b43 clr+0xecda4 @ 0x73f5cda4
GetCLRFunction+0xf1f GetMetaDataPublicInterfaceFromInternal-0x874e clr+0xed199 @ 0x73f5d199
GetCLRFunction+0xe20 GetMetaDataPublicInterfaceFromInternal-0x884d clr+0xed09a @ 0x73f5d09a
_CorExeMain+0x1c SetRuntimeInfo-0x181d clr+0x16af00 @ 0x73fdaf00
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x752655ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 2943824
registers.edi: 37788864
registers.eax: 0
registers.ebp: 2943856
registers.edx: 38891076
registers.ebx: 38162548
registers.esi: 38890136
registers.ecx: 0
exception.instruction_r: 8b 01 8b 40 28 ff 10 8b d0 85 c0 75 06 8b 15 24
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x63c5c00
success 0 0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
HTTP traffic contains suspicious features which may be indicative of malware related traffic (3 个事件)
suspicious_features GET method with no useragent header suspicious_request GET http://checkip.amazonaws.com/
suspicious_features GET method with no useragent header suspicious_request GET http://www.geoplugin.net/json.gp?ip=202.100.214.100
suspicious_features GET method with no useragent header suspicious_request GET https://api.ip.sb/geoip
Performs some HTTP requests (3 个事件)
request GET http://checkip.amazonaws.com/
request GET http://www.geoplugin.net/json.gp?ip=202.100.214.100
request GET https://api.ip.sb/geoip
Allocates read-write-execute memory (usually to unpack itself) (50 out of 333 个事件)
Time & API Arguments Status Return Repeated
1620809364.549924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 1310720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00680000
success 0 0
1620809364.549924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00780000
success 0 0
1620809364.940924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 1310720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00ae0000
success 0 0
1620809364.940924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00be0000
success 0 0
1620809365.096924
NtProtectVirtualMemory
process_identifier: 648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1620809365.361924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 1835008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02180000
success 0 0
1620809365.361924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02300000
success 0 0
1620809365.361924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0054a000
success 0 0
1620809365.377924
NtProtectVirtualMemory
process_identifier: 648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1620809365.377924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00542000
success 0 0
1620809365.690924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00552000
success 0 0
1620809365.783924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00585000
success 0 0
1620809365.783924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0058b000
success 0 0
1620809365.783924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00587000
success 0 0
1620809365.877924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00553000
success 0 0
1620809365.908924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055c000
success 0 0
1620809366.236924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00554000
success 0 0
1620809366.252924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00556000
success 0 0
1620809366.330924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00557000
success 0 0
1620809366.346924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00750000
success 0 0
1620809366.471924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0057a000
success 0 0
1620809366.471924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00577000
success 0 0
1620809366.643924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00751000
success 0 0
1620809366.924924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00576000
success 0 0
1620809366.971924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00558000
success 0 0
1620809366.971924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00559000
success 0 0
1620809367.049924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00755000
success 0 0
1620809397.080924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00756000
success 0 0
1620809397.096924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02280000
success 0 0
1620809397.096924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02281000
success 0 0
1620809397.143924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02282000
success 0 0
1620809397.158924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055d000
success 0 0
1620809397.158924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02283000
success 0 0
1620809397.158924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02284000
success 0 0
1620809397.158924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02285000
success 0 0
1620809397.158924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00757000
success 0 0
1620809397.174924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00759000
success 0 0
1620809397.190924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02286000
success 0 0
1620809397.190924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0229f000
success 0 0
1620809397.190924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02290000
success 0 0
1620809397.190924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02287000
success 0 0
1620809397.205924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02288000
success 0 0
1620809397.205924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0055e000
success 0 0
1620809397.221924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02289000
success 0 0
1620809397.236924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f80000
success 0 0
1620809397.236924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f81000
success 0 0
1620809397.268924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0228a000
success 0 0
1620809397.268924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f8a000
success 0 0
1620809397.518924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f8b000
success 0 0
1620809397.549924
NtAllocateVirtualMemory
process_identifier: 648
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04f8c000
success 0 0
Steals private information from local Internet browsers (9 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Chromium\User Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\MapleStudio\ChromePlus\User Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Nichrome\User Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Yandex\YandexBrowser\User Data
Looks up the external IP address (1 个事件)
domain checkip.amazonaws.com
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620815139.75425
GetAdaptersAddresses
flags: 15
family: 0
failed 111 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.995811236490181 section {'size_of_data': '0x00019e00', 'virtual_address': '0x00030000', 'entropy': 7.995811236490181, 'name': '.sdata', 'virtual_size': '0x00019dcc'} description A section with a high entropy has been found
entropy 0.21100917431192662 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1620809397.252924
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620815161.91025
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Queries for potentially installed applications (13 个事件)
Time & API Arguments Status Return Repeated
1620815165.91025
RegOpenKeyExW
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x000006a4
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
regkey_r: AddressBook
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
regkey_r: Connection Manager
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
regkey_r: DirectDrawEx
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
regkey_r: Fontcore
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
regkey_r: Google Chrome
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
regkey_r: IE40
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
regkey_r: IE4Data
options: 0
success 0 0
1620815165.92625
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
regkey_r: IE5BAKEX
options: 0
success 0 0
1620815165.95725
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData
regkey_r: IEData
options: 0
success 0 0
1620815165.95725
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
regkey_r: MobileOptionPack
options: 0
success 0 0
1620815165.95725
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
regkey_r: SchedulingAgent
options: 0
success 0 0
1620815165.95725
RegOpenKeyExW
access: 0x00020019
base_handle: 0x000006a4
key_handle: 0x000006a8
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC
regkey_r: WIC
options: 0
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (1 个事件)
Time & API Arguments Status Return Repeated
1620809397.877924
NtAllocateVirtualMemory
process_identifier: 1712
region_size: 139264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000022c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1620809397.877924
WriteProcessMemory
process_identifier: 1712
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELýû°¼à 0¼ÎÛ @  @…tÛWàÔ XÛ  H.textÔ» ¼ `.rsrcÔà¾@@.reloc Ä@B
process_handle: 0x0000022c
base_address: 0x00400000
success 1 0
1620809397.893924
WriteProcessMemory
process_identifier: 1712
buffer:  €P€8€€h€ÔàDD4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°¤StringFileInfo€000004b0,FileDescription 0FileVersion0.0.0.08 InternalNamelacosta.exe(LegalCopyright @ OriginalFilenamelacosta.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0äâê<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000022c
base_address: 0x0041e000
success 1 0
1620809397.893924
WriteProcessMemory
process_identifier: 1712
buffer: Ð Ð;
process_handle: 0x0000022c
base_address: 0x00420000
success 1 0
1620809397.893924
WriteProcessMemory
process_identifier: 1712
buffer: @
process_handle: 0x0000022c
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1620809397.877924
WriteProcessMemory
process_identifier: 1712
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELýû°¼à 0¼ÎÛ @  @…tÛWàÔ XÛ  H.textÔ» ¼ `.rsrcÔà¾@@.reloc Ä@B
process_handle: 0x0000022c
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 648 called NtSetContextThread to modify thread in remote process 1712
Time & API Arguments Status Return Repeated
1620809397.893924
NtSetContextThread
thread_handle: 0x00000230
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4316110
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1712
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 648 resumed a thread in remote process 1712
Time & API Arguments Status Return Repeated
1620809398.158924
NtResumeThread
thread_handle: 0x00000230
suspend_count: 1
process_identifier: 1712
success 0 0
Generates some ICMP traffic
Executed a process and injected code into it, probably while unpacking (18 个事件)
Time & API Arguments Status Return Repeated
1620809365.361924
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 648
success 0 0
1620809365.377924
NtResumeThread
thread_handle: 0x00000128
suspend_count: 1
process_identifier: 648
success 0 0
1620809365.502924
NtResumeThread
thread_handle: 0x00000174
suspend_count: 1
process_identifier: 648
success 0 0
1620809397.861924
CreateProcessInternalW
thread_identifier: 1688
thread_handle: 0x00000230
process_identifier: 1712
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\db89c4094159ae51180aae0d1e8aab88.exe
track: 1
command_line:
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\db89c4094159ae51180aae0d1e8aab88.exe
stack_pivoted: 0
creation_flags: 134217732 (CREATE_NO_WINDOW|CREATE_SUSPENDED)
process_handle: 0x0000022c
inherit_handles: 0
success 1 0
1620809397.877924
NtGetContextThread
thread_handle: 0x00000230
success 0 0
1620809397.877924
NtAllocateVirtualMemory
process_identifier: 1712
region_size: 139264
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000022c
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620809397.877924
WriteProcessMemory
process_identifier: 1712
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PELýû°¼à 0¼ÎÛ @  @…tÛWàÔ XÛ  H.textÔ» ¼ `.rsrcÔà¾@@.reloc Ä@B
process_handle: 0x0000022c
base_address: 0x00400000
success 1 0
1620809397.893924
WriteProcessMemory
process_identifier: 1712
buffer:
process_handle: 0x0000022c
base_address: 0x00402000
success 1 0
1620809397.893924
WriteProcessMemory
process_identifier: 1712
buffer:  €P€8€€h€ÔàDD4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°¤StringFileInfo€000004b0,FileDescription 0FileVersion0.0.0.08 InternalNamelacosta.exe(LegalCopyright @ OriginalFilenamelacosta.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0äâê<?xml version="1.0" encoding="UTF-8" standalone="yes"?> <assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"> <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/> <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"> <security> <requestedPrivileges xmlns="urn:schemas-microsoft-com:asm.v3"> <requestedExecutionLevel level="asInvoker" uiAccess="false"/> </requestedPrivileges> </security> </trustInfo> </assembly>
process_handle: 0x0000022c
base_address: 0x0041e000
success 1 0
1620809397.893924
WriteProcessMemory
process_identifier: 1712
buffer: Ð Ð;
process_handle: 0x0000022c
base_address: 0x00420000
success 1 0
1620809397.893924
WriteProcessMemory
process_identifier: 1712
buffer: @
process_handle: 0x0000022c
base_address: 0x7efde008
success 1 0
1620809397.893924
NtSetContextThread
thread_handle: 0x00000230
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4316110
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 1712
success 0 0
1620809398.158924
NtResumeThread
thread_handle: 0x00000230
suspend_count: 1
process_identifier: 1712
success 0 0
1620815133.20725
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 1712
success 0 0
1620815133.20725
NtResumeThread
thread_handle: 0x00000120
suspend_count: 1
process_identifier: 1712
success 0 0
1620815133.23825
NtResumeThread
thread_handle: 0x00000194
suspend_count: 1
process_identifier: 1712
success 0 0
1620815139.84725
NtResumeThread
thread_handle: 0x00000364
suspend_count: 1
process_identifier: 1712
success 0 0
1620815161.53525
NtResumeThread
thread_handle: 0x00000668
suspend_count: 1
process_identifier: 1712
success 0 0
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34493576
FireEye Generic.mg.db89c4094159ae51
ALYac Trojan.GenericKD.34493576
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2543163
Sangfor Malware
K7AntiVirus Trojan ( 0056e23b1 )
Alibaba Trojan:Win32/Kryptik.ali2000016
K7GW Trojan ( 0056e23b1 )
Cybereason malicious.6bf1b0
Arcabit Trojan.Generic.D20E5488
Invincea Mal/Generic-S
Cyren W32/Trojan.MSOZ-0765
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
Kaspersky HEUR:Trojan-PSW.MSIL.Reline.gen
BitDefender Trojan.GenericKD.34493576
NANO-Antivirus Trojan.Win32.Reline.hurpkp
Paloalto generic.ml
AegisLab Trojan.MSIL.Reline.i!c
Tencent Msil.Trojan-qqpass.Qqrob.Wtnl
Ad-Aware Trojan.GenericKD.34493576
Sophos Mal/Generic-S
Comodo Malware@#268nwor3mrzal
F-Secure Trojan.TR/Redcap.xbehn
DrWeb Trojan.Siggen10.13858
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R057C0GIB20
McAfee-GW-Edition RDN/Generic PWS.y
Emsisoft Trojan.GenericKD.34493576 (B)
Ikarus Trojan.MSIL.Krypt
Avira TR/Redcap.xbehn
MAX malware (ai score=84)
Microsoft Trojan:Win32/Ymacco.AAA8
ViRobot Trojan.Win32.Z.Highconfidence.503296.D
ZoneAlarm HEUR:Trojan-PSW.MSIL.Reline.gen
GData Trojan.GenericKD.34493576
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.C4200810
McAfee RDN/Generic PWS.y
VBA32 TScope.Trojan.MSIL
Malwarebytes Spyware.RedLineStealer
ESET-NOD32 a variant of MSIL/Kryptik.XUF
TrendMicro-HouseCall TROJ_GEN.R057C0GIB20
SentinelOne DFI - Malicious PE
MaxSecure Trojan.Malware.95853585.susgen
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZemsilF.34570.Eq0@a8wtLee
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-08 18:26:55

Imports

Library mscoree.dll:
0x402000 _CorExeMain

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49178 104.26.13.31 api.ip.sb 443
192.168.56.101 49182 178.237.33.50 www.geoplugin.net 80
192.168.56.101 49179 18.233.3.145 checkip.amazonaws.com 80
192.168.56.101 49180 192.0.32.59 whois.iana.org 43
192.168.56.101 49181 203.119.102.22 WHOIS.APNIC.NET 43

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 49713 114.114.114.114 53
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51378 114.114.114.114 53
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 60384 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355

HTTP & HTTPS Requests

URI Data
http://www.geoplugin.net/json.gp?ip=202.100.214.100
GET /json.gp?ip=202.100.214.100 HTTP/1.1
Host: www.geoplugin.net
Connection: Keep-Alive

http://checkip.amazonaws.com/
GET / HTTP/1.1
Host: checkip.amazonaws.com
Connection: Keep-Alive

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.