10.2
0-day

ad7d44ac220a79646260a35e5b3b74bf3af016a176998895e36015014c8a6a6c

def612a8d969fbd29577f7926a2d1963.exe

分析耗时

83s

最近分析

文件大小

819.0KB
静态报毒 动态报毒
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
未检测 暂无反病毒引擎检测结果
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1621017734.671875
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (15 个事件)
Time & API Arguments Status Return Repeated
1620985520.606017
IsDebuggerPresent
failed 0 0
1620985520.606017
IsDebuggerPresent
failed 0 0
1620985562.341017
IsDebuggerPresent
failed 0 0
1620985562.856017
IsDebuggerPresent
failed 0 0
1620985563.356017
IsDebuggerPresent
failed 0 0
1620985563.856017
IsDebuggerPresent
failed 0 0
1620985564.356017
IsDebuggerPresent
failed 0 0
1620985564.856017
IsDebuggerPresent
failed 0 0
1620985565.356017
IsDebuggerPresent
failed 0 0
1620985565.856017
IsDebuggerPresent
failed 0 0
1620985566.356017
IsDebuggerPresent
failed 0 0
1620985566.872017
IsDebuggerPresent
failed 0 0
1620985567.356017
IsDebuggerPresent
failed 0 0
1621017739.2345
IsDebuggerPresent
failed 0 0
1621017739.2815
IsDebuggerPresent
failed 0 0
Command line console output was observed (1 个事件)
Time & API Arguments Status Return Repeated
1621017735.421875
WriteConsoleW
buffer: 成功: 成功创建计划任务 "Updates\qyJamrFIvf"。
console_handle: 0x00000007
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620985520.638017
GlobalMemoryStatusEx
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (2 个事件)
section >lQ2'b\x1dx
section
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (50 out of 122 个事件)
Time & API Arguments Status Return Repeated
1620985519.747017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 1114112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00700000
success 0 0
1620985519.747017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x007d0000
success 0 0
1620985520.231017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 983040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x005f0000
success 0 0
1620985520.231017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x006a0000
success 0 0
1620985520.388017
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e71000
success 0 0
1620985520.606017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 720896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00700000
success 0 0
1620985520.606017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00770000
success 0 0
1620985520.606017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005fa000
success 0 0
1620985520.606017
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x73e72000
success 0 0
1620985520.606017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005f2000
success 0 0
1620985520.763017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00602000
success 0 0
1620985520.841017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00625000
success 0 0
1620985520.856017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0062b000
success 0 0
1620985520.856017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00627000
success 0 0
1620985520.950017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00603000
success 0 0
1620985520.981017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0060c000
success 0 0
1620985521.028017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00810000
success 0 0
1620985521.185017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00604000
success 0 0
1620985521.294017
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 32768
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00072000
success 0 0
1620985521.669017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00605000
success 0 0
1620985521.919017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0061a000
success 0 0
1620985521.919017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00617000
success 0 0
1620985522.075017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00811000
success 0 0
1620985522.294017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00607000
success 0 0
1620985522.310017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005fc000
success 0 0
1620985522.747017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0060a000
success 0 0
1620985522.919017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00812000
success 0 0
1620985556.419017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x005f3000
success 0 0
1620985556.466017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00616000
success 0 0
1620985556.497017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0061b000
success 0 0
1620985556.513017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00608000
success 0 0
1620985556.575017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00609000
success 0 0
1620985556.575017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04d00000
success 0 0
1620985556.622017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04d01000
success 0 0
1620985556.653017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00813000
success 0 0
1620985556.685017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04d02000
success 0 0
1620985556.731017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04d03000
success 0 0
1620985556.747017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00814000
success 0 0
1620985556.763017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00817000
success 0 0
1620985556.825017
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 307200
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05410400
failed 3221225550 0
1620985561.513017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0060d000
success 0 0
1620985561.528017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00819000
success 0 0
1620985561.575017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0081a000
success 0 0
1620985561.575017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0081b000
success 0 0
1620985561.606017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0081c000
success 0 0
1620985562.122017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x04d04000
success 0 0
1620985562.122017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0081d000
success 0 0
1620985562.169017
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0081e000
success 0 0
1620985562.169017
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x05410178
failed 3221225550 0
1620985562.185017
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x054101a0
failed 3221225550 0
Creates executable files on the filesystem (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\qyJamrFIvf.exe
Creates a suspicious process (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qyJamrFIvf" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF816.tmp"
cmdline schtasks.exe /Create /TN "Updates\qyJamrFIvf" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF816.tmp"
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\qyJamrFIvf.exe
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1620985562.935017
ShellExecuteExW
parameters: /Create /TN "Updates\qyJamrFIvf" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF816.tmp"
filepath: schtasks.exe
filepath_r: schtasks.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (3 个事件)
entropy 7.994924998507734 section {'size_of_data': '0x00007400', 'virtual_address': '0x00002000', 'entropy': 7.994924998507734, 'name': ">lQ2'b\\x1dx", 'virtual_size': '0x000072c4'} description A section with a high entropy has been found
entropy 7.9497209547845005 section {'size_of_data': '0x000c4800', 'virtual_address': '0x0000a000', 'entropy': 7.9497209547845005, 'name': '.text', 'virtual_size': '0x000c4698'} description A section with a high entropy has been found
entropy 0.9963325183374083 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (2 个事件)
Time & API Arguments Status Return Repeated
1620985521.278017
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1621017740.1255
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
Terminates another process (10 个事件)
Time & API Arguments Status Return Repeated
1620985566.028017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2412
process_handle: 0x0000c470
failed 0 0
1620985566.028017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2412
process_handle: 0x0000c470
success 0 0
1620985566.403017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1632
process_handle: 0x00000834
failed 0 0
1620985566.403017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1632
process_handle: 0x00000834
success 0 0
1620985566.731017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2948
process_handle: 0x00005f3c
failed 0 0
1620985566.731017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2948
process_handle: 0x00005f3c
success 0 0
1620985567.075017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1036
process_handle: 0x0000dfb8
failed 0 0
1620985567.075017
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 1036
process_handle: 0x0000dfb8
success 0 0
1621017753.4535
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2712
process_handle: 0x00000204
failed 0 0
1621017753.4535
NtTerminateProcess
status_code: 0xffffffff
process_identifier: 2712
process_handle: 0x00000204
failed 3221225738 0
Uses Windows utilities for basic Windows functionality (2 个事件)
cmdline "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qyJamrFIvf" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF816.tmp"
cmdline schtasks.exe /Create /TN "Updates\qyJamrFIvf" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF816.tmp"
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Allocates execute permission to another process indicative of possible code injection (5 个事件)
Time & API Arguments Status Return Repeated
1620985565.747017
NtAllocateVirtualMemory
process_identifier: 2412
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000108fc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.169017
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000cc04
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.497017
NtAllocateVirtualMemory
process_identifier: 2948
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00007c68
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.841017
NtAllocateVirtualMemory
process_identifier: 1036
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000724
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985567.153017
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00004a40
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
Manipulates memory of a non-child process indicative of process injection (8 个事件)
Process injection Process 2712 manipulating memory of non-child process 2412
Process injection Process 2712 manipulating memory of non-child process 1632
Process injection Process 2712 manipulating memory of non-child process 2948
Process injection Process 2712 manipulating memory of non-child process 1036
Time & API Arguments Status Return Repeated
1620985565.747017
NtAllocateVirtualMemory
process_identifier: 2412
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000108fc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.169017
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000cc04
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.497017
NtAllocateVirtualMemory
process_identifier: 2948
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00007c68
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.841017
NtAllocateVirtualMemory
process_identifier: 1036
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000724
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
Potential code injection by writing to the memory of another process (4 个事件)
Time & API Arguments Status Return Repeated
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¢R__à T^s @ À@…sW€è   H.textdS T `.rsrcè€V@@.reloc  Z@B
process_handle: 0x00004a40
base_address: 0x00400000
success 1 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: €0€HX€ŒŒ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°ìStringFileInfoÈ000004b0,FileDescription 0FileVersion0.0.0.0\InternalNameyclqcCKLHlbFzoxRGPcsgQRjM.exe(LegalCopyright dOriginalFilenameyclqcCKLHlbFzoxRGPcsgQRjM.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00004a40
base_address: 0x00438000
success 1 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: p `3
process_handle: 0x00004a40
base_address: 0x0043a000
success 1 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: @
process_handle: 0x00004a40
base_address: 0x7efde008
success 1 0
Code injection by writing an executable or DLL to the memory of another process (1 个事件)
Time & API Arguments Status Return Repeated
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¢R__à T^s @ À@…sW€è   H.textdS T `.rsrcè€V@@.reloc  Z@B
process_handle: 0x00004a40
base_address: 0x00400000
success 1 0
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2712 called NtSetContextThread to modify thread in remote process 2340
Time & API Arguments Status Return Repeated
1620985567.169017
NtSetContextThread
thread_handle: 0x0000dfb8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4420446
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2340
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2712 resumed a thread in remote process 2340
Time & API Arguments Status Return Repeated
1620985567.403017
NtResumeThread
thread_handle: 0x0000dfb8
suspend_count: 1
process_identifier: 2340
success 0 0
Executed a process and injected code into it, probably while unpacking (31 个事件)
Time & API Arguments Status Return Repeated
1620985520.606017
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2712
success 0 0
1620985520.622017
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 2712
success 0 0
1620985520.669017
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2712
success 0 0
1620985562.310017
NtResumeThread
thread_handle: 0x00010ee0
suspend_count: 1
process_identifier: 2712
success 0 0
1620985562.325017
NtResumeThread
thread_handle: 0x000026a8
suspend_count: 1
process_identifier: 2712
success 0 0
1620985562.935017
CreateProcessInternalW
thread_identifier: 2956
thread_handle: 0x0000099c
process_identifier: 2296
current_directory: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp
filepath: C:\Windows\System32\schtasks.exe
track: 1
command_line: "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\qyJamrFIvf" /XML "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpF816.tmp"
filepath_r: C:\Windows\System32\schtasks.exe
stack_pivoted: 0
creation_flags: 67634192 (CREATE_DEFAULT_ERROR_MODE|CREATE_NEW_CONSOLE|CREATE_UNICODE_ENVIRONMENT|EXTENDED_STARTUPINFO_PRESENT)
process_handle: 0x0000589c
inherit_handles: 0
success 1 0
1620985565.747017
CreateProcessInternalW
thread_identifier: 2480
thread_handle: 0x00007e80
process_identifier: 2412
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000108fc
inherit_handles: 0
success 1 0
1620985565.747017
NtGetContextThread
thread_handle: 0x00007e80
success 0 0
1620985565.747017
NtAllocateVirtualMemory
process_identifier: 2412
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x000108fc
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.169017
CreateProcessInternalW
thread_identifier: 324
thread_handle: 0x0000c470
process_identifier: 1632
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x0000cc04
inherit_handles: 0
success 1 0
1620985566.169017
NtGetContextThread
thread_handle: 0x0000c470
success 0 0
1620985566.169017
NtAllocateVirtualMemory
process_identifier: 1632
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x0000cc04
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.497017
CreateProcessInternalW
thread_identifier: 196
thread_handle: 0x00000834
process_identifier: 2948
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00007c68
inherit_handles: 0
success 1 0
1620985566.497017
NtGetContextThread
thread_handle: 0x00000834
success 0 0
1620985566.497017
NtAllocateVirtualMemory
process_identifier: 2948
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00007c68
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985566.841017
CreateProcessInternalW
thread_identifier: 1712
thread_handle: 0x00005f3c
process_identifier: 1036
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00000724
inherit_handles: 0
success 1 0
1620985566.841017
NtGetContextThread
thread_handle: 0x00005f3c
success 0 0
1620985566.841017
NtAllocateVirtualMemory
process_identifier: 1036
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00000724
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620985567.153017
CreateProcessInternalW
thread_identifier: 1664
thread_handle: 0x0000dfb8
process_identifier: 2340
current_directory:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
track: 1
command_line: "{path}"
filepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\def612a8d969fbd29577f7926a2d1963.exe
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x00004a40
inherit_handles: 0
success 1 0
1620985567.153017
NtGetContextThread
thread_handle: 0x0000dfb8
success 0 0
1620985567.153017
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 245760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0x00004a40
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00400000
success 0 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: MZÿÿ¸@€º´ Í!¸LÍ!This program cannot be run in DOS mode. $PEL¢R__à T^s @ À@…sW€è   H.textdS T `.rsrcè€V@@.reloc  Z@B
process_handle: 0x00004a40
base_address: 0x00400000
success 1 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer:
process_handle: 0x00004a40
base_address: 0x00402000
success 1 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: €0€HX€ŒŒ4VS_VERSION_INFO½ïþ?DVarFileInfo$Translation°ìStringFileInfoÈ000004b0,FileDescription 0FileVersion0.0.0.0\InternalNameyclqcCKLHlbFzoxRGPcsgQRjM.exe(LegalCopyright dOriginalFilenameyclqcCKLHlbFzoxRGPcsgQRjM.exe4ProductVersion0.0.0.08Assembly Version0.0.0.0
process_handle: 0x00004a40
base_address: 0x00438000
success 1 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: p `3
process_handle: 0x00004a40
base_address: 0x0043a000
success 1 0
1620985567.169017
WriteProcessMemory
process_identifier: 2340
buffer: @
process_handle: 0x00004a40
base_address: 0x7efde008
success 1 0
1620985567.169017
NtSetContextThread
thread_handle: 0x0000dfb8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4420446
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2340
success 0 0
1620985567.403017
NtResumeThread
thread_handle: 0x0000dfb8
suspend_count: 1
process_identifier: 2340
success 0 0
1621017739.2815
NtResumeThread
thread_handle: 0x000000d8
suspend_count: 1
process_identifier: 2340
success 0 0
1621017739.3435
NtResumeThread
thread_handle: 0x00000124
suspend_count: 1
process_identifier: 2340
success 0 0
1621017739.4065
NtResumeThread
thread_handle: 0x0000016c
suspend_count: 1
process_identifier: 2340
success 0 0
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-14 21:20:39

Imports

Library mscoree.dll:
0x4d4000 _CorExeMain

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.