查看: 1346|回复: 11
收起左侧

[病毒样本] x1

[复制链接]
petr0vic
发表于 2023-8-29 03:53:49 | 显示全部楼层 |阅读模式
hhhq316
头像被屏蔽
发表于 2023-8-29 07:44:36 | 显示全部楼层
蜘蛛

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
装甲未被击穿
发表于 2023-8-29 07:52:02 | 显示全部楼层
360

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
UNknownOoo
发表于 2023-8-29 09:26:50 | 显示全部楼层
火绒
扫描:MISS

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
ch1005873996
发表于 2023-8-29 09:41:26 | 显示全部楼层

火绒
僵尸爱上猫
发表于 2023-8-29 11:07:05 | 显示全部楼层
  1. 事件: 检测到恶意对象
  2. 应用程序: Windows Command Processor
  3. 用户: WIN-7U843EHTANS\Administrator
  4. 用户类型: 发起者
  5. 组件: 系统监控
  6. 结果说明: 检测到
  7. 类型: 木马
  8. 名称: PDM:Exploit.Win32.Generic.nblk
  9. 威胁级别: 高
  10. 对象类型: 进程
  11. 对象路径: C:\Users\Administrator\Desktop\1
  12. 对象名称: 1.bat
  13. 原因: 行为分析
  14. 数据库发布日期: 今天,2023/8/29 星期二 4:09:00
  15. MD5: CF6B0959B49F88A949A9FF983AC8ABA1
复制代码
swizzer
发表于 2023-8-29 11:30:53 | 显示全部楼层
S1 killed.

  1. Infostealer

  2. Attempts to read sensitive information from LSASS
  3. MITRE : Credential Access [T1003.001][T1555.004]
  4. MITRE : Initial Access [T1078]
  5. MITRE : Defense Evasion [T1078]
  6. MITRE : Persistence [T1078]
  7. MITRE : Privilege Escalation [T1078]
  8. Blocked read access to LSASS
  9. MITRE : Credential Access [T1003.001]
  10. MITRE : Initial Access [T1078]
  11. MITRE : Defense Evasion [T1078]
  12. MITRE : Persistence [T1078]
  13. MITRE : Privilege Escalation [T1078]
  14. Exploitation

  15. Detected suspicious shellcode API call from PowerShell
  16. MITRE : Execution [T1059.001][T1106]
  17. MITRE : Defense Evasion [T1140]
  18. Evasion

  19. Attempt to evade monitoring using the Process hollowing technique
  20. MITRE : Privilege Escalation [T1055.012]
  21. MITRE : Defense Evasion [T1055.012]
  22. A potential system signed process hollowing attempt was detected
  23. MITRE : Privilege Escalation [T1055.012]
  24. MITRE : Defense Evasion [T1055.012]
  25. Process started with a spoofed parent process
  26. MITRE : Defense Evasion [T1134.004]
  27. MITRE : Privilege Escalation [T1134.004]
  28. User process created a process solely used by the system
  29. MITRE : Execution
  30. An obfuscated Command Prompt command was detected
  31. MITRE : Defense Evasion [T1027][T1140][T1480.001]
  32. Interpreters were chained together in execution
  33. MITRE : Defense Evasion [T1218][T1202]
  34. MITRE : Execution [T1059]
  35. Process bypassed the ETW mechanism
  36. MITRE : Defense Evasion [T1562.001][T1562.006]
  37. Detected in-memory hooks on AMSI DLL
  38. MITRE : Defense Evasion [T1562.001][T1574]
  39. MITRE : Privilege Escalation [T1574]
  40. MITRE : Persistence [T1574]
  41. Multiple functions were unhooked
  42. MITRE : Defense Evasion [T1562.001]
  43. A function was unhooked
  44. MITRE : Defense Evasion [T1562.001]
  45. An obfuscated PowerShell command was detected
  46. MITRE : Defense Evasion [T1027][T1140][T1480.001]
  47. An encoded PowerShell execution was chained with lolbins
  48. MITRE : Defense Evasion [T1218][T1202][T1140][T1027][T1480.001]
  49. An encoded PowerShell command was detected
  50. MITRE : Defense Evasion [T1140][T1027][T1480.001]
  51. The original filename is different from its actual name
  52. MITRE : Defense Evasion [T1036.003][T1036.005][T1574.008]
  53. MITRE : Persistence [T1574.008]
  54. MITRE : Privilege Escalation [T1574.008]
  55. Indirect command was executed
  56. MITRE : Defense Evasion [T1218][T1202]
  57. Injection

  58. Code injection to a remote process
  59. MITRE : Defense Evasion [T1055][T1055.002]
  60. MITRE : Privilege Escalation [T1055][T1055.002]
  61. Privilege Escalation

  62. Attempt to bypass UAC (User Account Control)
  63. MITRE : Privilege Escalation [T1548.002]
  64. MITRE : Defense Evasion [T1548.002]
  65. Malware

  66. A function was unhooked
  67. MITRE : Defense Evasion [T1562.001]
  68. Detected attempt to re-map a core DLL of the OS
  69. MITRE : Defense Evasion [T1562.001]
  70. General

  71. Powershell execution policy was changed
  72. MITRE : Execution [T1059.001]
复制代码
吃瓜群众第123位
发表于 2023-8-29 12:45:54 | 显示全部楼层
本帖最后由 吃瓜群众第123位 于 2023-8-29 13:33 编辑

AhnLab V3 Lite 扫描miss 信誉:未知 分析:木马

本帖子中包含更多资源

您需要 登录 才可以下载或查看,没有帐号?快速注册

x
,就一个.
发表于 2023-8-29 13:21:04 | 显示全部楼层
高级威胁防护已开始对恶意进程执行清除操作。 进程路径: C:\Users\XX\Downloads\1\1.bat.exe. 威胁名称: ATC.SuspiciousBehavior.C04835497A98EA2E.
星云劫
发表于 2023-8-29 15:41:00 | 显示全部楼层
江民miss
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-11-2 00:36 , Processed in 0.115781 second(s), 17 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表