5.8
高危

c693560d041ae68c8c9e0b3b065d34f8566db3756e216a5d0855614be51eede2

9d0c733b126b7ca45c0ab57f87ab2243.exe

分析耗时

85s

最近分析

文件大小

1.2MB
静态报毒 动态报毒 AGEN AI SCORE=86 AIDETECTVM AVADDONCRYPT BSCOPE CLASSIC CONFIDENCE DANGEROUSSIG EHLS ELDORADO ENCPK GA@8SFC92 GDSDA GENCIRC GENERICKD GENKRYPTIK GRAYWARE HDXN HIDC HIGH CONFIDENCE HLCWUX INVALIDSIG KCLOUD KRYPTIK KV1@AYZSCTC KVMH008 KZIP MALICIOUS PE MALWARE1 PINKSBOT QAKBOT QBOT R + MAL SCORE STATIC AI SXTKOXI8BJY UNSAFE ZENPAK ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Backdoor:Win32/KZip.d30eba41 20190527 0.3.0.5
Avast Win32:DangerousSig [Trj] 20201210 21.1.5827.0
Baidu 20190318 1.0.0.2
Kingsoft Win32.Heur.KVMH008.a.(kcloud) 20201211 2017.9.26.565
McAfee W32/PinkSbot-GU!9D0C733B126B 20201211 6.0.6.653
Tencent Malware.Win32.Gencirc.10cdd2b4 20201211 1.0.0.1
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619781464.297
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619809176.952375
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
This executable is signed
The executable contains unknown PE section names indicative of a packer (could be a false positive) (2 个事件)
section r2
section r3
One or more processes crashed (2 个事件)
Time & API Arguments Status Return Repeated
1619809177.577375
__exception__
stacktrace:
9d0c733b126b7ca45c0ab57f87ab2243+0x3f07 @ 0x403f07
9d0c733b126b7ca45c0ab57f87ab2243+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637624
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 10056920
registers.ecx: 10
exception.instruction_r: ed 89 5d e4 89 4d e0 5a 59 5b 58 83 4d fc ff eb
exception.symbol: 9d0c733b126b7ca45c0ab57f87ab2243+0x3449
exception.instruction: in eax, dx
exception.module: 9d0c733b126b7ca45c0ab57f87ab2243.exe
exception.exception_code: 0xc0000096
exception.offset: 13385
exception.address: 0x403449
success 0 0
1619809177.577375
__exception__
stacktrace:
9d0c733b126b7ca45c0ab57f87ab2243+0x3f10 @ 0x403f10
9d0c733b126b7ca45c0ab57f87ab2243+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637628
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 10056920
registers.ecx: 20
exception.instruction_r: ed 89 45 e4 5a 59 5b 58 83 4d fc ff eb 11 33 c0
exception.symbol: 9d0c733b126b7ca45c0ab57f87ab2243+0x34e2
exception.instruction: in eax, dx
exception.module: 9d0c733b126b7ca45c0ab57f87ab2243.exe
exception.exception_code: 0xc0000096
exception.offset: 13538
exception.address: 0x4034e2
success 0 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (6 个事件)
Time & API Arguments Status Return Repeated
1619781463.719
NtAllocateVirtualMemory
process_identifier: 2868
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02160000
success 0 0
1619781463.719
NtAllocateVirtualMemory
process_identifier: 2868
region_size: 221184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x021a0000
success 0 0
1619781463.719
NtProtectVirtualMemory
process_identifier: 2868
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1619809176.921375
NtAllocateVirtualMemory
process_identifier: 2668
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003c0000
success 0 0
1619809176.921375
NtAllocateVirtualMemory
process_identifier: 2668
region_size: 221184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x006c0000
success 0 0
1619809176.921375
NtProtectVirtualMemory
process_identifier: 2668
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619781465.156
CreateProcessInternalW
thread_identifier: 2760
thread_handle: 0x00000140
process_identifier: 2668
current_directory:
filepath:
track: 1
command_line: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\9d0c733b126b7ca45c0ab57f87ab2243.exe /C
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000144
inherit_handles: 0
success 1 0
Expresses interest in specific running processes (1 个事件)
process vboxservice.exe
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Detects VMWare through the in instruction feature (1 个事件)
Time & API Arguments Status Return Repeated
1619809177.577375
__exception__
stacktrace:
9d0c733b126b7ca45c0ab57f87ab2243+0x3f07 @ 0x403f07
9d0c733b126b7ca45c0ab57f87ab2243+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637624
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 10056920
registers.ecx: 10
exception.instruction_r: ed 89 5d e4 89 4d e0 5a 59 5b 58 83 4d fc ff eb
exception.symbol: 9d0c733b126b7ca45c0ab57f87ab2243+0x3449
exception.instruction: in eax, dx
exception.module: 9d0c733b126b7ca45c0ab57f87ab2243.exe
exception.exception_code: 0xc0000096
exception.offset: 13385
exception.address: 0x403449
success 0 0
File has been identified by 59 AntiVirus engines on VirusTotal as malicious (50 out of 59 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.QakBot.10
MicroWorld-eScan Trojan.GenericKD.33976784
FireEye Generic.mg.9d0c733b126b7ca4
ALYac Trojan.GenericKD.33976784
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 005683001 )
Alibaba Backdoor:Win32/KZip.d30eba41
K7GW Trojan ( 005683001 )
Cybereason malicious.cfdf47
Arcabit Trojan.Generic.D20671D0
BitDefenderTheta Gen:NN.ZexaF.34670.kv1@ayZsctc
Cyren W32/S-bd800d97!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.HDXN
APEX Malicious
Avast Win32:DangerousSig [Trj]
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
BitDefender Trojan.GenericKD.33976784
NANO-Antivirus Trojan.Win32.QakBot.hlcwux
Paloalto generic.ml
AegisLab Trojan.Win32.Zenpak.4!c
Rising Trojan.Kryptik!1.C745 (CLASSIC)
Ad-Aware Trojan.GenericKD.33976784
Emsisoft Trojan.GenericKD.33976784 (B)
Comodo TrojWare.Win32.Qbot.GA@8sfc92
F-Secure Heuristic.HEUR/AGEN.1117628
Zillya Trojan.Kryptik.Win32.2048101
TrendMicro Backdoor.Win32.QAKBOT.SME
McAfee-GW-Edition W32/PinkSbot-GU!9D0C733B126B
Sophos Mal/Generic-R + Mal/EncPk-APV
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Zenpak.bxy
Avira HEUR/AGEN.1117628
MAX malware (ai score=86)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Gridinsoft Trojan.Win32.Kryptik.ba
Microsoft Ransom:Win32/AvaddonCrypt.SO!MTB
ZoneAlarm HEUR:Trojan.Win32.Zenpak.pef
GData Trojan.GenericKD.33976784
Cynet Malicious (score: 100)
Acronis suspicious
McAfee W32/PinkSbot-GU!9D0C733B126B
VBA32 BScope.Trojan.Inject
Malwarebytes Backdoor.Qbot
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.110:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-06-06 15:52:13

Imports

Library KERNEL32.dll:
0x509fb4 LoadLibraryA
0x509fb8 GetProcAddress
0x509fbc GetLastError
0x509fc0 Sleep
0x509fc4 GetModuleHandleW
0x509fc8 CloseHandle
0x509fcc CreateProcessW
0x509fd0 DeleteFileW
0x509fd4 GlobalFree
0x509fd8 RemoveDirectoryW
0x509fe0 HeapFree
0x509fe4 GetProcessHeap
0x509fe8 lstrlenW
0x509fec MultiByteToWideChar
0x509ff0 lstrlenA
0x509ff4 WideCharToMultiByte
0x509ff8 InterlockedExchange
0x50a000 GetStartupInfoW
0x50a00c GetTickCount
0x50a010 GetCurrentThreadId
0x50a014 GetCurrentProcessId
0x50a01c TerminateProcess
0x50a020 GetCurrentProcess
0x50a028 IsDebuggerPresent
0x50a030 CopyFileW
0x50a034 GetTempPathW
Library USER32.dll:
0x50a03c CreatePopupMenu
0x50a040 CloseClipboard
0x50a044 AnyPopup
0x50a048 CreateMenu
0x50a050 EndMenu
0x50a054 LoadCursorFromFileW
0x50a058 GetWindowDC
0x50a060 IsCharLowerW
0x50a064 LoadCursorFromFileA
Library GDI32.dll:
0x50a06c GetBkColor
0x50a070 DeleteObject
0x50a074 GetTextColor
0x50a078 AbortPath
0x50a07c CreateMetaFileA
0x50a080 GetFontLanguageInfo
0x50a084 GetBkMode
0x50a088 CreateMetaFileW
0x50a08c CancelDC
0x50a090 GetEnhMetaFileA
0x50a094 GetGraphicsMode
0x50a098 GetLayout
0x50a09c RealizePalette
0x50a0a0 CreateCompatibleDC
0x50a0a4 GetObjectType
0x50a0ac CreatePatternBrush
0x50a0b0 GetStockObject
0x50a0b4 SaveDC
0x50a0b8 DeleteDC
0x50a0bc GetSystemPaletteUse
0x50a0c0 GetDCPenColor
0x50a0c4 GetEnhMetaFileW
0x50a0c8 BeginPath
0x50a0cc WidenPath
0x50a0d0 GetStretchBltMode
0x50a0d4 CloseMetaFile
0x50a0d8 EndPath
0x50a0dc FillPath
0x50a0e0 GdiGetBatchLimit
0x50a0e4 PathToRegion
0x50a0e8 SwapBuffers
0x50a0ec AddFontResourceW
0x50a0f0 FlattenPath
0x50a0f4 AddFontResourceA
0x50a0f8 GetPixelFormat
0x50a0fc GetTextCharset
0x50a100 GdiFlush
0x50a104 AbortDoc
0x50a108 GetTextAlign
0x50a10c GetMapMode
0x50a110 EndPage
0x50a114 DeleteColorSpace
0x50a118 EndDoc
0x50a11c DeleteMetaFile
0x50a120 CreateSolidBrush
0x50a124 UpdateColors
0x50a128 UnrealizeObject
0x50a12c GetPolyFillMode
0x50a130 DeleteEnhMetaFile
0x50a138 CloseEnhMetaFile
0x50a13c CloseFigure
0x50a140 GetDCBrushColor
0x50a144 GetColorSpace
0x50a148 GetROP2
0x50a14c SetMetaRgn
0x50a150 StrokePath
Library ADVAPI32.dll:
0x50a158 GetUserNameA
0x50a15c RegOpenKeyA
0x50a160 RegQueryValueExA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 62912 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 53210 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.