5.6
高危

fc22833f2e62e4497903a114020851cb12f55b0806a680499fa015f9ac99c0e4

af90bf83db979ac073a5393765ffe522.exe

分析耗时

71s

最近分析

文件大小

56.3KB
静态报毒 动态报毒 100% AI SCORE=82 AIDETECTVM CLASSIC CONFIDENCE CZDJN DUYCA4Q0JRII DZVG EDSP6VKLXSG ELDORADO GENCIRC GENERICRXAA GENETIC HIGH CONFIDENCE HLOLQM KRYPTIK MALWARE5 MATSNU NA@6JNOFW NYMAIM PACK QVM18 R + TROJ R256158 SCORE SFONE STATIC AI SUSPICIOUS PE UNSAFE UPATRE WASKI ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee GenericRXAA-FA!AF90BF83DB97 20201211 6.0.6.653
Alibaba TrojanDownloader:Win32/Waski.ae1663bb 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20201210 21.1.5827.0
Kingsoft 20201211 2017.9.26.565
Tencent Malware.Win32.Gencirc.10b9cf13 20201211 1.0.0.1
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619826915.818119
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
The executable contains unknown PE section names indicative of a packer (could be a false positive) (1 个事件)
section
The executable uses a known packer (1 个事件)
packer tElock 0.98 -> tE!
One or more processes crashed (40 个事件)
Time & API Arguments Status Return Repeated
1619826885.412119
__exception__
stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1638204
registers.edi: 0
registers.eax: 2808911662
registers.ebp: 1638292
registers.edx: 4263982
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
exception.instruction_r: f7 f6 eb e8 f8 73 02 0f 21 33 c4 90 e8 08 00 00
exception.symbol: af90bf83db979ac073a5393765ffe522+0x129fb
exception.instruction: div esi
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 76283
exception.address: 0x4129fb
success 0 0
1619826885.412119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638172
registers.edi: 0
registers.eax: 2190052556
registers.ebp: 1636464
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 4270572
registers.ecx: 4270572
exception.instruction_r: 73 dc cd 20 64 67 8f 06 00 00 58 61 f9 72 01 0c
exception.symbol: af90bf83db979ac073a5393765ffe522+0x12a50
exception.instruction: jae 0x412a2e
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 76368
exception.address: 0x412a50
success 0 0
1619826885.412119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 0
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 4264041
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: cc 90 8b c0 f9 90 8d 04 5d 34 12 00 00 f8 90 c1
exception.symbol: af90bf83db979ac073a5393765ffe522+0x1108c
exception.instruction: int3
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000003
exception.offset: 69772
exception.address: 0x41108c
success 0 0
1619826885.412119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 0
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 4264041
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: f9 90 8d 04 5d 34 12 00 00 f8 90 c1 eb 05 fc 90
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11090
exception.instruction: stc
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 69776
exception.address: 0x411090
success 0 0
1619826885.412119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 8532742
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 4264041
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: f8 90 c1 eb 05 fc 90 c1 c0 07 90 90 33 db f7 f3
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11099
exception.instruction: clc
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 69785
exception.address: 0x411099
success 0 0
1619826885.412119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 8532742
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 133251
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: fc 90 c1 c0 07 90 90 33 db f7 f3 64 67 8f 06 00
exception.symbol: af90bf83db979ac073a5393765ffe522+0x1109e
exception.instruction: cld
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 69790
exception.address: 0x41109e
success 0 0
1619826885.412119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 1092190976
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 133251
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: 90 90 33 db f7 f3 64 67 8f 06 00 00 83 c4 04 66
exception.symbol: af90bf83db979ac073a5393765ffe522+0x110a3
exception.instruction: nop
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 69795
exception.address: 0x4110a3
success 0 0
1619826885.412119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 1092190976
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 0
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: f7 f3 64 67 8f 06 00 00 83 c4 04 66 be 47 46 66
exception.symbol: af90bf83db979ac073a5393765ffe522+0x110a7
exception.instruction: div ebx
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0xc0000094
exception.offset: 69799
exception.address: 0x4110a7
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638212
registers.edi: 4270482
registers.eax: 785092
registers.ebp: 4264063
registers.edx: 1631
registers.ebx: 1983917764
registers.esi: 4270482
registers.ecx: 0
exception.instruction_r: 8d c0 74 03 cd 20 64 67 8f 06 00 00 eb 02 cd 20
exception.symbol: af90bf83db979ac073a5393765ffe522+0x116a8
exception.address: 0x4116a8
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0xc000001d
exception.offset: 71336
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 4271520
registers.eax: 0
registers.ebp: 4264063
registers.edx: 2321926636
registers.ebx: 0
registers.esi: 1983204460
registers.ecx: 0
exception.instruction_r: 66 f7 f3 0f 85 5b 01 00 00 0f 84 55 01 00 00 8d
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11aa1
exception.instruction: div bx
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0xc0000094
exception.offset: 72353
exception.address: 0x411aa1
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 4266690
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266640
exception.instruction_r: f8 0f 83 1a 01 00 00 8d 85 84 0a 00 00 89 44 24
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11ae4
exception.instruction: clc
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 72420
exception.address: 0x411ae4
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 0
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266690
exception.instruction_r: cc 90 e9 d7 00 00 00 8d 85 c2 0a 00 00 89 44 24
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11b27
exception.instruction: int3
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000003
exception.offset: 72487
exception.address: 0x411b27
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 2284013426
registers.ebp: 4264063
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266755
exception.instruction_r: f7 f3 85 d2 0f 84 94 00 00 00 8d 85 05 0b 00 00
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11b67
exception.instruction: div ebx
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0xc0000094
exception.offset: 72551
exception.address: 0x411b67
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 4276992
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266817
exception.instruction_r: cd 68 66 05 7b 0c 66 48 74 55 8d 85 45 0b 00 00
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11ba6
exception.instruction: int 0x68
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0xc0000005
exception.offset: 72614
exception.address: 0x411ba6
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 19021
registers.eax: 0
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 17991
registers.ecx: 4266884
exception.instruction_r: cc 90 66 81 fe 47 46 75 0c 64 67 8f 06 00 00 83
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11bf0
exception.instruction: int3
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000003
exception.offset: 72688
exception.address: 0x411bf0
success 0 0
1619826885.427119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638208
registers.edi: 4267139
registers.eax: 2010527866
registers.ebp: 22878
registers.edx: 5767540
registers.ebx: 0
registers.esi: 4267115
registers.ecx: 2010527866
exception.instruction_r: f7 f3 eb e8 eb 02 cd 20 23 c5 2b c9 64 8f 01 59
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11dd1
exception.instruction: div ebx
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 73169
exception.address: 0x411dd1
success 0 0
1619826885.427119
__exception__
stacktrace:
0xd8e713c

registers.esp: 1638176
registers.edi: 0
registers.eax: 227438908
registers.ebp: 1636468
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4267458
exception.instruction_r: 73 dc cd 20 64 67 8f 06 00 00 58 61 eb 03 ff eb
exception.symbol: af90bf83db979ac073a5393765ffe522+0x11e0d
exception.instruction: jae 0x411deb
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 73229
exception.address: 0x411e0d
success 0 0
1619826885.615119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638236
registers.edi: 4194520
registers.eax: 0
registers.ebp: 22878
registers.edx: 2130566132
registers.ebx: 3048
registers.esi: 4270481
registers.ecx: 3741253632
exception.instruction_r: 8d c0 eb 01 eb 68 33 c0 eb fe ff e4 cd 20 8b 64
exception.symbol: af90bf83db979ac073a5393765ffe522+0x126f1
exception.address: 0x4126f1
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0xc000001d
exception.offset: 75505
success 0 0
1619826885.615119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638208
registers.edi: 0
registers.eax: 1466910892
registers.ebp: 22878
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4269823
exception.instruction_r: f7 f3 eb e8 f8 73 02 0f 88 ba 00 00 00 00 64 8f
exception.symbol: af90bf83db979ac073a5393765ffe522+0x127cf
exception.instruction: div ebx
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 75727
exception.address: 0x4127cf
success 0 0
1619826885.615119
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638176
registers.edi: 0
registers.eax: 0
registers.ebp: 1636468
registers.edx: 4270016
registers.ebx: 0
registers.esi: 0
registers.ecx: 4270016
exception.instruction_r: 73 dc cd 20 64 67 8f 06 00 00 58 61 eb 01 70 c1
exception.symbol: af90bf83db979ac073a5393765ffe522+0x12806
exception.instruction: jae 0x4127e4
exception.module: af90bf83db979ac073a5393765ffe522.exe
exception.exception_code: 0x80000004
exception.offset: 75782
exception.address: 0x412806
success 0 0
1619858885.8735
__exception__
stacktrace:
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1638204
registers.edi: 0
registers.eax: 2808911662
registers.ebp: 1638292
registers.edx: 4263982
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
exception.instruction_r: f7 f6 eb e8 f8 73 02 0f 21 33 c4 90 e8 08 00 00
exception.symbol: koekuky+0x129fb
exception.instruction: div esi
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 76283
exception.address: 0x4129fb
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638172
registers.edi: 0
registers.eax: 2190052556
registers.ebp: 1636464
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 4270572
registers.ecx: 4270572
exception.instruction_r: 73 dc cd 20 64 67 8f 06 00 00 58 61 f9 72 01 0c
exception.symbol: koekuky+0x12a50
exception.instruction: jae 0x412a2e
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 76368
exception.address: 0x412a50
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 0
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 4264041
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: cc 90 8b c0 f9 90 8d 04 5d 34 12 00 00 f8 90 c1
exception.symbol: koekuky+0x1108c
exception.instruction: int3
exception.module: koekuky.exe
exception.exception_code: 0x80000003
exception.offset: 69772
exception.address: 0x41108c
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 0
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 4264041
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: f9 90 8d 04 5d 34 12 00 00 f8 90 c1 eb 05 fc 90
exception.symbol: koekuky+0x11090
exception.instruction: stc
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 69776
exception.address: 0x411090
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 8532742
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 4264041
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: f8 90 c1 eb 05 fc 90 c1 c0 07 90 90 33 db f7 f3
exception.symbol: koekuky+0x11099
exception.instruction: clc
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 69785
exception.address: 0x411099
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 8532742
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 133251
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: fc 90 c1 c0 07 90 90 33 db f7 f3 64 67 8f 06 00
exception.symbol: koekuky+0x1109e
exception.instruction: cld
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 69790
exception.address: 0x41109e
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 1092190976
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 133251
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: 90 90 33 db f7 f3 64 67 8f 06 00 00 83 c4 04 66
exception.symbol: koekuky+0x110a3
exception.instruction: nop
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 69795
exception.address: 0x4110a3
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638244
registers.edi: 4266118
registers.eax: 1092190976
registers.ebp: 4264063
registers.edx: 4264041
registers.ebx: 0
registers.esi: 4266118
registers.ecx: 0
exception.instruction_r: f7 f3 64 67 8f 06 00 00 83 c4 04 66 be 47 46 66
exception.symbol: koekuky+0x110a7
exception.instruction: div ebx
exception.module: koekuky.exe
exception.exception_code: 0xc0000094
exception.offset: 69799
exception.address: 0x4110a7
success 0 0
1619858885.8735
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638212
registers.edi: 4270482
registers.eax: 785092
registers.ebp: 4264063
registers.edx: 1631
registers.ebx: 1983917764
registers.esi: 4270482
registers.ecx: 0
exception.instruction_r: 8d c0 74 03 cd 20 64 67 8f 06 00 00 eb 02 cd 20
exception.symbol: koekuky+0x116a8
exception.address: 0x4116a8
exception.module: koekuky.exe
exception.exception_code: 0xc000001d
exception.offset: 71336
success 0 0
1619858885.8895
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 4271520
registers.eax: 0
registers.ebp: 4264063
registers.edx: 2321926636
registers.ebx: 0
registers.esi: 1983204460
registers.ecx: 0
exception.instruction_r: 66 f7 f3 0f 85 5b 01 00 00 0f 84 55 01 00 00 8d
exception.symbol: koekuky+0x11aa1
exception.instruction: div bx
exception.module: koekuky.exe
exception.exception_code: 0xc0000094
exception.offset: 72353
exception.address: 0x411aa1
success 0 0
1619858885.8895
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 4266690
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266640
exception.instruction_r: f8 0f 83 1a 01 00 00 8d 85 84 0a 00 00 89 44 24
exception.symbol: koekuky+0x11ae4
exception.instruction: clc
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 72420
exception.address: 0x411ae4
success 0 0
1619858885.8895
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 0
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266690
exception.instruction_r: cc 90 e9 d7 00 00 00 8d 85 c2 0a 00 00 89 44 24
exception.symbol: koekuky+0x11b27
exception.instruction: int3
exception.module: koekuky.exe
exception.exception_code: 0x80000003
exception.offset: 72487
exception.address: 0x411b27
success 0 0
1619858885.8895
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 2284013426
registers.ebp: 4264063
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266755
exception.instruction_r: f7 f3 85 d2 0f 84 94 00 00 00 8d 85 05 0b 00 00
exception.symbol: koekuky+0x11b67
exception.instruction: div ebx
exception.module: koekuky.exe
exception.exception_code: 0xc0000094
exception.offset: 72551
exception.address: 0x411b67
success 0 0
1619858885.8895
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 0
registers.eax: 4276992
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4266817
exception.instruction_r: cd 68 66 05 7b 0c 66 48 74 55 8d 85 45 0b 00 00
exception.symbol: koekuky+0x11ba6
exception.instruction: int 0x68
exception.module: koekuky.exe
exception.exception_code: 0xc0000005
exception.offset: 72614
exception.address: 0x411ba6
success 0 0
1619858885.8895
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638240
registers.edi: 19021
registers.eax: 0
registers.ebp: 4264063
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 17991
registers.ecx: 4266884
exception.instruction_r: cc 90 66 81 fe 47 46 75 0c 64 67 8f 06 00 00 83
exception.symbol: koekuky+0x11bf0
exception.instruction: int3
exception.module: koekuky.exe
exception.exception_code: 0x80000003
exception.offset: 72688
exception.address: 0x411bf0
success 0 0
1619858885.8895
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638208
registers.edi: 4267139
registers.eax: 2010527866
registers.ebp: 22878
registers.edx: 5177716
registers.ebx: 0
registers.esi: 4267115
registers.ecx: 2010527866
exception.instruction_r: f7 f3 eb e8 eb 02 cd 20 23 c5 2b c9 64 8f 01 59
exception.symbol: koekuky+0x11dd1
exception.instruction: div ebx
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 73169
exception.address: 0x411dd1
success 0 0
1619858885.8895
__exception__
stacktrace:
0xd8e713c

registers.esp: 1638176
registers.edi: 0
registers.eax: 227438908
registers.ebp: 1636468
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4267458
exception.instruction_r: 73 dc cd 20 64 67 8f 06 00 00 58 61 eb 03 ff eb
exception.symbol: koekuky+0x11e0d
exception.instruction: jae 0x411deb
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 73229
exception.address: 0x411e0d
success 0 0
1619858885.9365
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638236
registers.edi: 4194520
registers.eax: 0
registers.ebp: 22878
registers.edx: 2130566132
registers.ebx: 200
registers.esi: 4270481
registers.ecx: 1485111296
exception.instruction_r: 8d c0 eb 01 eb 68 33 c0 eb fe ff e4 cd 20 8b 64
exception.symbol: koekuky+0x126f1
exception.address: 0x4126f1
exception.module: koekuky.exe
exception.exception_code: 0xc000001d
exception.offset: 75505
success 0 0
1619858885.9365
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638208
registers.edi: 0
registers.eax: 1466910892
registers.ebp: 22878
registers.edx: 2010606285
registers.ebx: 0
registers.esi: 0
registers.ecx: 4269823
exception.instruction_r: f7 f3 eb e8 f8 73 02 0f 88 ba 00 00 00 00 64 8f
exception.symbol: koekuky+0x127cf
exception.instruction: div ebx
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 75727
exception.address: 0x4127cf
success 0 0
1619858885.9365
__exception__
stacktrace:

                
            
            
            
registers.esp: 1638176
registers.edi: 0
registers.eax: 0
registers.ebp: 1636468
registers.edx: 4270016
registers.ebx: 0
registers.esi: 0
registers.ecx: 4270016
exception.instruction_r: 73 dc cd 20 64 67 8f 06 00 00 58 61 eb 01 70 c1
exception.symbol: koekuky+0x12806
exception.instruction: jae 0x4127e4
exception.module: koekuky.exe
exception.exception_code: 0x80000004
exception.offset: 75782
exception.address: 0x412806
success 0 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (2 个事件)
Time & API Arguments Status Return Repeated
1619826915.756119
NtAllocateVirtualMemory
process_identifier: 3048
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01dc0000
success 0 0
1619826915.756119
NtAllocateVirtualMemory
process_identifier: 3048
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x01e60000
success 0 0
Creates executable files on the filesystem (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\koekuky.exe
Drops a binary and executes it (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\koekuky.exe
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\koekuky.exe
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619826916.131119
ShellExecuteExW
parameters:
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\koekuky.exe
filepath_r: C:\Users\ADMINI~1.OSK\AppData\Local\Temp\koekuky.exe
show_type: 0
success 1 0
The binary likely contains encrypted or compressed data indicative of a packer (5 个事件)
entropy 7.984748542450518 section {'size_of_data': '0x00003200', 'virtual_address': '0x00001000', 'entropy': 7.984748542450518, 'name': '.text', 'virtual_size': '0x00005000'} description A section with a high entropy has been found
entropy 7.858433533316448 section {'size_of_data': '0x00000600', 'virtual_address': '0x00006000', 'entropy': 7.858433533316448, 'name': '.rdata', 'virtual_size': '0x00004000'} description A section with a high entropy has been found
entropy 7.838832888633122 section {'size_of_data': '0x00000400', 'virtual_address': '0x0000a000', 'entropy': 7.838832888633122, 'name': '.data', 'virtual_size': '0x00001000'} description A section with a high entropy has been found
entropy 7.659067553284429 section {'size_of_data': '0x00002600', 'virtual_address': '0x0000b000', 'entropy': 7.659067553284429, 'name': '.rsrc', 'virtual_size': '0x00006000'} description A section with a high entropy has been found
entropy 0.5632183908045977 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Manipulates memory of a non-child process indicative of process injection (4 个事件)
Process injection Process 3048 manipulating memory of non-child process 3048
Process injection Process 200 manipulating memory of non-child process 200
Time & API Arguments Status Return Repeated
1619826885.615119
NtProtectVirtualMemory
process_identifier: 3048
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000080
base_address: 0x00400000
success 0 0
1619858885.9365
NtProtectVirtualMemory
process_identifier: 200
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 4 (PAGE_READWRITE)
process_handle: 0x00000080
base_address: 0x00400000
success 0 0
File has been identified by 59 AntiVirus engines on VirusTotal as malicious (50 out of 59 个事件)
Bkav W32.AIDetectVM.malware5
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Nymaim.E.0B943A7E
CAT-QuickHeal Trojan.Generic
McAfee GenericRXAA-FA!AF90BF83DB97
Cylance Unsafe
Zillya Downloader.Waski.Win32.9712
Sangfor Malware
K7AntiVirus Trojan-Downloader ( 004c603d1 )
Alibaba TrojanDownloader:Win32/Waski.ae1663bb
K7GW Trojan-Downloader ( 004c603d1 )
Cybereason malicious.3db979
Arcabit Generic.Nymaim.E.0B943A7E
Cyren W32/Nymaim.EP.gen!Eldorado
Symantec Downloader.Upatre
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Downloader.Upatre-9624350-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Nymaim.E.0B943A7E
NANO-Antivirus Trojan.Win32.Upatre.hlolqm
Paloalto generic.ml
Rising Trojan.Waski!1.A489 (CLASSIC)
Ad-Aware Generic.Nymaim.E.0B943A7E
Sophos Mal/Generic-R + Troj/Upatre-OE
Comodo TrojWare.Win32.TrojanDownloader.Waski.NA@6jnofw
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.Upatre.3514
VIPRE Trojan-Downloader.Win32.Waski.n (v)
TrendMicro BKDR_MATSNU.SM0
McAfee-GW-Edition BehavesLike.Win32.Generic.qh
FireEye Generic.mg.af90bf83db979ac0
Emsisoft Generic.Nymaim.E.0B943A7E (B)
SentinelOne Static AI - Suspicious PE
Jiangmin Trojan.Generic.czdjn
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Downloader]/Win32.Waski
Gridinsoft Pack.Win32.Gen.bot!ep-56794
Microsoft Worm:Win32/Sfone
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan-Downloader.Upatre.BK
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/RL.Generic.R256158
BitDefenderTheta Gen:NN.ZexaF.34670.duYca4Q0jRii
ALYac Generic.Nymaim.E.0B943A7E
MAX malware (ai score=82)
VBA32 Trojan.Agent
Malwarebytes Trojan.Upatre.Generic
ESET-NOD32 Win32/TrojanDownloader.Waski.N
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2013-05-18 21:24:52

Imports

Library kernel32.dll:
0x412c2e GetModuleHandleA
Library user32.dll:
0x412c36 MessageBoxA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.