8.6
极危

9f2e8c3ca3f0265721c4b918f66a52d6967472ef1b127f6ba19419d74f378900

fe1aff81e004810a70647acfb9095b8e.exe

分析耗时

102s

最近分析

文件大小

932.0KB
静态报毒 动态报毒 100% 6M0@IKMCVEDI AGEN AI SCORE=100 AIDETECTVM CDIR CLOUD CONFIDENCE DUDZ EDXI EGZD ELDORADO FAREIT FVBOYE GENKRYPTIK HIGH CONFIDENCE LOKI MALICIOUS PE MALWARE1 MALWARE@#1ZHIAQ2RL4JHB PONYSTEALER SCORE SKEEYAH SUSGEN UNSAFE VBKRYJETOR VBKRYPT X2027 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/VBKryjetor.1d84396d 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Malware-gen 20200628 18.4.3895.0
Tencent Win32.Trojan.Vbkryjetor.Edxi 20200628 1.0.0.1
Kingsoft 20200628 2013.8.14.323
McAfee Fareit-FPN!FE1AFF81E004 20200628 6.0.6.653
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
Queries for the computername (4 个事件)
Time & API Arguments Status Return Repeated
1620816054.228125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620816055.056125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620816056.822125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620816072.025125
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks if process is being debugged by a debugger (1 个事件)
Time & API Arguments Status Return Repeated
1620816051.915125
IsDebuggerPresent
failed 0 0
Uses Windows APIs to generate a cryptographic key (12 个事件)
Time & API Arguments Status Return Repeated
1620816052.822125
CryptExportKey
crypto_handle: 0x00654bc0
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816052.837125
CryptExportKey
crypto_handle: 0x00654bc0
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816053.619125
CryptExportKey
crypto_handle: 0x00654d40
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.509125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.509125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.509125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.556125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.556125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.556125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.556125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.556125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
1620816073.556125
CryptExportKey
crypto_handle: 0x00655300
crypto_export_handle: 0x00000000
buffer: <INVALID POINTER>
blob_type: 6
flags: 0
success 1 0
One or more processes crashed (8 个事件)
Time & API Arguments Status Return Repeated
1620816056.697125
__exception__
stacktrace:
0x6b53e6d
0x6b501fc
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x11ff1 mscorwks+0x193cb @ 0x73f493cb
CoUninitializeEE-0x11fb0 mscorwks+0x1940c @ 0x73f4940c
CoUninitializeEE-0x11f43 mscorwks+0x19479 @ 0x73f49479
CoUninitializeEE-0x8c99 mscorwks+0x22723 @ 0x73f52723
CoUninitializeEE-0x8db6 mscorwks+0x22606 @ 0x73f52606
CoUninitializeEE-0x1b6a7 mscorwks+0xfd15 @ 0x73f3fd15
CoUninitializeEE-0x1b389 mscorwks+0x10033 @ 0x73f40033
0x6b8083e
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825104
registers.edi: 32825132
registers.eax: 0
registers.ebp: 32825148
registers.edx: 158
registers.ebx: 32825316
registers.esi: 113315652
registers.ecx: 0
exception.instruction_r: 8b 01 ff 50 28 89 45 dc b8 0c f3 e3 2f e9 55 ff
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6b54262
success 0 0
1620816073.244125
__exception__
stacktrace:
0x6b5a4e5
0x6b5a38a
0x6b56abf
0x6b557b9
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825248
registers.edi: 32825356
registers.eax: 0
registers.ebp: 32825372
registers.edx: 5
registers.ebx: 0
registers.esi: 1350940109
registers.ecx: 24
exception.instruction_r: 8b 40 04 89 45 e8 33 d2 89 55 ec 69 c6 85 5a bb
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xafa6a37
success 0 0
1620816075.369125
__exception__
stacktrace:
0x6b583ff
0x6b557b9
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825444
registers.edi: 114868420
registers.eax: 114872872
registers.ebp: 32825508
registers.edx: 114872872
registers.ebx: 114870232
registers.esi: 0
registers.ecx: 146890486
exception.instruction_r: 39 06 68 ff ff ff 7f 6a 00 8b ce e8 ac 0c 77 fd
exception.instruction: cmp dword ptr [esi], eax
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xb6734c4
success 0 0
1620816075.681125
__exception__
stacktrace:
0x6b58771
0x6b557b9
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825428
registers.edi: 114939008
registers.eax: 0
registers.ebp: 32825508
registers.edx: 32825396
registers.ebx: 262554795
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 39 09 e8 50 de 6c fd 89 45 b8 33 d2 89 55 dc b8
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xb6769d1
success 0 0
1620816075.697125
__exception__
stacktrace:
0x6b58810
0x6b557b9
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825452
registers.edi: 114945836
registers.eax: 3
registers.ebp: 32825508
registers.edx: 0
registers.ebx: 262554795
registers.esi: 791617200
registers.ecx: 0
exception.instruction_r: 8b 01 ff 50 5c 39 00 89 45 c8 b8 3b 51 d3 43 eb
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xb676f75
success 0 0
1620816075.931125
__exception__
stacktrace:
0x6b557b9
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825516
registers.edi: 0
registers.eax: 0
registers.ebp: 32827052
registers.edx: 1
registers.ebx: 382079979
registers.esi: 114958304
registers.ecx: 14
exception.instruction_r: 83 78 08 01 0f 9f c0 0f b6 c0 8b 95 24 fa ff ff
exception.instruction: cmp dword ptr [eax + 8], 1
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x6b58cd6
success 0 0
1620816075.947125
__exception__
stacktrace:
0x6b58f51
0x6b557b9
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825392
registers.edi: 32825492
registers.eax: 0
registers.ebp: 32825508
registers.edx: 32825360
registers.ebx: 115026172
registers.esi: 0
registers.ecx: 0
exception.instruction_r: 39 09 e8 2c c0 6c fd 83 78 04 00 0f 84 06 04 00
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0xb6787f5
success 0 0
1620816076.056125
__exception__
stacktrace:
_vsnprintf+0xa9 strncpy_s-0x79 ntdll+0x79e31 @ 0x77da9e31
IsBadReadPtr+0xcc CreateSemaphoreA-0x31 kernel32+0x3d141 @ 0x7637d141
OleCreateFromData+0x195 NdrProxyForwardingFunction4-0x81f ole32+0xc586d @ 0x767b586d
ObjectStublessClient31+0x886b STGMEDIUM_UserUnmarshal-0x20e43 ole32+0x998db @ 0x767898db
DllRegisterServerInternal+0x3df02 GetPrivateContextsPerfCounters-0x19797 mscorwks+0x94168 @ 0x73fc4168
0x18ad7a
system+0x7a24ea @ 0x71aa24ea
system+0x7a30b4 @ 0x71aa30b4
system+0x7a2c0a @ 0x71aa2c0a
system+0x7a0de4 @ 0x71aa0de4
system+0x79e6da @ 0x71a9e6da
system+0x79f065 @ 0x71a9f065
microsoft+0x12fb46 @ 0x7484fb46
0x6b54659
system+0x1f84fa @ 0x714f84fa
0x6b81554
gapfnScSendMessage+0x332 GetAppCompatFlags2-0x8ea user32+0x162fa @ 0x775a62fa
GetThreadDesktop+0xd7 GetWindowLongW-0x2c4 user32+0x16d3a @ 0x775a6d3a
GetThreadDesktop+0x185 GetWindowLongW-0x216 user32+0x16de8 @ 0x775a6de8
GetThreadDesktop+0x1e1 GetWindowLongW-0x1ba user32+0x16e44 @ 0x775a6e44
KiUserCallbackDispatcher+0x2e KiUserExceptionDispatcher-0x1a ntdll+0x1011a @ 0x77d4011a
0xb67959c
0x6b557e5
CoUninitializeEE-0x29870 mscorwks+0x1b4c @ 0x73f31b4c
CoUninitializeEE-0x125de mscorwks+0x18dde @ 0x73f48dde
CoUninitializeEE-0x4990 mscorwks+0x26a2c @ 0x73f56a2c
CoUninitializeEE-0x495d mscorwks+0x26a5f @ 0x73f56a5f
CoUninitializeEE-0x493f mscorwks+0x26a7d @ 0x73f56a7d
StrongNameErrorInfo+0xfd79 _CorExeMain-0x4bf mscorwks+0xc6a8d @ 0x73ff6a8d
StrongNameErrorInfo+0xfc99 _CorExeMain-0x59f mscorwks+0xc69ad @ 0x73ff69ad
StrongNameErrorInfo+0x101b6 _CorExeMain-0x82 mscorwks+0xc6eca @ 0x73ff6eca
_CorExeMain+0x168 ClrCreateManagedInstance-0x42a6 mscorwks+0xc70b4 @ 0x73ff70b4
_CorExeMain+0x98 ClrCreateManagedInstance-0x4376 mscorwks+0xc6fe4 @ 0x73ff6fe4
_CorExeMain+0x38 _CorExeMain2-0x134 mscoreei+0x55ab @ 0x754755ab
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x754e7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x754e4de3
fe1aff81e004810a70647acfb9095b8e+0xff98 @ 0x40ff98
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 32825644
registers.edi: 6488064
registers.eax: 4294967288
registers.ebp: 32825688
registers.edx: 0
registers.ebx: 0
registers.esi: 0
registers.ecx: 6488064
exception.instruction_r: 80 78 07 05 0f 84 64 8a 01 00 f6 40 07 3f 0f 84
exception.symbol: _vsnprintf+0xd0 strncpy_s-0x52 ntdll+0x79e58
exception.instruction: cmp byte ptr [eax + 7], 5
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 499288
exception.address: 0x77da9e58
success 0 0
行为判定
动态指标
HTTP traffic contains suspicious features which may be indicative of malware related traffic (1 个事件)
suspicious_features POST method with no referer header suspicious_request POST https://update.googleapis.com/service/update2?cup2key=10:436890881&cup2hreq=61566db83b168ab3cefce7384a91dcc4cdea4aaf55c4915aad628e785c55c5fb
Performs some HTTP requests (1 个事件)
request POST https://update.googleapis.com/service/update2?cup2key=10:436890881&cup2hreq=61566db83b168ab3cefce7384a91dcc4cdea4aaf55c4915aad628e785c55c5fb
Sends data using the HTTP POST Method (1 个事件)
request POST https://update.googleapis.com/service/update2?cup2key=10:436890881&cup2hreq=61566db83b168ab3cefce7384a91dcc4cdea4aaf55c4915aad628e785c55c5fb
Allocates read-write-execute memory (usually to unpack itself) (6 个事件)
Time & API Arguments Status Return Repeated
1620816039.18025
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 28672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00560000
success 0 0
1620816045.21125
NtAllocateVirtualMemory
process_identifier: 2712
region_size: 67108864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x03680000
success 0 0
1620816045.25825
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d40000
success 0 0
1620816045.978125
NtAllocateVirtualMemory
process_identifier: 3056
region_size: 28672
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004f0000
success 0 0
1620816049.525125
NtAllocateVirtualMemory
process_identifier: 3056
region_size: 67108864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x026d0000
success 0 0
1620816049.540125
NtProtectVirtualMemory
process_identifier: 3056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 876544
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x77d40000
success 0 0
Steals private information from local Internet browsers (5 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Google\Chrome\User Data\
file C:\Users\Administrator.Oskar-PC\AppData\Local\Chromium\User Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\MapleStudio\ChromePlus\User Data
file C:\Users\Administrator.Oskar-PC\AppData\Local\Yandex\YandexBrowser\User Data
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 个事件)
Time & API Arguments Status Return Repeated
1620816038.18025
NtProtectVirtualMemory
process_identifier: 2712
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
process_handle: 0xffffffff
base_address: 0x003d0000
success 0 0
Moves the original executable to a new location (1 个事件)
Time & API Arguments Status Return Repeated
1620816072.275125
MoveFileWithProgressW
oldfilepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\fe1aff81e004810a70647acfb9095b8e.exe
newfilepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\tmpG227.tmp
newfilepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\\tmpG227.tmp
flags: 8
oldfilepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\fe1aff81e004810a70647acfb9095b8e.exe
success 1 0
Checks for the Locally Unique Identifier on the system for a suspicious privilege (1 个事件)
Time & API Arguments Status Return Repeated
1620816072.150125
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Harvests credentials from local FTP client softwares (5 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\FTPGetter\servers.xml
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Ipswitch\WS_FTP\Sites\ws_ftp.ini
registry HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
registry HKEY_CURRENT_USER\Software\FTPWare\COREFTP\Sites
Creates a windows hook that monitors keyboard input (keylogger) (1 个事件)
Time & API Arguments Status Return Repeated
1620816076.056125
SetWindowsHookExW
thread_identifier: 0
callback_function: 0x06b82872
module_address: 0x00050000
hook_identifier: 13 (WH_KEYBOARD_LL)
success 196831 0
Harvests credentials from local email clients (5 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
registry HKEY_CURRENT_USER\Software\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
registry HKEY_CURRENT_USER\Software\RimArts\B2\Settings
registry HKEY_CURRENT_USER\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 172.217.160.78:443
File has been identified by 58 AntiVirus engines on VirusTotal as malicious (50 out of 58 个事件)
Bkav W32.AIDetectVM.malware1
MicroWorld-eScan Gen:Heur.PonyStealer.6m0@iKMCVEdi
FireEye Generic.mg.fe1aff81e004810a
Qihoo-360 Win32/Trojan.917
ALYac Gen:Heur.PonyStealer.6m0@iKMCVEdi
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 00554e471 )
Alibaba Trojan:Win32/VBKryjetor.1d84396d
K7GW Trojan ( 00554e471 )
Cybereason malicious.1e0048
Arcabit Trojan.PonyStealer.EC0B0A
Invincea heuristic
F-Prot W32/VBKrypt.ZO.gen!Eldorado
Symantec Trojan.Gen.MBT
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Generic-7101836-0
Kaspersky Trojan.Win32.VBKryjetor.cdir
BitDefender Gen:Heur.PonyStealer.6m0@iKMCVEdi
NANO-Antivirus Trojan.Win32.VBKryjetor.fvboye
Avast Win32:Malware-gen
Tencent Win32.Trojan.Vbkryjetor.Edxi
Ad-Aware Gen:Heur.PonyStealer.6m0@iKMCVEdi
Sophos Troj/VB-KJM
Comodo Malware@#1zhiaq2rl4jhb
F-Secure Heuristic.HEUR/AGEN.1121308
DrWeb Trojan.PWS.Stealer.19347
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.LOKI.SMK.hp
Emsisoft Gen:Heur.PonyStealer.6m0@iKMCVEdi (B)
SentinelOne DFI - Malicious PE
Cyren W32/VBKrypt.ZO.gen!Eldorado
Jiangmin Trojan.VBKryjetor.xly
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1121308
Antiy-AVL Trojan/Win32.VBKryjetor
Microsoft Trojan:Win32/Skeeyah.A!rfn
Endgame malicious (high confidence)
AegisLab Trojan.Multi.Generic.4!c
ZoneAlarm Trojan.Win32.VBKryjetor.cdir
GData Gen:Heur.PonyStealer.6m0@iKMCVEdi
Cynet Malicious (score: 85)
AhnLab-V3 Win-Trojan/VBKrypt.Suspicious.X2027
McAfee Fareit-FPN!FE1AFF81E004
MAX malware (ai score=100)
VBA32 Trojan.VBKryjetor
Malwarebytes Trojan.MalPack.VB
ESET-NOD32 a variant of Win32/Injector.EGZD
TrendMicro-HouseCall TrojanSpy.Win32.LOKI.SMK.hp
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2016-01-07 18:35:28

Imports

Library MSVBVM60.DLL:
0x401000 _CIcos
0x401004 _adj_fptan
0x401008 __vbaVarMove
0x40100c __vbaFreeVar
0x401010
0x401014 __vbaStrVarMove
0x401018 __vbaFreeVarList
0x40101c _adj_fdiv_m64
0x401020 __vbaStrErrVarCopy
0x401024 _adj_fprem1
0x401028
0x40102c __vbaStrCat
0x401030 __vbaSetSystemError
0x401034
0x40103c
0x401040
0x401044
0x401048 _adj_fdiv_m32
0x40104c __vbaAryDestruct
0x401050 __vbaLateMemSt
0x401054
0x401058
0x40105c __vbaObjSet
0x401060
0x401064 _adj_fdiv_m16i
0x401068 __vbaObjSetAddref
0x40106c _adj_fdivr_m16i
0x401070
0x401074
0x401078 __vbaFPFix
0x40107c __vbaFpR8
0x401080 _CIsin
0x401084
0x401088 __vbaChkstk
0x40108c EVENT_SINK_AddRef
0x401090 __vbaStrCmp
0x401094 __vbaVarTstEq
0x401098 __vbaObjVar
0x40109c
0x4010a0 __vbaI2I4
0x4010a4 DllFunctionCall
0x4010a8
0x4010ac
0x4010b0 _adj_fpatan
0x4010b4
0x4010b8 __vbaLateIdCallLd
0x4010bc EVENT_SINK_Release
0x4010c0
0x4010c4 _CIsqrt
0x4010cc __vbaExceptHandler
0x4010d0 __vbaStrToUnicode
0x4010d4 _adj_fprem
0x4010d8 _adj_fdivr_m64
0x4010dc
0x4010e0
0x4010e4 __vbaFPException
0x4010e8 __vbaStrVarVal
0x4010ec
0x4010f0 _CIlog
0x4010f4
0x4010f8
0x4010fc __vbaErrorOverflow
0x401100 __vbaFileOpen
0x401104 __vbaNew2
0x401108
0x40110c __vbaR8Str
0x401110 _adj_fdiv_m32i
0x401114 _adj_fdivr_m32i
0x401118 __vbaStrCopy
0x40111c __vbaFreeStrList
0x401120 _adj_fdivr_m32
0x401124 _adj_fdiv_r
0x401128
0x40112c
0x401130 __vbaVarTstNe
0x401134 __vbaI4Var
0x401138
0x40113c __vbaVarDup
0x401140 __vbaStrToAnsi
0x401144 __vbaFpI4
0x401148
0x40114c __vbaLateMemCallLd
0x401150
0x401154 __vbaR8IntI2
0x401158 _CIatan
0x40115c __vbaStrMove
0x401160 _allmul
0x401164 __vbaFpCSngR4
0x401168 _CItan
0x40116c _CIexp
0x401170 __vbaFreeStr
0x401174 __vbaFreeObj
0x401178

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49186 203.208.41.66 update.googleapis.com 443

UDP

Source Source Port Destination Destination Port
192.168.56.101 50568 114.114.114.114 53
192.168.56.101 51378 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 53380 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 57874 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57236 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62912 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.