6.2
高危

2e22c09f30161fba581c8a9624737e6ffc39699780a4a24b3ae8ffbcb3b93f80

310ee46a023b4d9f1a17b769399b7fc9.exe

分析耗时

83s

最近分析

文件大小

1.9MB
静态报毒 动态报毒 3N0@AGIHPYIJ AI SCORE=89 BSCOPE CLOUD CONFIDENCE DRIDEX EHLS ELXJR ENCPK GENCIRC GENETIC GRAYWARE HDHG HIGH CONFIDENCE HLEIHN INJECT3 KRYPTIK LZJF MALICIOUS PE MALWARE@#1SJVKJQLXUHZ5 MODERATE PINKSBOT QAKBOT QBOT QBOTPMF QVM20 RAZY S13281698 SCORE SUSGEN TROJANBANKER TROJANX UNSAFE VIRLOCK ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
CrowdStrike win/malicious_confidence_60% (W) 20190702 1.0
Alibaba TrojanBanker:Win32/Kryptik.89c9ab4a 20190527 0.3.0.5
Avast Win32:TrojanX-gen [Trj] 20200716 18.4.3895.0
Tencent Malware.Win32.Gencirc.10ba43b3 20200716 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20200716 2013.8.14.323
McAfee W32/PinkSbot-GN!310EE46A023B 20200716 6.0.6.653
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619346268.516124
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1619346282.391374
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
One or more processes crashed (2 个事件)
Time & API Arguments Status Return Repeated
1619346283.063374
__exception__
stacktrace:
310ee46a023b4d9f1a17b769399b7fc9+0x3f07 @ 0x403f07
310ee46a023b4d9f1a17b769399b7fc9+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637624
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 10954048
registers.ecx: 10
exception.instruction_r: ed 89 5d e4 89 4d e0 5a 59 5b 58 83 4d fc ff eb
exception.symbol: 310ee46a023b4d9f1a17b769399b7fc9+0x3449
exception.instruction: in eax, dx
exception.module: 310ee46a023b4d9f1a17b769399b7fc9.exe
exception.exception_code: 0xc0000096
exception.offset: 13385
exception.address: 0x403449
success 0 0
1619346283.063374
__exception__
stacktrace:
310ee46a023b4d9f1a17b769399b7fc9+0x3f10 @ 0x403f10
310ee46a023b4d9f1a17b769399b7fc9+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637628
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 10954048
registers.ecx: 20
exception.instruction_r: ed 89 45 e4 5a 59 5b 58 83 4d fc ff eb 11 33 c0
exception.symbol: 310ee46a023b4d9f1a17b769399b7fc9+0x34e2
exception.instruction: in eax, dx
exception.module: 310ee46a023b4d9f1a17b769399b7fc9.exe
exception.exception_code: 0xc0000096
exception.offset: 13538
exception.address: 0x4034e2
success 0 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (6 个事件)
Time & API Arguments Status Return Repeated
1619346254.532124
NtAllocateVirtualMemory
process_identifier: 2856
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003a0000
success 0 0
1619346268.329124
NtAllocateVirtualMemory
process_identifier: 2856
region_size: 221184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x005f0000
success 0 0
1619346268.329124
NtProtectVirtualMemory
process_identifier: 2856
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1619346269.376374
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 225280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x008b0000
success 0 0
1619346282.376374
NtAllocateVirtualMemory
process_identifier: 1320
region_size: 221184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x008f0000
success 0 0
1619346282.376374
NtProtectVirtualMemory
process_identifier: 1320
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 237568
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
Foreign language identified in PE resource (50 out of 57 个事件)
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_CURSOR language LANG_CHINESE offset 0x001dbd54 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000134
name RT_BITMAP language LANG_CHINESE offset 0x001dbf40 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000144
name RT_BITMAP language LANG_CHINESE offset 0x001dbf40 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000144
name RT_ICON language LANG_CHINESE offset 0x001ddf1c filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000ca8
name RT_ICON language LANG_CHINESE offset 0x001ddf1c filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000ca8
name RT_ICON language LANG_CHINESE offset 0x001ddf1c filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000ca8
name RT_ICON language LANG_CHINESE offset 0x001ddf1c filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000ca8
name RT_DIALOG language LANG_CHINESE offset 0x001dee48 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000034
name RT_DIALOG language LANG_CHINESE offset 0x001dee48 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000034
name RT_DIALOG language LANG_CHINESE offset 0x001dee48 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000034
name RT_DIALOG language LANG_CHINESE offset 0x001dee48 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000034
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_STRING language LANG_CHINESE offset 0x001e0554 filetype data sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000042
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
name RT_GROUP_CURSOR language LANG_CHINESE offset 0x001e0718 filetype Lotus unknown worksheet or configuration, revision 0x1 sublanguage SUBLANG_CHINESE_SIMPLIFIED size 0x00000014
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619346269.172124
CreateProcessInternalW
thread_identifier: 2308
thread_handle: 0x0000013c
process_identifier: 1320
current_directory:
filepath:
track: 1
command_line: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\310ee46a023b4d9f1a17b769399b7fc9.exe /C
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000140
inherit_handles: 0
success 1 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (1 个事件)
Expresses interest in specific running processes (1 个事件)
process vboxservice.exe
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Detects VMWare through the in instruction feature (1 个事件)
Time & API Arguments Status Return Repeated
1619346283.063374
__exception__
stacktrace:
310ee46a023b4d9f1a17b769399b7fc9+0x3f07 @ 0x403f07
310ee46a023b4d9f1a17b769399b7fc9+0x1b25 @ 0x401b25
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1637624
registers.edi: 0
registers.eax: 1447909480
registers.ebp: 1637684
registers.edx: 22104
registers.ebx: 1
registers.esi: 10954048
registers.ecx: 10
exception.instruction_r: ed 89 5d e4 89 4d e0 5a 59 5b 58 83 4d fc ff eb
exception.symbol: 310ee46a023b4d9f1a17b769399b7fc9+0x3449
exception.instruction: in eax, dx
exception.module: 310ee46a023b4d9f1a17b769399b7fc9.exe
exception.exception_code: 0xc0000096
exception.offset: 13385
exception.address: 0x403449
success 0 0
File has been identified by 57 AntiVirus engines on VirusTotal as malicious (50 out of 57 个事件)
DrWeb Trojan.Inject3.39726
MicroWorld-eScan Gen:Variant.Razy.668380
FireEye Generic.mg.310ee46a023b4d9f
CAT-QuickHeal Trojan.QbotPMF.S13281698
ALYac Gen:Variant.Razy.668380
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.2017689
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanBanker:Win32/Kryptik.89c9ab4a
K7GW Trojan ( 005666371 )
K7AntiVirus Trojan ( 0056715d1 )
Arcabit Trojan.Razy.DA32DC
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34136.3n0@aGIhPYij
Cyren W32/Trojan.LZJF-2587
Symantec Trojan.Gen.2
ESET-NOD32 a variant of Win32/Kryptik.HDHG
APEX Malicious
Paloalto generic.ml
GData Gen:Variant.Razy.668380
Kaspersky HEUR:Trojan-Banker.Win32.Qbot.pef
BitDefender Gen:Variant.Razy.668380
NANO-Antivirus Trojan.Win32.Inject3.hleihn
Avast Win32:TrojanX-gen [Trj]
Tencent Malware.Win32.Gencirc.10ba43b3
Ad-Aware Gen:Variant.Razy.668380
Sophos Mal/EncPk-APV
Comodo Malware@#1sjvkjqlxuhz5
F-Secure Trojan.TR/Kryptik.elxjr
VIPRE Trojan.Win32.Generic!BT
TrendMicro Backdoor.Win32.QAKBOT.SME
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Razy.668380 (B)
SentinelOne DFI - Malicious PE
Jiangmin Trojan.Banker.Qbot.oo
Avira TR/Kryptik.elxjr
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Dridex.RAC!MTB
Endgame malicious (high confidence)
AegisLab Trojan.Win32.Malicious.4!c
ZoneAlarm HEUR:Trojan-Banker.Win32.Qbot.pef
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Backdoor.C4090511
Acronis suspicious
McAfee W32/PinkSbot-GN!310EE46A023B
MAX malware (ai score=89)
VBA32 BScope.Virus.Virlock
Malwarebytes Trojan.Qbot
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SME
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.110:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-05-09 01:45:38

Imports

Library KERNEL32.dll:
0x5d8ef4 GetTempPathA
0x5d8ef8 GetTempFileNameA
0x5d8efc CreateProcessA
0x5d8f00 FormatMessageA
0x5d8f04 GetSystemDirectoryW
0x5d8f08 LoadLibraryExW
0x5d8f0c LoadLibraryW
0x5d8f10 SetLastError
0x5d8f14 WriteFile
0x5d8f18 CloseHandle
0x5d8f20 HeapFree
0x5d8f24 RaiseException
0x5d8f28 LoadLibraryA
0x5d8f2c GetLastError
0x5d8f30 VirtualProtect
0x5d8f38 GetTickCount
0x5d8f3c GetCurrentThreadId
0x5d8f40 GetCurrentProcessId
0x5d8f48 GetProcessHeap
0x5d8f4c GetProcAddress
0x5d8f50 GetModuleHandleW
0x5d8f54 InterlockedExchange
0x5d8f58 Sleep
0x5d8f60 GetStartupInfoA
0x5d8f64 TerminateProcess
0x5d8f68 GetCurrentProcess
0x5d8f74 IsDebuggerPresent
0x5d8f78 HeapAlloc
0x5d8f7c FreeLibrary
0x5d8f80 LocalAlloc
0x5d8f84 LocalFree
0x5d8f88 VirtualAlloc
Library USER32.dll:
0x5d8f90 GetDoubleClickTime
0x5d8f94 LoadCursorFromFileA
0x5d8f98 LoadIconA
Library GDI32.dll:
0x5d8fa0 GetStockObject
Library ADVAPI32.dll:
0x5d8fa8 RegOpenKeyA
0x5d8fac RegQueryValueExA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 53210 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.