3.0
中危

8b2a8e5204ffb2fcf0b469a256a1d3b72618a66ad03ddd256210622bac56bae7

4b71dba2a5b69a949bc63e3493f45ad1.exe

分析耗时

80s

最近分析

文件大小

784.7KB
静态报毒 动态报毒 AI SCORE=80 AIDETECTVM AT53XSNKU BSYMEM CONFIDENCE ELDORADO ENHC EWFL GENERICKD GENERICRXLX GENKRYPTIK HIGH CONFIDENCE HURFKB KCLOUD KRYPTIK MALICIOUS PE MALWARE1 MALWARE@#2QD8THHV675IR PDIYE QMFGMKSRJMN R + TROJ R002C0DIE20 R351380 SCORE STATIC AI SUSGEN TRICKBO TRICKBOT TRICKBOTCRYPT TRICKSTER UNSAFE WANNACRY XM1@AW7MFCOI ZEVBAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee GenericRXLX-YL!4B71DBA2A5B6 20201119 6.0.6.653
Avast Win32:Trojan-gen 20201119 20.10.5736.0
Alibaba Trojan:Win32/TrickbotCrypt.f8241bc6 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Kingsoft Win32.Troj.Generic_a.a.(kcloud) 20201119 2017.9.26.565
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
静态指标
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1620955766.047875
NtAllocateVirtualMemory
process_identifier: 392
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00530000
success 0 0
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 个事件)
Time & API Arguments Status Return Repeated
1620955765.391875
NtProtectVirtualMemory
process_identifier: 392
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
process_handle: 0xffffffff
base_address: 0x003d0000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.385384192446045 section {'size_of_data': '0x0003b000', 'virtual_address': '0x0008f000', 'entropy': 7.385384192446045, 'name': '.rsrc', 'virtual_size': '0x0003aab4'} description A section with a high entropy has been found
entropy 0.30256410256410254 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 61 AntiVirus engines on VirusTotal as malicious (50 out of 61 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed.140
MicroWorld-eScan Trojan.GenericKD.34506097
FireEye Generic.mg.4b71dba2a5b69a94
CAT-QuickHeal Trojan.Bsymem
McAfee GenericRXLX-YL!4B71DBA2A5B6
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Multi.Generic.4!c
K7AntiVirus Trojan ( 0056e1da1 )
BitDefender Trojan.GenericKD.34506097
K7GW Trojan ( 0056e1da1 )
Cybereason malicious.b725db
TrendMicro TROJ_GEN.R002C0DIE20
BitDefenderTheta Gen:NN.ZevbaF.34634.Xm1@aW7MFCoi
Cyren W32/Kryptik.BXO.gen!Eldorado
Symantec Ransom.Wannacry
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Ewfl-9757243-0
Kaspersky HEUR:Trojan.Win32.Bsymem.pef
Alibaba Trojan:Win32/TrickbotCrypt.f8241bc6
NANO-Antivirus Trojan.Win32.TrickBot.hurfkb
Ad-Aware Trojan.GenericKD.34506097
Sophos Troj/Trickbo-YZ
Comodo Malware@#2qd8thhv675ir
Zillya Trojan.Injector.Win32.769617
Invincea Mal/Generic-R + Troj/Trickbo-YZ
McAfee-GW-Edition BehavesLike.Win32.Trickbot.bh
Emsisoft Trojan.GenericKD.34506097 (B)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Bsymem.afi
Webroot W32.Trojan.Gen
Avira TR/AD.TrickBot.pdiye
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Generic
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Trojan:Win32/TrickbotCrypt.VSH!MTB
Gridinsoft Trojan.Win32.TrickBot.oa
Arcabit Trojan.Generic.D20E8571
ZoneAlarm HEUR:Trojan.Win32.Bsymem.pef
GData Trojan.GenericKD.34506097
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Trickbot.R351380
VBA32 Trojan.Bsymem
ALYac Trojan.Trickster.Gen
TACHYON Trojan/W32.VB-Agent.803551
Malwarebytes Trojan.TrickBot
Panda Trj/Agent.PM
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-10 19:01:12

Imports

Library user32.DLL:
0x401000 LoadStringW
Library oleaut32.DLL:
0x40100c SysStringLen
Library kernel32.DLL:
0x401014 VirtualProtect
0x401018 RtlMoveMemory
0x40101c WideCharToMultiByte
0x401020 GetModuleHandleW
Library MSVBVM60.DLL:
0x401028 __vbaVarSub
0x40102c __vbaVarTstGt
0x401030 __vbaStrI2
0x401034 _CIcos
0x401038 _adj_fptan
0x40103c __vbaStrI4
0x401040 __vbaVarMove
0x401044 __vbaVarVargNofree
0x401048 __vbaAryMove
0x40104c __vbaFreeVar
0x401050 __vbaLineInputStr
0x401054 __vbaLateIdCall
0x401058
0x40105c __vbaLenBstr
0x401060 __vbaStrVarMove
0x401064
0x401068 __vbaEnd
0x40106c __vbaFreeVarList
0x401070 _adj_fdiv_m64
0x401074 __vbaRaiseEvent
0x401078 __vbaFreeObjList
0x40107c
0x401080
0x401084 _adj_fprem1
0x401088
0x40108c __vbaResume
0x401090 __vbaCopyBytes
0x401094 __vbaStrCat
0x401098
0x40109c __vbaSetSystemError
0x4010a0 __vbaNameFile
0x4010a8 __vbaVargVarCopy
0x4010ac __vbaLenVar
0x4010b0 _adj_fdiv_m32
0x4010b4
0x4010b8 __vbaAryDestruct
0x4010bc __vbaLateMemSt
0x4010c0
0x4010c4 __vbaVarForInit
0x4010c8 __vbaExitProc
0x4010cc __vbaI4Abs
0x4010d0
0x4010d4 __vbaOnError
0x4010d8 __vbaObjSet
0x4010dc _adj_fdiv_m16i
0x4010e0 __vbaObjSetAddref
0x4010e4 _adj_fdivr_m16i
0x4010e8
0x4010ec __vbaVarIndexLoad
0x4010f0
0x4010f4 __vbaBoolVar
0x4010f8
0x4010fc
0x401100 __vbaBoolVarNull
0x401104 __vbaFpR8
0x401108 __vbaRefVarAry
0x40110c _CIsin
0x401110
0x401114
0x401118 __vbaErase
0x40111c __vbaVargVarMove
0x401120
0x401124 __vbaChkstk
0x401128 __vbaCyVar
0x40112c __vbaFileClose
0x401130 EVENT_SINK_AddRef
0x401134
0x40113c
0x401140 __vbaStrCmp
0x401144 __vbaAryConstruct2
0x401148 __vbaVarTstEq
0x40114c __vbaR4Str
0x401150
0x401154 __vbaObjVar
0x401158 __vbaI2I4
0x40115c __vbaPrintObj
0x401160 DllFunctionCall
0x401164 __vbaVarLateMemSt
0x401168 __vbaVarOr
0x40116c __vbaFpUI1
0x401170 __vbaCastObjVar
0x401174 __vbaStrR4
0x401178 __vbaRedimPreserve
0x40117c __vbaLbound
0x401180 _adj_fpatan
0x401184 __vbaR4Var
0x401188 __vbaLateIdCallLd
0x40118c __vbaStrR8
0x401190 __vbaRedim
0x401194 EVENT_SINK_Release
0x401198 __vbaNew
0x40119c
0x4011a0 __vbaUI1I2
0x4011a4 _CIsqrt
0x4011a8 __vbaObjIs
0x4011ac __vbaVarAnd
0x4011b4 __vbaStrUI1
0x4011b8 __vbaUI1I4
0x4011bc __vbaFpCmpCy
0x4011c0 __vbaVarMul
0x4011c4 __vbaExceptHandler
0x4011c8
0x4011cc __vbaInputFile
0x4011d0
0x4011d4 __vbaStrToUnicode
0x4011d8
0x4011dc _adj_fprem
0x4011e0 _adj_fdivr_m64
0x4011e4 __vbaI2Str
0x4011e8 __vbaLateIdStAd
0x4011ec __vbaVarDiv
0x4011f0
0x4011f4
0x4011f8
0x4011fc __vbaFPException
0x401200 __vbaInStrVar
0x401204
0x401208 __vbaStrVarVal
0x40120c __vbaUbound
0x401210 __vbaR4ForNextCheck
0x401214 __vbaVarCat
0x401218 __vbaI2Var
0x40121c
0x401220
0x401224
0x401228 _CIlog
0x40122c __vbaErrorOverflow
0x401230
0x401234 __vbaFileOpen
0x40123c __vbaNew2
0x401240
0x401244 __vbaR8Str
0x401248 __vbaInStr
0x40124c __vbaVar2Vec
0x401250 __vbaVarInt
0x401254
0x401258 _adj_fdiv_m32i
0x40125c
0x401260 _adj_fdivr_m32i
0x401264
0x401268 __vbaStrCopy
0x40126c __vbaI4Str
0x401270
0x401274 __vbaFreeStrList
0x401278 _adj_fdivr_m32
0x40127c _adj_fdiv_r
0x401280
0x401284
0x401288 __vbaVarTstNe
0x40128c __vbaI4Var
0x401290 __vbaVarCmpEq
0x401294 __vbaLateMemCall
0x401298 __vbaVarAdd
0x40129c __vbaAryLock
0x4012a0 __vbaStrComp
0x4012a4 __vbaVarDup
0x4012a8 __vbaStrToAnsi
0x4012ac __vbaVerifyVarObj
0x4012b0
0x4012b4 __vbaFpI2
0x4012b8 __vbaUnkVar
0x4012bc __vbaVarCopy
0x4012c4
0x4012c8 __vbaFpI4
0x4012cc
0x4012d4 __vbaLateMemCallLd
0x4012d8 __vbaR8IntI2
0x4012dc _CIatan
0x4012e0 __vbaCastObj
0x4012e4
0x4012e8 __vbaStrMove
0x4012ec __vbaStrVarCopy
0x4012f0
0x4012f4 _allmul
0x4012f8 __vbaLateIdSt
0x4012fc _CItan
0x401300 __vbaUI1Var
0x401304 __vbaAryUnlock
0x401308 __vbaVarForNext
0x40130c _CIexp
0x401310 __vbaI4ErrVar
0x401314 __vbaFreeStr
0x401318 __vbaFreeObj
0x40131c

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50003 239.255.255.250 3702
192.168.56.101 50005 239.255.255.250 3702
192.168.56.101 58368 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.