4.2
中危

1da4540d3a496622085f4127e1e0f2f226f1f797488d46a6b9591ece9bb6065c

5ef5d6f56c6099b4ab9dd42af4ccc7ca.exe

分析耗时

83s

最近分析

文件大小

656.3KB
静态报毒 动态报毒 100% AI SCORE=89 ATTRIBUTE BSYMEM CLASSIC CONFIDENCE CUCRG DYNAMER ENGH FB4CAGCE+FE GDSDA GENCIRC GENERICKD GENERICRXMF HIGH CONFIDENCE HIGHCONFIDENCE HUPDFR KRYPTIK MALICIOUS PE MALWARE@#2E9LI2CHIEW57 POSSIBLETHREAT QVM03 R350821 TRICKBOT UNSAFE VUPQ WACATAC 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee GenericRXMF-IT!5EF5D6F56C60 20201022 6.0.6.653
Alibaba Trojan:Win32/Bsymem.c42ad16d 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20201022 18.4.3895.0
Kingsoft 20201022 2013.8.14.323
Tencent Malware.Win32.Gencirc.10ce00df 20201022 1.0.0.1
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
静态指标
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1620762797.547625
__exception__
stacktrace:
0x2620055
IID_IVbaHost+0x236f3 UserDllMain-0x41bc4 msvbvm60+0x51d33 @ 0x72991d33
5ef5d6f56c6099b4ab9dd42af4ccc7ca+0x601c @ 0x40601c
IID_IVbaHost+0x239f4 UserDllMain-0x418c3 msvbvm60+0x52034 @ 0x72992034
IID_IVbaHost+0x23e5b UserDllMain-0x4145c msvbvm60+0x5249b @ 0x7299249b
IID_IVbaHost+0x24071 UserDllMain-0x41246 msvbvm60+0x526b1 @ 0x729926b1
IID_IVbaHost+0x5c6e7 UserDllMain-0x8bd0 msvbvm60+0x8ad27 @ 0x729cad27
IID_IVbaHost+0x16c76 UserDllMain-0x4e641 msvbvm60+0x452b6 @ 0x729852b6
IID_IVbaHost+0x16bee UserDllMain-0x4e6c9 msvbvm60+0x4522e @ 0x7298522e
IID_IVbaHost+0x16fd1 UserDllMain-0x4e2e6 msvbvm60+0x45611 @ 0x72985611
IID_IVbaHost+0x1a7f3 UserDllMain-0x4aac4 msvbvm60+0x48e33 @ 0x72988e33
IID_IVbaHost+0x3ec8c UserDllMain-0x2662b msvbvm60+0x6d2cc @ 0x729ad2cc
IID_IVbaHost+0x4055 UserDllMain-0x61262 msvbvm60+0x32695 @ 0x72972695
IID_IVbaHost+0x42db UserDllMain-0x60fdc msvbvm60+0x3291b @ 0x7297291b
IID_IVbaHost+0x431e UserDllMain-0x60f99 msvbvm60+0x3295e @ 0x7297295e
IID_IVbaHost+0x40f7 UserDllMain-0x611c0 msvbvm60+0x32737 @ 0x72972737
IID_IVbaHost+0x3a65 UserDllMain-0x61852 msvbvm60+0x320a5 @ 0x729720a5
IID_IVbaHost+0x386d UserDllMain-0x61a4a msvbvm60+0x31ead @ 0x72971ead
IID_IVbaHost+0x36291 UserDllMain-0x2f026 msvbvm60+0x648d1 @ 0x729a48d1
IID_IVbaHost+0x418d8 UserDllMain-0x239df msvbvm60+0x6ff18 @ 0x729aff18
BASIC_CLASS_Release+0xfcaa IID_IVbaHost-0xff3d msvbvm60+0x1e703 @ 0x7295e703
BASIC_CLASS_QueryInterface+0xeca EbLoadRunTime-0x13a4 msvbvm60+0x7b3e @ 0x72947b3e
ThunRTMain+0x3dd EbCreateContext-0x2e36 msvbvm60+0x3981 @ 0x72943981
ThunRTMain+0x156 EbCreateContext-0x30bd msvbvm60+0x36fa @ 0x729436fa
ThunRTMain+0x5c EbCreateContext-0x31b7 msvbvm60+0x3600 @ 0x72943600
5ef5d6f56c6099b4ab9dd42af4ccc7ca+0x2b3e @ 0x402b3e
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 1635256
registers.edi: 0
registers.eax: 268435456
registers.ebp: 1635716
registers.edx: 0
registers.ebx: 52113887
registers.esi: 53162272
registers.ecx: 67108864
exception.instruction_r: f3 a5 0b ca 75 05 5f 5e c2 0c 00 f3 a4 5f 5e c2
exception.symbol: RtlMoveMemory+0x1b RtlFindActivationContextSectionGuid-0x270 ntdll+0x63c5b
exception.instruction: movsd dword ptr es:[edi], dword ptr [esi]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 408667
exception.address: 0x77d93c5b
success 0 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (15 个事件)
Time & API Arguments Status Return Repeated
1620762790.203625
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x02620000
success 0 0
1620762797.218625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.297625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.297625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.312625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.328625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.343625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.343625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.359625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.375625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.375625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.390625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.390625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02620000
success 0 0
1620762797.390625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00413000
success 0 0
1620762797.531625
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 208896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02690000
success 0 0
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 个事件)
Time & API Arguments Status Return Repeated
1620762789.453625
NtProtectVirtualMemory
process_identifier: 1404
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
process_handle: 0xffffffff
base_address: 0x005a0000
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 48 AntiVirus engines on VirusTotal as malicious (48 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43802184
FireEye Generic.mg.5ef5d6f56c6099b4
CAT-QuickHeal Trojan.Multi
McAfee GenericRXMF-IT!5EF5D6F56C60
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0056dfc01 )
Alibaba Trojan:Win32/Bsymem.c42ad16d
K7GW Trojan ( 0056e23c1 )
Arcabit Trojan.Generic.D29C5E48
Cyren W32/Injector.VUPQ-2266
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Malware.Trickbot-9764475-0
Kaspersky Trojan.Win32.Bsymem.szb
BitDefender Trojan.GenericKD.43802184
NANO-Antivirus Trojan.Win32.Bsymem.hupdfr
Paloalto generic.ml
Rising Trojan.Kryptik!1.CBFA (CLASSIC)
Ad-Aware Trojan.GenericKD.43802184
Comodo Malware@#2e9li2chiew57
DrWeb Trojan.Packed.140
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.Generic.jm
Sophos Mal/Generic-S
SentinelOne DFI - Malicious PE
Jiangmin Trojan.Bsymem.afp
Avira TR/AD.TrickBot.cucrg
MAX malware (ai score=89)
Microsoft Trojan:Win32/Dynamer!rfn
AegisLab Trojan.Win32.Malicious.4!c
ZoneAlarm Trojan.Win32.Bsymem.szb
GData Trojan.GenericKD.43802184
AhnLab-V3 Trojan/Win32.Trickbot.R350821
ALYac Trojan.GenericKD.43802184
VBA32 Trojan.Wacatac
ESET-NOD32 a variant of Win32/Injector.ENGH
Tencent Malware.Win32.Gencirc.10ce00df
Yandex Trojan.Injector!fb4CAgCe+FE
Ikarus Trojan-Banker.TrickBot
Fortinet PossibleThreat.MU
AVG Win32:Trojan-gen
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Generic/HEUR/QVM03.0.D03B.Malware.Gen
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 216.58.200.46:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-09 04:25:11

Imports

Library user32.DLL:
0x401000 LoadStringW
Library oleaut32.DLL:
0x401008 SysAllocStringLen
0x401010 SysStringLen
Library kernel32.DLL:
0x401018 VirtualProtect
0x40101c RtlMoveMemory
0x401020 WideCharToMultiByte
0x401024 GetModuleHandleW
Library MSVBVM60.DLL:
0x40102c __vbaVarSub
0x401030 __vbaVarTstGt
0x401034 __vbaStrI2
0x401038 _CIcos
0x40103c _adj_fptan
0x401040 __vbaStrI4
0x401044 __vbaVarMove
0x401048 __vbaVarVargNofree
0x40104c __vbaAryMove
0x401050 __vbaFreeVar
0x401054 __vbaStrVarMove
0x401058 __vbaLenBstr
0x40105c __vbaPut3
0x401060 __vbaFreeVarList
0x401064 _adj_fdiv_m64
0x401068 __vbaRaiseEvent
0x40106c __vbaFreeObjList
0x401070 __vbaGetFxStr3
0x401074
0x401078 __vbaGetFxStr4
0x40107c __vbaStrErrVarCopy
0x401080 _adj_fprem1
0x401084
0x401088 __vbaRecAnsiToUni
0x40108c
0x401090 __vbaCopyBytes
0x401094 __vbaResume
0x401098 __vbaForEachCollAd
0x40109c __vbaStrCat
0x4010a0 __vbaWriteFile
0x4010a4 __vbaLsetFixstr
0x4010a8 __vbaSetSystemError
0x4010ac __vbaRecDestruct
0x4010b4
0x4010b8 __vbaLenVar
0x4010bc _adj_fdiv_m32
0x4010c0 __vbaAryVar
0x4010c4 __vbaAryDestruct
0x4010c8 __vbaLateMemSt
0x4010cc
0x4010d0 __vbaVarForInit
0x4010d4 __vbaBoolStr
0x4010d8 __vbaStrBool
0x4010dc __vbaExitProc
0x4010e0
0x4010e4
0x4010e8 __vbaObjSet
0x4010ec __vbaOnError
0x4010f0 _adj_fdiv_m16i
0x4010f4 __vbaObjSetAddref
0x4010f8 _adj_fdivr_m16i
0x4010fc
0x401100 __vbaBoolVar
0x401104 __vbaStrFixstr
0x401108
0x40110c __vbaBoolVarNull
0x401110 __vbaVarTstLt
0x401114 _CIsin
0x401118
0x40111c __vbaErase
0x401120
0x401124
0x401128
0x40112c __vbaChkstk
0x401130
0x401134 __vbaFileClose
0x401138 EVENT_SINK_AddRef
0x401140 __vbaStrCmp
0x401144 __vbaGet3
0x401148
0x40114c __vbaVarTstEq
0x401150 __vbaGet4
0x401154
0x401158 __vbaPutOwner4
0x40115c __vbaObjVar
0x401160 __vbaI2I4
0x401164 DllFunctionCall
0x401168 __vbaVarLateMemSt
0x40116c __vbaVarOr
0x401170 __vbaRedimPreserve
0x401174 __vbaStrR4
0x401178 _adj_fpatan
0x40117c __vbaR4Var
0x401184 __vbaLateIdCallLd
0x401188 __vbaRedim
0x40118c __vbaRecUniToAnsi
0x401190 EVENT_SINK_Release
0x401194 __vbaNew
0x401198 __vbaUI1I2
0x40119c _CIsqrt
0x4011a0 __vbaObjIs
0x4011a4 __vbaVarAnd
0x4011ac
0x4011b0 __vbaUI1I4
0x4011b4 __vbaVarMul
0x4011b8 __vbaExceptHandler
0x4011bc
0x4011c0 __vbaStrToUnicode
0x4011c4
0x4011c8 _adj_fprem
0x4011cc _adj_fdivr_m64
0x4011d0 __vbaVarDiv
0x4011d4 __vbaI2Str
0x4011d8
0x4011dc __vbaFPException
0x4011e0 __vbaInStrVar
0x4011e4 __vbaUbound
0x4011e8 __vbaGetOwner3
0x4011ec __vbaStrVarVal
0x4011f0 __vbaVarCat
0x4011f4 __vbaGetOwner4
0x4011f8 __vbaI2Var
0x4011fc
0x401200 __vbaLsetFixstrFree
0x401204
0x401208
0x40120c _CIlog
0x401210 __vbaErrorOverflow
0x401214 __vbaFileOpen
0x40121c __vbaNew2
0x401220 __vbaVar2Vec
0x401224 __vbaR8Str
0x401228
0x40122c
0x401230 __vbaInStr
0x401234 __vbaVarInt
0x401238 _adj_fdiv_m32i
0x40123c _adj_fdivr_m32i
0x401240
0x401244 __vbaStrCopy
0x401248 __vbaI4Str
0x40124c __vbaFreeStrList
0x401250
0x401254 _adj_fdivr_m32
0x401258
0x40125c __vbaPowerR8
0x401260 _adj_fdiv_r
0x401264
0x401268
0x40126c
0x401270 __vbaVarTstNe
0x401274 __vbaVarSetVar
0x401278 __vbaI4Var
0x40127c __vbaVarCmpEq
0x401280 __vbaVarLateMemStAd
0x401284 __vbaLateMemCall
0x401288 __vbaVarAdd
0x40128c __vbaAryLock
0x401290 __vbaStrToAnsi
0x401294 __vbaVarDup
0x401298
0x40129c __vbaFpI2
0x4012a4 __vbaUnkVar
0x4012a8 __vbaVarCopy
0x4012ac __vbaFpI4
0x4012b0
0x4012b4 __vbaR8IntI2
0x4012b8 __vbaLateMemCallLd
0x4012bc
0x4012c4 _CIatan
0x4012c8 __vbaAryCopy
0x4012cc __vbaCastObj
0x4012d0 __vbaI2ErrVar
0x4012d4
0x4012d8 __vbaStrMove
0x4012dc
0x4012e0 __vbaPutFxStr3
0x4012e4
0x4012e8 _allmul
0x4012f0 __vbaLenVarB
0x4012f4 _CItan
0x4012f8 __vbaNextEachCollAd
0x4012fc __vbaAryUnlock
0x401300 __vbaVarForNext
0x401304 _CIexp
0x401308 __vbaFreeObj
0x40130c __vbaI4ErrVar
0x401310 __vbaFreeStr
0x401314

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 51808 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60384 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49713 224.0.0.252 5355
192.168.56.101 51378 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62318 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 65004 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 51379 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.