2.6
中危

89146747e32e3c641c05585ff782874aeca718398f189a7dc37dd0e9b55895a5

602eea50fa54c663f20789d1e16471d2.exe

分析耗时

77s

最近分析

文件大小

706.7KB
静态报毒 动态报毒 AI SCORE=81 AIDETECTVM ASHIFY BC@8QLOT0 BSCOPE CLASSIC CONFIDENCE DRIDEX ELDORADO ENCPK GDSDA GENCIRC GENERICKD GENERICRXKE GOZI HACKTOOL HDMT HIGH CONFIDENCE HIJYVZ KRAP KRYPTIK LKMC MALCERT MALICIOUS PE MALWARE1 QBOT QVM20 R + MAL REGOTET SCORE SMTH SQ1@AI3WMBKO STATIC AI SUSGEN TROJANBANKER TROJANX U6P6MVV6PWI UNSAFE URSNIF URSNIFDROPPER ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee GenericRXKE-KH!602EEA50FA54 20201229 6.0.6.653
CrowdStrike win/malicious_confidence_60% (W) 20190702 1.0
Alibaba TrojanBanker:Win32/Ashify.3c83c43f 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:TrojanX-gen [Trj] 20201229 21.1.5827.0
Tencent Malware.Win32.Gencirc.10b9d381 20201229 1.0.0.1
Kingsoft 20201229 2017.9.26.565
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1619513307.639531
GetComputerNameW
computer_name:
failed 0 0
1619513307.639531
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
This executable is signed
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (3 个事件)
Time & API Arguments Status Return Repeated
1619513306.795531
NtAllocateVirtualMemory
process_identifier: 648
region_size: 49152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00330000
success 0 0
1619513307.357531
NtAllocateVirtualMemory
process_identifier: 648
region_size: 45056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00340000
success 0 0
1619513307.357531
NtProtectVirtualMemory
process_identifier: 648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 61440
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 60 AntiVirus engines on VirusTotal as malicious (50 out of 60 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.33657683
FireEye Generic.mg.602eea50fa54c663
CAT-QuickHeal Trojan.Gozi
McAfee GenericRXKE-KH!602EEA50FA54
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanBanker:Win32/Ashify.3c83c43f
K7GW Trojan ( 0056441b1 )
K7AntiVirus Trojan ( 0056441b1 )
Arcabit Trojan.Generic.D2019353
Cyren W32/S-fd8a8266!Eldorado
Symantec Packed.Generic.459
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Malware.Regotet-7660361-0
Kaspersky HEUR:Trojan-Banker.Win32.Gozi.pef
BitDefender Trojan.GenericKD.33657683
NANO-Antivirus Trojan.Win32.Gozi.hijyvz
Paloalto generic.ml
AegisLab Hacktool.Win32.Krap.lKMc
Tencent Malware.Win32.Gencirc.10b9d381
Ad-Aware Trojan.GenericKD.33657683
Sophos Mal/Generic-R + Mal/EncPk-APV
Comodo TrojWare.Win32.Spy.Ursnif.BC@8qlot0
F-Secure Trojan.TR/AD.UrsnifDropper.tns
DrWeb Trojan.Gozi.661
TrendMicro Backdoor.Win32.QBOT.SMTH.hp
McAfee-GW-Edition GenericRXKE-KH!602EEA50FA54
Emsisoft MalCert.A (A)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Banker.Gozi.aku
Avira TR/AD.UrsnifDropper.tns
Antiy-AVL Trojan[Banker]/Win32.Gozi
Gridinsoft Trojan.Win32.Kryptik.ba!s1
Microsoft Trojan:Win32/Dridex.RAD!MTB
ZoneAlarm HEUR:Trojan-Banker.Win32.Gozi.pef
GData Trojan.GenericKD.33657683
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ursnif.C4054470
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34700.Sq1@ai3WmbkO
ALYac Spyware.Ursnif
MAX malware (ai score=81)
VBA32 BScope.Trojan.Gozi
Malwarebytes Trojan.Ursnif
ESET-NOD32 Win32/Spy.Ursnif.CZ
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-04-09 00:55:17

Imports

Library KERNEL32.dll:
0x4af748 SetErrorMode
0x4af74c GetModuleHandleA
0x4af750 AreFileApisANSI
0x4af754 GlobalUnlock
0x4af758 FindFirstVolumeW
0x4af75c GetTempPathW
0x4af764 DeleteAtom
0x4af768 GetThreadContext
0x4af76c IsBadCodePtr
0x4af778 LocalLock
0x4af77c TransmitCommChar
0x4af784 LocalUnlock
0x4af78c SetEvent
0x4af790 GetCommandLineW
0x4af794 GetFileAttributesW
0x4af798 GetProcAddress
0x4af79c FreeLibrary
0x4af7a0 LoadLibraryW
0x4af7a4 WaitForSingleObject
0x4af7a8 GetModuleFileNameW
0x4af7ac IsDebuggerPresent
0x4af7b4 GetCurrentProcess
0x4af7b8 TerminateProcess
0x4af7c0 GetCurrentProcessId
0x4af7c4 GetCurrentThreadId
0x4af7c8 GetTickCount
0x4af7d4 GetStartupInfoW
0x4af7dc InterlockedExchange
0x4af7e0 VirtualFree
0x4af7e4 VirtualAlloc
0x4af7e8 GlobalSize
0x4af7ec ResetEvent
0x4af7f0 Sleep
0x4af7f4 LoadLibraryA
0x4af7f8 CreateEventA
0x4af800 lstrlenW
Library USER32.dll:
0x4af80c wsprintfA
0x4af810 OemToCharA
0x4af814 DragObject
0x4af818 SendNotifyMessageW
0x4af820 OffsetRect
0x4af828 GetAltTabInfoW
0x4af82c SetClassLongA
0x4af830 SubtractRect
0x4af834 keybd_event
0x4af838 GetScrollInfo
0x4af83c GrayStringW
0x4af840 SwitchDesktop
0x4af844 CharLowerBuffW
0x4af84c DlgDirSelectExW
0x4af850 InsertMenuA
0x4af854 ChangeMenuW
0x4af858 GetComboBoxInfo
0x4af85c CreateIconIndirect
0x4af860 WaitForInputIdle
0x4af864 MonitorFromRect
0x4af868 IsChild
0x4af86c SendNotifyMessageA
0x4af870 GetMenuItemCount
0x4af874 EnableMenuItem
0x4af878 GetMenuItemID
0x4af87c GetCursorPos
0x4af880 ModifyMenuW
0x4af884 GetSubMenu
0x4af888 LoadMenuW
0x4af88c FillRect
0x4af890 LoadBitmapW
0x4af898 GetClipboardData
0x4af89c GetClipboardOwner
0x4af8a0 GetWindowTextA
0x4af8a8 InvalidateRect
0x4af8ac DrawIcon
0x4af8b0 GetSystemMetrics
0x4af8b4 IsIconic
0x4af8b8 SetTimer
0x4af8bc SetClipboardViewer
0x4af8c0 GetClientRect
0x4af8c4 GetWindowRect
0x4af8c8 AppendMenuW
0x4af8cc GetSystemMenu
0x4af8d0 LoadIconW
0x4af8d4 SetForegroundWindow
0x4af8d8 ShowWindow
0x4af8dc FindWindowW
0x4af8e0 CloseClipboard
0x4af8e4 EmptyClipboard
0x4af8e8 OpenClipboard
0x4af8ec SendMessageW
0x4af8f0 EnableWindow
0x4af8f4 CopyRect
0x4af8f8 LoadIconA
0x4af8fc GetKeyState
Library GDI32.dll:
0x4af904 SetLayout
0x4af908 AbortPath
0x4af90c SetDIBits
0x4af914 EngDeleteClip
0x4af918 GdiSetLastError
0x4af91c SelectBrushLocal
0x4af920 SetViewportExtEx
0x4af924 EngDeletePalette
0x4af928 SetMetaFileBitsEx
0x4af930 SetAbortProc
0x4af934 GdiConvertBitmap
0x4af938 SetLayoutWidth
0x4af93c EndPage
0x4af940 CreateMetaFileW
0x4af948 CreatePolygonRgn
0x4af950 SetWorldTransform
0x4af954 EngCreatePalette
0x4af958 GdiSwapBuffers
0x4af95c GetCharABCWidthsW
0x4af964 ScaleViewportExtEx
0x4af968 AddFontResourceExW
0x4af970 CreateICA
0x4af974 GetStockObject
0x4af980 RemoveFontResourceA
0x4af984 AbortDoc
0x4af988 CreateDIBitmap
0x4af98c CreateColorSpaceA
0x4af990 CreateMetaFileA
0x4af998 StretchBlt
0x4af99c GetPolyFillMode
0x4af9a0 CreateCompatibleDC
0x4af9a4 CreatePatternBrush
0x4af9ac CreateFontW
0x4af9b0 BitBlt
0x4af9b4 GetBitmapBits
0x4af9bc GetObjectW
0x4af9c0 SelectObject
0x4af9c4 CreatePen
0x4af9c8 GetStretchBltMode
Library ADVAPI32.dll:
0x4af9d0 RegSetValueExW
0x4af9d4 RegCloseKey
0x4af9d8 RegOpenKeyExW
0x4af9dc RegQueryValueExA
0x4af9e0 RegOpenKeyExA
0x4af9e4 RegDeleteValueW
0x4af9e8 RegOpenKeyA
0x4af9ec GetUserNameA
Library SHELL32.dll:
0x4af9f4 SHGetFolderPathA
0x4af9f8 SHGetFileInfoW
0x4af9fc SHFileOperationW
0x4afa08 DragQueryFileA
0x4afa0c SHGetFolderPathW
0x4afa10 CommandLineToArgvW
0x4afa14 SHFileOperationA
0x4afa18 SHGetFileInfoA
0x4afa1c ShellExecuteEx
0x4afa24 DuplicateIcon
0x4afa28 Shell_NotifyIconW
Library SHLWAPI.dll:
0x4afa30 StrStrIA
0x4afa34 StrCmpNIW
Library COMCTL32.dll:

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 50537 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.