3.6
中危

2a131f15bfc19deb6ef0f047023fd0fd0805fc96c4ba0299381061a2f4965107

61b52e4145202ba13a7e4a638223bc67.exe

分析耗时

82s

最近分析

文件大小

468.2KB
静态报毒 动态报毒 100% 1YW1OOL AI SCORE=88 AIDETECTVM ATTRIBUTE CFR2CY6KT+4 CLASSIC CONFIDENCE DM1@AM1CAMFI ELDORADO EMOTET EMWJ FSNZ GENCIRC GENERICKD GENETIC GENKRYPTIK GENP HIGH CONFIDENCE HIGHCONFIDENCE HOLFZB KRYPT KRYPTIK MALICIOUS PE MALWARE1 MVACG QVM03 R + TROJ R345543 SCORE STATIC AI SUSGEN TRICKBOT UNSAFE VBKRYPT VEBZENPAK WACATAC ZENPAK ZEVBAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Trickbot-FSNZ!61B52E414520 20201119 6.0.6.653
Alibaba Trojan:Win32/Zenpak.8c6c122e 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:Malware-gen 20201119 20.10.5736.0
Tencent Malware.Win32.Gencirc.10cde1cf 20201119 1.0.0.1
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1620953905.451311
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (26 个事件)
Time & API Arguments Status Return Repeated
1620946605.275822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x025b0000
success 0 0
1620946605.338822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.338822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.338822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.353822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.416822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946605.447822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x025b0000
success 0 0
1620946608.275822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00439000
success 0 0
1620946608.275822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 208896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x00400000
failed 3221225496 0
1620946608.275822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 208896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x02b70000
success 0 0
1620946608.275822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 204800
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x02b71000
success 0 0
1620946632.134822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x025d0000
success 0 0
1620946632.134822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 12288
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 8192 (MEM_RESERVE)
base_address: 0x10000000
success 0 0
1620946632.134822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x10001000
success 0 0
1620946632.322822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x025e0000
success 0 0
1620946632.322822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02600000
success 0 0
1620946632.322822
NtAllocateVirtualMemory
process_identifier: 2340
region_size: 147456
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x02bb0000
success 0 0
Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time) (1 个事件)
Time & API Arguments Status Return Repeated
1620946604.916822
NtProtectVirtualMemory
process_identifier: 2340
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 24576
protection: 32 (PAGE_EXECUTE_READ)
process_handle: 0xffffffff
base_address: 0x02470000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (3 个事件)
entropy 6.811635929692873 section {'size_of_data': '0x0003c000', 'virtual_address': '0x00001000', 'entropy': 6.811635929692873, 'name': '.text', 'virtual_size': '0x0003bcd8'} description A section with a high entropy has been found
entropy 7.833883052388879 section {'size_of_data': '0x00037000', 'virtual_address': '0x00040000', 'entropy': 7.833883052388879, 'name': '.rsrc', 'virtual_size': '0x00036e3c'} description A section with a high entropy has been found
entropy 0.9913793103448276 description Overall entropy of this PE file is high
Checks for the Locally Unique Identifier on the system for a suspicious privilege (3 个事件)
Time & API Arguments Status Return Repeated
1620953879.123311
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620953888.138311
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
1620953896.654311
LookupPrivilegeValueW
system_name:
privilege_name: SeDebugPrivilege
success 1 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34210505
FireEye Generic.mg.61b52e4145202ba1
McAfee Trickbot-FSNZ!61B52E414520
Cylance Unsafe
Zillya Trojan.Vebzenpak.Win32.3548
Sangfor Malware
K7AntiVirus Trojan ( 0056af7c1 )
Alibaba Trojan:Win32/Zenpak.8c6c122e
K7GW Trojan ( 0056af7c1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D20A02C9
Invincea Mal/Generic-R + Troj/VB-KUS
Cyren W32/VBKrypt.ANU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Vebzenpak.pef
BitDefender Trojan.GenericKD.34210505
NANO-Antivirus Trojan.Win32.Vebzenpak.holfzb
Tencent Malware.Win32.Gencirc.10cde1cf
Ad-Aware Trojan.GenericKD.34210505
Emsisoft Trojan.Agent (A)
F-Secure Trojan.TR/Kryptik.mvacg
DrWeb Trojan.Packed.140
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Trickbot.gc
Sophos Troj/VB-KUS
Ikarus Trojan.Win32.Krypt
Jiangmin Trojan.Vebzenpak.hao
Avira TR/Kryptik.mvacg
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Zenpak
Gridinsoft Trojan.Win32.Kryptik.oa!s1
Microsoft Trojan:Win32/Zenpak.DEB!MTB
AegisLab Trojan.Win32.Malicious.4!c
ZoneAlarm HEUR:Trojan.Win32.Vebzenpak.pef
GData Win32.Trojan.PSE.1YW1OOL
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R345543
BitDefenderTheta Gen:NN.ZevbaF.34634.Dm1@am1cAmfi
ALYac Trojan.GenericKD.34210505
VBA32 Trojan.Wacatac
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/Injector.EMWJ
Rising Trojan.Kryptik!1.C962 (CLASSIC)
Yandex Trojan.GenKryptik!cFr2cY6Kt+4
SentinelOne Static AI - Malicious PE
Fortinet W32/Emotet.GENP!tr
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-07-21 19:16:43

Imports

Library MSVBVM60.DLL:
0x401004 __vbaVarSub
0x401008 _CIcos
0x40100c _adj_fptan
0x401010 __vbaVarMove
0x401014 __vbaStrI4
0x401018 __vbaVarVargNofree
0x40101c __vbaAryMove
0x401020 __vbaFreeVar
0x401024 __vbaLenBstr
0x401028 __vbaLateIdCall
0x40102c __vbaStrVarMove
0x401030 __vbaFreeVarList
0x401034 _adj_fdiv_m64
0x401038
0x40103c EVENT_SINK_Invoke
0x401040 __vbaRaiseEvent
0x401044 __vbaFreeObjList
0x401048 _adj_fprem1
0x40104c __vbaResume
0x401050 __vbaStrCat
0x401054
0x401058
0x40105c __vbaSetSystemError
0x401064 _adj_fdiv_m32
0x401068 Zombie_GetTypeInfo
0x40106c __vbaAryDestruct
0x401070 __vbaExitProc
0x401074
0x401078 __vbaObjSet
0x40107c __vbaOnError
0x401080 _adj_fdiv_m16i
0x401084 __vbaObjSetAddref
0x401088 _adj_fdivr_m16i
0x40108c
0x401090
0x401094 __vbaBoolVar
0x401098 __vbaRefVarAry
0x40109c __vbaVarTstLt
0x4010a0 __vbaBoolVarNull
0x4010a4 _CIsin
0x4010a8
0x4010ac __vbaErase
0x4010b0 __vbaChkstk
0x4010b4 __vbaCyVar
0x4010b8 EVENT_SINK_AddRef
0x4010bc
0x4010c0 __vbaStrCmp
0x4010c4 __vbaVarTstEq
0x4010c8 DllFunctionCall
0x4010cc __vbaVarOr
0x4010d0 __vbaCastObjVar
0x4010d4 _adj_fpatan
0x4010d8 __vbaR4Var
0x4010dc __vbaLateIdCallLd
0x4010e4 __vbaRedim
0x4010e8 EVENT_SINK_Release
0x4010ec __vbaNew
0x4010f0 _CIsqrt
0x4010f8 __vbaExceptHandler
0x4010fc __vbaStrToUnicode
0x401100 _adj_fprem
0x401104 _adj_fdivr_m64
0x401108
0x40110c __vbaFailedFriend
0x401110 __vbaI2Str
0x401114
0x401118 __vbaFPException
0x40111c
0x401120 __vbaUbound
0x401124 __vbaStrVarVal
0x401128 __vbaVarCat
0x40112c
0x401130 __vbaI2Var
0x401134
0x401138
0x40113c
0x401140 _CIlog
0x401144 __vbaInStr
0x401148 __vbaR8Str
0x40114c __vbaVar2Vec
0x401150 __vbaNew2
0x401154 _adj_fdiv_m32i
0x401158 _adj_fdivr_m32i
0x40115c __vbaStrCopy
0x401160 __vbaI4Str
0x401164 __vbaFreeStrList
0x401168 _adj_fdivr_m32
0x40116c _adj_fdiv_r
0x401170
0x401174
0x401178 __vbaVarTstNe
0x40117c
0x401180 __vbaI4Var
0x401184
0x401188 __vbaLateMemCall
0x40118c __vbaVarAdd
0x401190 __vbaAryLock
0x401194
0x401198 __vbaStrToAnsi
0x40119c __vbaVarDup
0x4011a0
0x4011a4
0x4011a8 __vbaFpI2
0x4011ac __vbaFpI4
0x4011b0
0x4011b4 __vbaLateMemCallLd
0x4011b8 _CIatan
0x4011bc __vbaStrMove
0x4011c0
0x4011c4 _allmul
0x4011c8 __vbaLateIdSt
0x4011cc _CItan
0x4011d0
0x4011d4 __vbaAryUnlock
0x4011d8 __vbaFPInt
0x4011dc _CIexp
0x4011e0 __vbaI4ErrVar
0x4011e4 __vbaFreeObj
0x4011e8 __vbaFreeStr
0x4011ec

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 53237 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 65004 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50003 239.255.255.250 3702
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.