3.6
中危

966b94be9ea59f7ddd2a2e01ad64f4795efbc2fe3fa92fcd83002cd67a5c3efb

8d2541dff99194f2caaf922c01534d8b.exe

分析耗时

109s

最近分析

文件大小

1.9MB
静态报毒 动态报毒 100% 3H0@A0HZT@BI AGNJ AI SCORE=83 AIDETECTVM ATTRIBUTE BANKERX BSCOPE CONFIDENCE ELDORADO ENCPK GDSDA GENCIRC GENERICKDZ GENKRYPTIK HACKTOOL HFYH HGXH HIGH CONFIDENCE HIGHCONFIDENCE HUHLBD KRAP KRYPTIK LKMC MALICIOUS PE MALWARE1 MUNQS PINKSBOT QAKBOT QBOT R + MAL R349565 RFZ3EZUIUPE S16251730 SCORE UNSAFE YAKES ZENPAK ZENPAKPMF ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee W32/PinkSbot-HC!8D2541DFF991 20201028 6.0.6.653
Alibaba Trojan:Win32/Zenpak.917a8cc4 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:BankerX-gen [Trj] 20201028 18.4.3895.0
Tencent Malware.Win32.Gencirc.11aeacf7 20201028 1.0.0.1
Kingsoft 20201028 2013.8.14.323
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
行为判定
动态指标
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 46 AntiVirus engines on VirusTotal as malicious (46 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69808
FireEye Generic.mg.8d2541dff99194f2
CAT-QuickHeal Trojan.ZenpakPMF.S16251730
McAfee W32/PinkSbot-HC!8D2541DFF991
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 0056dcd71 )
Alibaba Trojan:Win32/Zenpak.917a8cc4
K7GW Trojan ( 0056dcd71 )
Arcabit Trojan.Generic.D110B0
Cyren W32/RTM.A.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:BankerX-gen [Trj]
ClamAV Win.Packed.Generickdz-9764490-0
Kaspersky HEUR:Trojan.Win32.Zenpak.vho
BitDefender Trojan.GenericKDZ.69808
NANO-Antivirus Trojan.Win32.Zenpak.huhlbd
Tencent Malware.Win32.Gencirc.11aeacf7
Ad-Aware Trojan.GenericKDZ.69808
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-R + Mal/EncPk-APV
McAfee-GW-Edition W32/PinkSbot-HC!8D2541DFF991
Sophos Mal/EncPk-APV
Paloalto generic.ml
Jiangmin Trojan.Yakes.agnj
Avira TR/Kryptik.munqs
MAX malware (ai score=83)
Microsoft Trojan:Win32/Qbot.SM!MTB
AegisLab Hacktool.Win32.Krap.lKMc
ZoneAlarm HEUR:Trojan.Win32.Zenpak.vho
GData Trojan.GenericKDZ.69808
AhnLab-V3 Backdoor/Win32.Qakbot.R349565
BitDefenderTheta Gen:NN.ZexaF.34590.3H0@a0HzT@bi
VBA32 BScope.Malware-Cryptor.SB.01798
ESET-NOD32 a variant of Win32/Kryptik.HFYH
Rising Trojan.GenKryptik!8.AA55 (TFE:1:rFz3eZUIuPE)
SentinelOne DFI - Malicious PE
eGambit Unsafe.AI_Score_96%
Fortinet W32/Kryptik.HGXH!tr
AVG Win32:BankerX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
Qihoo-360 Win32/Trojan.653
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 216.58.200.46:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2097-10-18 04:01:18

Imports

Library KERNEL32.dll:
0x5db1e4 GetLastError
0x5db1e8 Sleep
0x5db1ec VirtualAllocEx
0x5db1f0 GetModuleHandleW
0x5db1f4 FlushFileBuffers
0x5db1f8 GetCurrentThreadId
0x5db1fc GlobalMemoryStatus
0x5db200 GetSystemInfo
0x5db204 CreateFileA
0x5db208 DeviceIoControl
0x5db20c GetDiskFreeSpaceExA
0x5db214 MulDiv
0x5db218 WriteFile
0x5db21c SetFilePointer
0x5db220 SetErrorMode
0x5db228 GetLongPathNameA
0x5db22c GetSystemDirectoryA
0x5db230 CreateMutexA
0x5db238 GetModuleHandleA
0x5db23c FormatMessageA
0x5db240 VirtualQuery
0x5db244 GlobalSize
0x5db248 GlobalReAlloc
0x5db24c lstrcmpiA
0x5db250 GetCPInfo
0x5db254 lstrlenW
0x5db258 lstrlenA
0x5db25c GetVersion
0x5db260 FindResourceA
0x5db264 SizeofResource
0x5db268 LoadResource
0x5db26c LockResource
0x5db270 GlobalUnlock
0x5db274 CopyFileA
0x5db278 GetModuleFileNameA
0x5db280 FindFirstFileA
0x5db284 FindNextFileA
0x5db288 FindClose
0x5db28c MultiByteToWideChar
0x5db290 SetEvent
0x5db294 WaitForSingleObject
0x5db298 CreateThread
0x5db29c GlobalLock
0x5db2a0 CloseHandle
0x5db2a4 CreateEventA
0x5db2a8 GetTempPathA
0x5db2ac GetTempFileNameA
0x5db2b0 GetCurrentProcessId
0x5db2b4 GlobalAlloc
0x5db2b8 GlobalFree
0x5db2bc LoadLibraryA
0x5db2c0 GetProcAddress
0x5db2c4 GetDriveTypeA
0x5db2cc GetShortPathNameA
0x5db2d0 WinExec
0x5db2d4 CreateDirectoryA
0x5db2d8 MoveFileA
0x5db2dc GetTickCount
0x5db2e0 GetVersionExA
0x5db2e4 ResumeThread
0x5db2e8 TerminateThread
0x5db2ec lstrcpyA
0x5db2f0 RemoveDirectoryA
0x5db2f4 DeleteFileA
0x5db2f8 GetFileAttributesA
0x5db2fc lstrcatA
0x5db300 GetCurrentProcess
0x5db304 GetStartupInfoA
0x5db308 FreeLibrary
Library USER32.dll:
0x5db310 LoadIconA
0x5db314 GetAsyncKeyState
0x5db318 CopyIcon
0x5db31c GetKeyState
0x5db320 AnyPopup
0x5db324 IsCharLowerA
0x5db328 GetShellWindow
0x5db32c GetKeyboardType
0x5db330 DestroyMenu
0x5db334 CharNextA
0x5db33c GetDialogBaseUnits
0x5db340 GetMenu
0x5db344 IsWindowUnicode
0x5db348 VkKeyScanW
0x5db34c GetCursor
0x5db350 DrawMenuBar
0x5db354 GetMessagePos
0x5db360 LoadCursorW
0x5db364 UnregisterClassW
0x5db370 MessageBoxW
0x5db374 RegisterClassW
0x5db378 GetDesktopWindow
0x5db37c CreateWindowExW
0x5db380 SetWindowLongW
0x5db384 GetWindowLongW
0x5db388 DefWindowProcW
0x5db38c PeekMessageW
0x5db390 TranslateMessage
0x5db394 DispatchMessageW
0x5db398 DestroyWindow
Library GDI32.dll:
0x5db3a0 GetEnhMetaFileBits
0x5db3a4 GetStockObject
0x5db3a8 SaveDC
0x5db3ac AbortPath
0x5db3b0 AddFontResourceW
0x5db3b4 AddFontResourceA
0x5db3b8 PathToRegion
0x5db3bc GetObjectType
0x5db3c0 EndPath
0x5db3c4 DeleteObject
0x5db3c8 GetTextColor
0x5db3cc CancelDC
Library ADVAPI32.dll:
0x5db3d4 RegOpenKeyW
0x5db3d8 RegQueryValueExA
0x5db3dc GetUserNameA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50568 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 60384 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62912 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.