3.6
中危

2ed6047bd6b64419259f13fce9d15108ddc216b1704852c4d4e3e5e37a3b41ce

8fdcbbf3b2e1dfd9ef05f27bb12727cc.exe

分析耗时

81s

最近分析

文件大小

2.9MB
静态报毒 动态报毒 100% 3W1@AYYDLEKI A + MAL AAMAH AGMV AI SCORE=84 AIDETECTVM ATTRIBUTE BANKERX CERT COBRA CONFIDENCE EHLS ELDORADO ENCPK FAKESIG GENCBL GENCIRC GENERICKD GRAYWARE HACKTOOL HIGH CONFIDENCE HIGHCONFIDENCE HUGVCV INJECT3 INVALIDSIG KRAP KRYPTIK KTSE LKMC M8UWOTY2+UU MALICIOUS PE MALWARE1 MALWARE@#2IVBSNC1HM8BW PINKSBOT QAKBOT QBOT R350698 RAZY S15761788 SCORE UNSAFE YAKES ZEXAF ZTZYZ 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee W32/PinkSbot-HC!8FDCBBF3B2E1 20201022 6.0.6.653
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Alibaba Trojan:Win32/Yakes.a46a890c 20190527 0.3.0.5
Kingsoft 20201022 2013.8.14.323
Tencent Malware.Win32.Gencirc.10cdfce2 20201022 1.0.0.1
Avast Win32:BankerX-gen [Trj] 20201022 18.4.3895.0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1620968658.095876
NtAllocateVirtualMemory
process_identifier: 2452
region_size: 212992
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x007b0000
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Generates some ICMP traffic
File has been identified by 58 AntiVirus engines on VirusTotal as malicious (50 out of 58 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34498710
FireEye Generic.mg.8fdcbbf3b2e1dfd9
CAT-QuickHeal Trojan.Qbot.S15761788
McAfee W32/PinkSbot-HC!8FDCBBF3B2E1
Malwarebytes Trojan.FakeSig
VIPRE Trojan.Win32.Generic.pak!cobra
AegisLab Hacktool.Win32.Krap.lKMc
Sangfor Malware
K7AntiVirus Trojan ( 0056dae91 )
BitDefender Trojan.GenericKD.34498710
K7GW Trojan ( 0056dae91 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.BWB.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Razy-9735607-0
Kaspersky Trojan.Win32.Yakes.aamah
Alibaba Trojan:Win32/Yakes.a46a890c
NANO-Antivirus Trojan.Win32.Yakes.hugvcv
Rising Trojan.Qakbot!8.4EF9 (KTSE)
Ad-Aware Trojan.GenericKD.34498710
Sophos Mal/EncPk-APV
Comodo Malware@#2ivbsnc1hm8bw
F-Secure Trojan.TR/Qbot.ztzyz
DrWeb Trojan.Inject3.54095
Zillya Trojan.Yakes.Win32.82364
Invincea ML/PE-A + Mal/EncPk-APV
McAfee-GW-Edition W32/PinkSbot-HC!8FDCBBF3B2E1
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Win32.Crypt
GData Win32.Trojan.Agent.AVD
Jiangmin Trojan.Yakes.agmv
Avira TR/Qbot.ztzyz
MAX malware (ai score=84)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Arcabit Trojan.Generic.D20E6896
ZoneAlarm Trojan.Win32.Yakes.aamah
Microsoft Trojan:Win32/Qakbot.AR!Cert
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Qakbot.R350698
BitDefenderTheta Gen:NN.ZexaF.34570.3w1@ayYdlEki
ALYac Trojan.Agent.QakBot
VBA32 Trojan.Yakes
Cylance Unsafe
Panda Trj/Agent.AJS
ESET-NOD32 Win32/Qbot.CN
Tencent Malware.Win32.Gencirc.10cdfce2
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2097-10-18 04:01:18

Imports

Library KERNEL32.dll:
0x4036bc GetLastError
0x4036c0 Sleep
0x4036c4 GetModuleHandleW
0x4036c8 VirtualAllocEx
0x4036cc FlushFileBuffers
0x4036d0 GetCurrentThreadId
0x4036d4 GlobalMemoryStatus
0x4036d8 GetSystemInfo
0x4036dc CreateFileA
0x4036e0 DeviceIoControl
0x4036e4 GetDiskFreeSpaceExA
0x4036ec MulDiv
0x4036f0 WriteFile
0x4036f4 SetFilePointer
0x4036f8 SetErrorMode
0x403700 GetLongPathNameA
0x403704 GetSystemDirectoryA
0x403708 CreateMutexA
0x403710 GetModuleHandleA
0x403714 FormatMessageA
0x403718 VirtualQuery
0x40371c GlobalSize
0x403720 GlobalReAlloc
0x403724 lstrcmpiA
0x403728 GetCPInfo
0x40372c lstrlenW
0x403730 lstrlenA
0x403734 GetVersion
0x403738 FindResourceA
0x40373c SizeofResource
0x403740 LoadResource
0x403744 LockResource
0x403748 GlobalUnlock
0x40374c CopyFileA
0x403750 GetModuleFileNameA
0x403758 FindFirstFileA
0x40375c FindNextFileA
0x403760 FindClose
0x403764 MultiByteToWideChar
0x403768 SetEvent
0x40376c WaitForSingleObject
0x403770 CreateThread
0x403774 GlobalLock
0x403778 CloseHandle
0x40377c CreateEventA
0x403780 GetTempPathA
0x403784 GetTempFileNameA
0x403788 GetCurrentProcessId
0x40378c GlobalAlloc
0x403790 GlobalFree
0x403794 LoadLibraryA
0x403798 GetProcAddress
0x40379c GetDriveTypeA
0x4037a4 GetShortPathNameA
0x4037a8 WinExec
0x4037ac CreateDirectoryA
0x4037b0 MoveFileA
0x4037b4 GetTickCount
0x4037b8 GetVersionExA
0x4037bc ResumeThread
0x4037c0 TerminateThread
0x4037c4 lstrcpyA
0x4037c8 RemoveDirectoryA
0x4037cc DeleteFileA
0x4037d0 GetFileAttributesA
0x4037d4 lstrcatA
0x4037d8 GetCurrentProcess
0x4037dc GetStartupInfoA
0x4037e0 FreeLibrary
0x4037e4 LoadLibraryW
0x4037e8 GetSystemTime
0x4037ec GetModuleFileNameW
0x4037f0 CreateFileW
0x4037f4 FindFirstFileExW
0x4037f8 CompareFileTime
0x4037fc GetStringTypeExW
0x403800 LocalAlloc
0x403804 RaiseException
0x40381c CreateDirectoryW
0x403820 SetFileAttributesW
0x403828 GetLocalTime
0x40382c FormatMessageW
0x403830 HeapAlloc
0x403834 GetProcessHeap
0x403838 HeapFree
0x403840 GetLongPathNameW
0x403844 GetTimeFormatW
0x403848 GetDateFormatW
0x403850 GetTempFileNameW
0x403858 GetCalendarInfoW
0x40385c GetDriveTypeW
0x403860 GetFullPathNameW
0x403864 CreateEventW
0x403880 GetUserDefaultLCID
0x403884 GetNumberFormatW
0x403888 GetLocaleInfoW
0x40388c WideCharToMultiByte
0x403890 MapViewOfFile
0x403894 CreateFileMappingW
0x403898 UnmapViewOfFile
0x40389c lstrcmpW
0x4038a4 GetComputerNameW
0x4038a8 SetLastError
0x4038ac FindResourceW
0x4038b4 TerminateProcess
0x4038c0 GetStartupInfoW
0x4038c4 CopyFileW
0x4038cc HeapSetInformation
0x4038d0 CompareStringW
0x4038d4 lstrcmpiW
0x4038d8 GetTempPathW
0x4038dc GetFileAttributesW
0x4038e0 DeleteFileW
0x4038e4 GetSystemDirectoryW
0x4038e8 FindNextFileW
0x4038ec FindFirstFileW
0x4038f0 CreateProcessW
0x4038f4 LocalFree
Library USER32.dll:
0x4038fc LoadIconA
0x403900 UnregisterClassW
0x40390c MessageBoxW
0x403910 RegisterClassW
0x403914 GetDesktopWindow
0x403918 CreateWindowExW
0x40391c SetWindowLongW
0x403920 GetWindowLongW
0x403924 DefWindowProcW
0x403928 PeekMessageW
0x40392c TranslateMessage
0x403930 DispatchMessageW
0x403934 DestroyWindow
Library GDI32.dll:
0x40393c GetStockObject
0x403940 GetEnhMetaFileBits
Library ADVAPI32.dll:
0x403948 RegOpenKeyW
0x40394c RegQueryValueExA
0x403950 RegSetValueExA
0x403954 RegOpenKeyExA
0x403958 RegCreateKeyExA
0x40395c RegEnumValueA
0x403960 RegDeleteValueA
0x403964 RegCloseKey
0x403968 RegQueryInfoKeyA
0x40396c RegEnumKeyExA
0x403970 RegDeleteKeyA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 57874 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50003 239.255.255.250 3702
192.168.56.101 51966 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.