7.2
高危

4953ec16437f42d3fe6cf2c8cf596919a28d76bf9a90d4ce26b4deff5224ffe1

a28954602db63304574d189faf43246c.exe

分析耗时

96s

最近分析

文件大小

51.5KB
静态报毒 动态报毒 0@1DGMQR AI SCORE=100 ARTEMIS BSCOPE CLOUD CONFIDENCE CXHIAZ DIAL DIALER DIALERS DMGFAQMVUCR ECONNECT FILEREPMALWARE FMKE GENCIRC GRAYWARE KAZY L0JN MALICIOUS PE MODERATE CONFIDENCE ONLINE PORN PORNDIALER PREMIUM QVM11 R21773 RDIAL SCAR SCORE SUSGEN UNSAFE VIGRAM WEBDIALER ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Artemis!A28954602DB6 20200219 6.0.6.653
Alibaba RiskWare:Win32/eConnect.3a3db90a 20190527 0.3.0.5
Avast Win32:Dialer-ACP [Trj] 20200219 18.4.3895.0
Tencent Malware.Win32.Gencirc.10b74ec5 20200219 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20200219 2013.8.14.323
CrowdStrike win/malicious_confidence_60% (W) 20190702 1.0
静态指标
Queries for the computername (2 个事件)
Time & API Arguments Status Return Repeated
1620985509.739436
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
1620985510.848436
GetComputerNameW
computer_name: OSKAR-PC
success 1 0
Checks amount of memory in system, this can be used to detect virtual machines that have a low amount of memory available (1 个事件)
Time & API Arguments Status Return Repeated
1620985509.145436
GlobalMemoryStatusEx
success 1 0
The executable uses a known packer (1 个事件)
packer UPX 2.90 [LZMA] -> Markus Oberhumer, Laszlo Molnar & John Reiser
The file contains an unknown PE resource name possibly indicative of a packer (2 个事件)
resource name DAT
resource name JPG
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1620986406.662772
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0000000004020000
success 0 0
Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation (1 个事件)
Time & API Arguments Status Return Repeated
1620986337.943772
GetDiskFreeSpaceExW
root_path: C:\Users\Administrator.Oskar-PC\AppData\Local\Microsoft\Windows\Explorer
free_bytes_available: 19613868032
total_number_of_free_bytes: 0
total_number_of_bytes: 0
success 1 0
Creates executable files on the filesystem (3 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\14-0-40-121.lnk
file C:\Users\Administrator.Oskar-PC\Desktop\14-0-40-121.lnk
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\14-0-40-121.lnk
Creates a shortcut to an executable file (3 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\14-0-40-121.lnk
file C:\Users\Administrator.Oskar-PC\Desktop\14-0-40-121.lnk
file C:\Users\Administrator.Oskar-PC\AppData\Roaming\Microsoft\Windows\Start Menu\14-0-40-121.lnk
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.914957607435184 section {'size_of_data': '0x0000c000', 'virtual_address': '0x00013000', 'entropy': 7.914957607435184, 'name': 'UPX1', 'virtual_size': '0x0000c000'} description A section with a high entropy has been found
entropy 0.9504950495049505 description Overall entropy of this PE file is high
The executable is compressed using UPX (2 个事件)
section UPX0 description Section name indicates UPX
section UPX1 description Section name indicates UPX
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Checks for the presence of known windows from debuggers and forensic tools (3 个事件)
Time & API Arguments Status Return Repeated
1620985510.208436
FindWindowA
class_name: TApplication
window_name: 0190 Alarm
failed 0 0
1620985510.208436
FindWindowA
class_name: TApplication
window_name: YAW 3.0
failed 0 0
1620985510.208436
FindWindowA
class_name: TApplication
window_name: ConnectionWatch
failed 0 0
Installs itself for autorun at Windows startup (1 个事件)
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\14-0-40-121 reg_value c:\program files\Webdialer\a28954602db63304574d189faf432 -m
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 216.58.200.238:443
File has been identified by 61 AntiVirus engines on VirusTotal as malicious (50 out of 61 个事件)
DrWeb Dialer.Online.10
MicroWorld-eScan Gen:Variant.Kazy.67252
FireEye Generic.mg.a28954602db63304
CAT-QuickHeal Dialer.Porndialer.29872
McAfee Artemis!A28954602DB6
Cylance Unsafe
Zillya Dialer.eConnect.Win32.5
AegisLab Riskware.Win32.Generic.l0jn
Sangfor Malware
K7AntiVirus Dialer ( 0055e3fa1 )
Alibaba RiskWare:Win32/eConnect.3a3db90a
K7GW Dialer ( 0055e3fa1 )
Cybereason malicious.02db63
Arcabit Trojan.Kazy.D106B4
Invincea heuristic
BitDefenderTheta Gen:NN.ZexaF.34090.dmGfaqmvUCr
Cyren W32/Webdialer.gen!GSA
Symantec Dialer.Generic
TrendMicro-HouseCall DIAL_RAS.HE
Paloalto generic.ml
ClamAV Win.Trojan.Dialer-202
Kaspersky not-a-virus:Porn-Dialer.Win32.eConnect
BitDefender Gen:Variant.Kazy.67252
NANO-Antivirus Trojan.Win32.Online.cxhiaz
Avast Win32:Dialer-ACP [Trj]
Tencent Malware.Win32.Gencirc.10b74ec5
Ad-Aware Gen:Variant.Kazy.67252
Emsisoft Gen:Variant.Kazy.67252 (B)
Comodo ApplicUnwnt.Win32.PornDialer.0190-Dialers._0@1dgmqr
F-Secure Dialer.DIAL/000283
VIPRE BehavesLike.Win32.Malware.bsc (vs)
TrendMicro DIAL_RAS.HE
McAfee-GW-Edition BehavesLike.Win32.Dialer.qc
CMC Porn-Dialer.Win32!O
Sophos Dial/190-A
Ikarus not-a-virus:Porn-Dialer.Win32.Rdial
F-Prot W32/Webdialer.gen!GSA
Jiangmin Porn-Dialer.eConnect.g
Avira DIAL/000283
MAX malware (ai score=100)
Antiy-AVL GrayWare[Porn-Dialer]/Win32.eConnect
Microsoft Program:Win32/Vigram.A
Endgame malicious (moderate confidence)
ZoneAlarm not-a-virus:Porn-Dialer.Win32.eConnect
GData Gen:Variant.Kazy.67252
AhnLab-V3 Adware/Win32.Dialer.R21773
Acronis suspicious
VBA32 BScope.Dialer.Premium
ALYac Gen:Variant.Kazy.67252
APEX Malicious
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2002-08-08 04:35:38

Imports

Library KERNEL32.DLL:
0x41f880 LoadLibraryA
0x41f884 GetProcAddress
0x41f888 ExitProcess
Library ADVAPI32.dll:
0x41f890 RegCloseKey
Library COMCTL32.dll:
0x41f898
Library GDI32.dll:
0x41f8a0 BitBlt
Library ole32.dll:
0x41f8a8 CoInitialize
Library OLEAUT32.dll:
Library SHELL32.dll:
0x41f8b8 ExtractIconA
Library urlmon.dll:
Library USER32.dll:
0x41f8c8 GetDC
Library WININET.dll:
0x41f8d0 DeleteUrlCacheEntry

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.