2.4
中危

ba9a715e905a1d27e9781b73ca0f27576047070c2f2a5f89e1f73bee77559628

b48fb9c4ca7d95a357f0b4c4c3dfa974.exe

分析耗时

78s

最近分析

文件大小

257.2KB
静态报毒 动态报毒 +NON5RV3OTE 100% AI SCORE=85 AIDETECTVM BJKBO0LKYQV COBALTSTRIKE CONFIDENCE ELDORADO EMOTET GENCIRC GENERICKD GENETIC HEOE HIGH CONFIDENCE HMCJAW KRYPTIK LTGHQ MALWARE2 MALWARE@#16J2N1VT5G717 MANSABO QQ1@AKVJOGHI R342207 SCORE STATIC AI SUSGEN SUSPICIOUS PE SUSPIG TRICKBOT UNSAFE ZENPAK ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Avast Win32:CobaltStrike-D [Trj] 20201210 21.1.5827.0
Alibaba Trojan:Win32/Trickbot.6e876fdb 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Kingsoft 20201211 2017.9.26.565
McAfee Emotet-FQV!B48FB9C4CA7D 20201211 6.0.6.653
Tencent Malware.Win32.Gencirc.10cdd500 20201211 1.0.0.1
静态指标
This executable has a PDB path (1 个事件)
pdb_path C:\Users\User\Desktop\Windows-classic-samples-master\Windows-classic-samples-master\Samples\Win7Samples\winbase\DeviceFoundation\FunctionDiscovery\Provider\Win32\Release\FDProviderSampleDevice.pdb
行为判定
动态指标
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.913507951615289 section {'size_of_data': '0x0003c800', 'virtual_address': '0x00006000', 'entropy': 7.913507951615289, 'name': '.rsrc', 'virtual_size': '0x0003c66e'} description A section with a high entropy has been found
entropy 0.9453125 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Packed.140
MicroWorld-eScan Trojan.GenericKD.34004452
FireEye Generic.mg.b48fb9c4ca7d95a3
Qihoo-360 Win32/Trojan.4b2
ALYac Trojan.GenericKD.34004452
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 005687ec1 )
BitDefender Trojan.GenericKD.34004452
K7GW Trojan ( 005687ec1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34670.qq1@aKVJOGhi
Cyren W32/Trickbot.DZ.gen!Eldorado
Symantec Packed.Generic.534
APEX Malicious
Avast Win32:CobaltStrike-D [Trj]
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
Alibaba Trojan:Win32/Trickbot.6e876fdb
NANO-Antivirus Trojan.Win32.Kryptik.hmcjaw
Rising Trojan.Kryptik!8.8 (TFE:5:bjKBo0lKyqV)
Ad-Aware Trojan.GenericKD.34004452
Sophos Mal/Generic-S
Comodo Malware@#16j2n1vt5g717
F-Secure Trojan.TR/TrickBot.ltghq
Zillya Trojan.Zenpak.Win32.2145
McAfee-GW-Edition Emotet-FQV!B48FB9C4CA7D
Emsisoft Malware.Generic.CN1 (A)
SentinelOne Static AI - Suspicious PE
GData Trojan.GenericKD.34004452
Jiangmin Trojan.Mansabo.bpd
Avira TR/TrickBot.ltghq
Antiy-AVL Trojan/Win32.Zenpak
Gridinsoft Trojan.Win32.Kryptik.ba!s1
Arcabit Trojan.Generic.D206DDE4
ZoneAlarm HEUR:Trojan.Win32.Zenpak.pef
Microsoft Trojan:Win32/Trickbot!MSR
Cynet Malicious (score: 90)
AhnLab-V3 Trojan/Win32.Suspig.R342207
McAfee Emotet-FQV!B48FB9C4CA7D
MAX malware (ai score=85)
Malwarebytes Trojan.TrickBot
Panda Trj/Genetic.gen
ESET-NOD32 Win32/TrickBot.DI
Tencent Malware.Win32.Gencirc.10cdd500
Yandex Trojan.TrickBot!+NoN5Rv3oTE
Ikarus Trojan.Win32.Trickbot
Fortinet W32/Kryptik.HEOE!tr
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-06-10 18:14:54

Imports

Library WS2_32.dll:
0x40311c WSACleanup
0x403120 closesocket
0x403124 FreeAddrInfoW
0x403128 bind
0x40312c socket
0x403130 GetAddrInfoW
0x403134 WSAStartup
0x403138 WSACloseEvent
0x40313c sendto
0x403140 recvfrom
0x403144 WSAResetEvent
0x403148 WSAEventSelect
0x40314c WSACreateEvent
0x403150 WSAIoctl
0x403154 WSAGetLastError
0x403158 setsockopt
Library RPCRT4.dll:
0x403114 UuidFromStringW
Library IPHLPAPI.DLL:
Library KERNEL32.dll:
0x403008 GetCurrentProcessId
0x40300c GetCurrentThreadId
0x403010 GetTickCount
0x403018 IsDebuggerPresent
0x403024 GetCurrentProcess
0x403030 InterlockedExchange
0x403034 CreateThread
0x403038 CreateEventW
0x40303c FreeConsole
0x403040 CloseHandle
0x403044 VirtualAllocExNuma
0x403048 TerminateProcess
0x40304c LoadLibraryExA
0x403054 Sleep
0x403058 SetEvent
0x40305c GetLastError
0x403060 WaitForSingleObject
0x403064 LoadLibraryExW
Library MSVCR90.dll:
0x403078 _onexit
0x40307c _decode_pointer
0x403084 _invoke_watson
0x403088 _controlfp_s
0x40308c srand
0x403090 _lock
0x403094 printf
0x403098 _wcsicmp
0x40309c free
0x4030a0 malloc
0x4030a4 memcpy
0x4030a8 __CxxFrameHandler3
0x4030ac _time64
0x4030b0 memset
0x4030b4 wcscmp
0x4030b8 rand
0x4030bc _getwch
0x4030c0 _amsg_exit
0x4030c4 __wgetmainargs
0x4030c8 _cexit
0x4030cc _exit
0x4030d0 _XcptFilter
0x4030d4 exit
0x4030d8 __winitenv
0x4030dc _initterm
0x4030e0 _initterm_e
0x4030e4 _configthreadlocale
0x4030e8 __setusermatherr
0x4030ec _adjust_fdiv
0x4030f0 __p__commode
0x4030f4 __p__fmode
0x4030f8 _encode_pointer
0x4030fc __set_app_type
0x403100 _crt_debugger_hook
0x403104 ?terminate@@YAXXZ
0x403108 _unlock
0x40310c __dllonexit

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.