3.4
中危

401de016a464eab942db122b6d17a7584039af3df5ceeab2b93ccc89b1099698

d53c1b065494c01b8919d4535d84dc20.exe

分析耗时

24s

最近分析

文件大小

328.0KB
静态报毒 动态报毒 AI SCORE=81 AIDETECTVM AYKN BERHG BTKUHF CONFIDENCE ELDORADO EMOTET FORMBOOK FUERBOOS GENCIRC GENERICKD GENERICRXKQ HDLJ HIGH CONFIDENCE HKHOJC IGENT JOHNNIE KCLOUD KRYPTIK KTSE LEO5BB MALICIOUS PE MALWARE1 MALWARE@#2NZN7CX671092 NOON S + MAL SCORE SIGGEN9 STATIC AI UNSAFE UUW@AM1WDCLI WACATAC ZEXAE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Baidu 20190318 1.0.0.2
Avast Other:Malware-gen [Trj] 20210126 21.1.5827.0
Alibaba TrojanSpy:Win32/Formbook.f1aaaf5e 20190527 0.3.0.5
Kingsoft Win32.Troj.Noon.ay.(kcloud) 20210126 2017.9.26.565
McAfee GenericRXKQ-GS!D53C1B065494 20210126 6.0.6.653
Tencent Malware.Win32.Gencirc.10cdcbcc 20210126 1.0.0.1
CrowdStrike win/malicious_confidence_60% (W) 20210106 1.0
静态指标
Checks if process is being debugged by a debugger (1 个事件)
Time & API Arguments Status Return Repeated
1619910847.293653
IsDebuggerPresent
failed 0 0
This executable has a PDB path (1 个事件)
pdb_path C:\Users\Good Gold\Desktop\SHOWDIB1\Release\SHOWDIB1.pdb
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (2 个事件)
Time & API Arguments Status Return Repeated
1619910848.996653
NtProtectVirtualMemory
process_identifier: 3060
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 176128
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x0057a000
success 0 0
1619910849.105653
NtAllocateVirtualMemory
process_identifier: 3060
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x036a0000
success 0 0
Drops an executable to the user AppData folder (1 个事件)
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\d53c1b065494c01b8919d4535d84dc20.exe
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.926049819303412 section {'size_of_data': '0x00041600', 'virtual_address': '0x0000c000', 'entropy': 7.926049819303412, 'name': '.data', 'virtual_size': '0x0004387c'} description A section with a high entropy has been found
entropy 0.7996941896024465 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 62 AntiVirus engines on VirusTotal as malicious (50 out of 62 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43177331
CAT-QuickHeal Trojan.Multi
ALYac Trojan.Agent.FormBook
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
AegisLab Trojan.Win32.Noon.l!c
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.43177331
K7GW Riskware ( 0040eff71 )
Cybereason malicious.65494c
BitDefenderTheta Gen:NN.ZexaE.34780.uuW@am1wDCli
Cyren W32/Wacatac.BU.gen!Eldorado
Symantec Trojan Horse
ESET-NOD32 Win32/Formbook.AA
APEX Malicious
Avast Other:Malware-gen [Trj]
ClamAV Win.Spyware.Johnnie-7839775-0
Kaspersky Trojan-Spy.Win32.Noon.aykn
Alibaba TrojanSpy:Win32/Formbook.f1aaaf5e
NANO-Antivirus Trojan.Win32.Kryptik.hkhojc
Rising Trojan.Kryptik!1.C6B8 (KTSE)
Ad-Aware Trojan.GenericKD.43177331
Emsisoft Trojan.GenericKD.43177331 (B)
Comodo Malware@#2nzn7cx671092
DrWeb Trojan.Siggen9.46855
TrendMicro TrojanSpy.Win32.FORMBOOK.U
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
FireEye Generic.mg.d53c1b065494c01b
Sophos Mal/Generic-S + Mal/Generic-L
Ikarus Trojan.Inject
GData Win32.Trojan-Stealer.FormBook.LEO5BB
Jiangmin TrojanSpy.Noon.per
Webroot W32.Trojan.Gen
Avira TR/Agent.berhg
MAX malware (ai score=81)
Antiy-AVL Trojan[Spy]/Win32.Noon
Kingsoft Win32.Troj.Noon.ay.(kcloud)
Gridinsoft Spy.Win32.Keylogger.vb!s1
Arcabit Trojan.Generic.D292D573
AhnLab-V3 Trojan/Win32.Fuerboos.C4099451
ZoneAlarm Trojan-Spy.Win32.Noon.aykn
Microsoft TrojanSpy:Win32/Noon.KH!MTB
Cynet Malicious (score: 100)
Acronis suspicious
McAfee GenericRXKQ-GS!D53C1B065494
VBA32 TrojanSpy.Noon
Malwarebytes Spyware.FormBook
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-05-17 06:59:46

Imports

Library KERNEL32.dll:
0x408018 GetModuleFileNameW
0x40801c VirtualProtect
0x408020 SetFilePointerEx
0x408024 SetStdHandle
0x408028 GetConsoleMode
0x40802c GetConsoleCP
0x408030 FlushFileBuffers
0x408034 GetStringTypeW
0x408038 LCMapStringEx
0x40803c DeleteFileW
0x408040 HeapReAlloc
0x408044 HeapSize
0x408048 RtlUnwind
0x40804c LoadLibraryW
0x408050 OutputDebugStringW
0x408054 GetCPInfo
0x408058 GetOEMCP
0x40805c GetACP
0x408060 WriteFile
0x408064 CloseHandle
0x408068 ReadFile
0x40806c GetFileSize
0x408070 CreateFileW
0x408074 HeapAlloc
0x408078 GetLastError
0x40807c HeapFree
0x408080 GetCommandLineA
0x408084 IsDebuggerPresent
0x40808c EncodePointer
0x408090 DecodePointer
0x408098 ExitProcess
0x40809c GetModuleHandleExW
0x4080a0 GetProcAddress
0x4080a4 MultiByteToWideChar
0x4080a8 GetStdHandle
0x4080ac GetProcessHeap
0x4080b0 RaiseException
0x4080b4 SetLastError
0x4080bc GetCurrentThreadId
0x4080c0 GetFileType
0x4080cc InitOnceExecuteOnce
0x4080d0 GetStartupInfoW
0x4080d4 GetModuleFileNameA
0x4080e0 GetTickCount64
0x4080ec WideCharToMultiByte
0x4080f8 FlsAlloc
0x4080fc FlsGetValue
0x408100 FlsSetValue
0x408104 FlsFree
0x408108 GetCurrentProcess
0x40810c TerminateProcess
0x408110 GetModuleHandleW
0x40811c Sleep
0x408120 LoadLibraryExW
0x408124 IsValidCodePage
0x408128 WriteConsoleW
Library USER32.dll:
0x408130 DestroyWindow
0x408134 DefWindowProcW
0x408138 PostQuitMessage
0x40813c EndPaint
0x408140 BeginPaint
0x408144 InvalidateRect
0x408148 ShowCursor
0x40814c SetCursor
0x408150 EnableMenuItem
0x408154 DispatchMessageW
0x408158 TranslateMessage
0x408160 GetMessageW
0x408164 LoadAcceleratorsW
0x408168 UpdateWindow
0x40816c ShowWindow
0x408170 CreateWindowExW
0x408174 MessageBoxW
0x408178 RegisterClassW
0x40817c LoadCursorW
0x408180 LoadIconW
Library GDI32.dll:
0x40800c GetStockObject
0x408010 SetDIBitsToDevice
Library COMDLG32.dll:
0x408000 GetOpenFileNameW
0x408004 GetSaveFileNameW

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.