3.4
中危

60ab87df9a77924e9f12484fa94f63fa4bb4c646072cf4b002492f59b1ee0103

d9323030a956da910890de94d0b590ab.exe

分析耗时

18s

最近分析

文件大小

3.6MB
静态报毒 动态报毒 100% AI SCORE=99 AIDETECT AMC4WAOHH9M ATTRIBUTE CCMW CLOUD CONFIDENCE CRYPTERX DOPPELPAYMER DOPPLEPAYMER DRIDEX DRIXED EMOTET ENCPK FILECODER GENERICKD GENERICRXMA HGQA HIGH CONFIDENCE HIGHCONFIDENCE JB0@AEBXBEPO KCLOUD KRYPTIK LVYMU LYKA MALICIOUS PE MALWARE2 MALWARE@#BYE0UKVJ6P0B R355775 S + MAL SAVE SCORE STATIC AI SUSGEN TYEM UNSAFE WQWG ZENPAK ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
CrowdStrike win/malicious_confidence_100% (W) 20210203 1.0
Baidu 20190318 1.0.0.2
Avast Win32:CrypterX-gen [Trj] 20210429 21.1.5827.0
Alibaba Backdoor:Win32/Dopplepaymer.e918f711 20190527 0.3.0.5
Kingsoft Win32.Troj.Zenpak.av.(kcloud) 20210429 2017.9.26.565
McAfee GenericRXMA-ZM!D9323030A956 20210429 6.0.6.653
Tencent Win32.Trojan.Zenpak.Wqwg 20210429 1.0.0.1
静态指标
This executable has a PDB path (1 个事件)
pdb_path F:\ACTUALLIST\LOGINFIRST!!!\@RTGWEHW.exe
The executable uses a known packer (1 个事件)
packer Microsoft Visual C++ V8.0 (Debug)
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name BIN
One or more processes crashed (1 个事件)
Time & API Arguments Status Return Repeated
1620809371.022269
__exception__
stacktrace:
BaseThreadInitThunk+0x12 VerifyConsoleIoHandle-0xb3 kernel32+0x133ca @ 0x763533ca
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x77d69ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x77d69ea5

registers.esp: 3538536
registers.edi: 0
registers.eax: 4230201845
registers.ebp: 3538620
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xfc23c1f5
success 0 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1620809370.944269
NtAllocateVirtualMemory
process_identifier: 2456
region_size: 24576
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x004f0000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.282501107138357 section {'size_of_data': '0x0037c000', 'virtual_address': '0x00009000', 'entropy': 7.282501107138357, 'name': '.data', 'virtual_size': '0x0037b8f0'} description A section with a high entropy has been found
entropy 0.9802197802197802 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.34494105
FireEye Generic.mg.d9323030a956da91
ALYac Trojan.Ransom.Filecoder
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Trojan.GenericKD.34494105
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Trojan.LYKA-0697
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HGQA
APEX Malicious
Avast Win32:CrypterX-gen [Trj]
ClamAV Win.Malware.Zenpak-9772464-0
Alibaba Backdoor:Win32/Dopplepaymer.e918f711
NANO-Antivirus Virus.Win32.Gen.ccmw
AegisLab Trojan.Win32.Malicious.4!c
Rising Trojan.Dopplepaymer!8.11F29 (CLOUD)
Ad-Aware Trojan.GenericKD.34494105
Sophos Mal/Generic-S + Mal/EncPk-APX
Comodo Malware@#bye0ukvj6p0b
DrWeb Trojan.Encoder.32488
Zillya Trojan.Kryptik.Win32.2518466
TrendMicro Ransom.Win32.DOPPELPAYMER.AD
McAfee-GW-Edition BehavesLike.Win32.Drixed.wc
Emsisoft Trojan.GenericKD.34494105 (B)
SentinelOne Static AI - Malicious PE
Webroot W32.Trojan.Gen
Avira TR/Zenpak.lvymu
MAX malware (ai score=99)
Kingsoft Win32.Troj.Zenpak.av.(kcloud)
Microsoft Trojan:Win32/Dopplepaymer.KR!MTB
Gridinsoft Ransom.Win32.Gen.oa
Arcabit Trojan.Generic.D20E5699
GData Trojan.GenericKD.34494105
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.DoppelPaymer.R355775
McAfee GenericRXMA-ZM!D9323030A956
VBA32 Trojan.Zenpak
Malwarebytes Trojan.Injector
TrendMicro-HouseCall Ransom.Win32.DOPPELPAYMER.AD
Tencent Win32.Trojan.Zenpak.Wqwg
Yandex Trojan.Zenpak!AMc4WAoHH9M
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.106424041.susgen
Fortinet W32/Dridex.TYEM!tr
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-07-28 13:20:47

Imports

Library OLEAUT32.dll:
0x178503c VarCyFromI2
0x1785040 VarCyFromR4
0x1785044 VarCyFromI1
Library KERNEL32.dll:
0x1785000 GetModuleHandleA
0x1785004 GetModuleFileNameA
0x1785008 ReadConsoleA
0x178500c GetModuleHandleW
Library USER32.dll:
0x1785074 GetClientRect
0x1785078 ReleaseDC
0x178507c LoadIconW
0x1785080 SetWinEventHook
0x1785084 EnableMenuItem
0x1785088 GetFocus
0x178508c PostMessageW
0x1785090 IsDialogMessageW
0x1785094 SendMessageW
0x1785098 GetDC
0x178509c CharNextW
0x17850a0 DrawTextExW
0x17850a4 GetSubMenu
0x17850a8 WinHelpW
0x17850b0 UnhookWinEvent
0x17850b4 GetMenuState
0x17850b8 ChildWindowFromPoint
0x17850bc GetMenu
0x17850c0 GetMessageW
0x17850c4 GetDlgCtrlID
0x17850c8 CheckMenuItem
0x17850cc ShowWindow
0x17850d0 TranslateAcceleratorW
0x17850d4 EndDialog
0x17850d8 MessageBoxW
0x17850dc MoveWindow

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 50537 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.