2.4
中危

73e9a741320a94c27d0d9e075c5365ca683bd2fa824f0db4919eee16ff224bb3

ee88fb15572dd3d6371444e2c1614b19.exe

分析耗时

80s

最近分析

文件大小

2.7MB
静态报毒 动态报毒 A6K2D2U AI SCORE=80 ANPO ATTRIBUTE BSCOPE CERT CLASSIC CONFIDENCE CRIDEX DANGEROUSSIG EHLS ENCPK FALSESIGN GLBB GRAYWARE HACKTOOL HFNH HIGH CONFIDENCE HIGHCONFIDENCE HRVBDE JUAYY KRAP KRYPTIK LKMC MALCERT MALWARE@#37HNRAMFXKK4L MINT MULDROP13 PINKSBOT QAKBOT QBOT R + MAL ROX@AK9NELF SCORE SUSPICIOUS PE UNSAFE YAKES ZAMG ZENPAK ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee W32/PinkSbot-HA!EE88FB15572D 20201023 6.0.6.653
CrowdStrike win/malicious_confidence_60% (W) 20190702 1.0
Alibaba Trojan:Win32/Qakbot.d8a3cb25 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:DangerousSig [Trj] 20201023 18.4.3895.0
Kingsoft 20201023 2013.8.14.323
Tencent Win32.Trojan.Falsesign.Anpo 20201023 1.0.0.1
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1619999684.918334
NtAllocateVirtualMemory
process_identifier: 1404
region_size: 212992
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x006b0000
success 0 0
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Mint.Zamg.O
FireEye Generic.mg.ee88fb15572dd3d6
McAfee W32/PinkSbot-HA!EE88FB15572D
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
CrowdStrike win/malicious_confidence_60% (W)
Alibaba Trojan:Win32/Qakbot.d8a3cb25
K7GW Trojan ( 0056c8bf1 )
K7AntiVirus Trojan ( 0056c8bf1 )
Arcabit Trojan.Mint.Zamg.O
TrendMicro Backdoor.Win32.QAKBOT.SMF
Cyren W32/Trojan.GLBB-1670
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:DangerousSig [Trj]
Kaspersky HEUR:Trojan.Win32.Zenpak.pef
BitDefender Trojan.Mint.Zamg.O
NANO-Antivirus Trojan.Win32.Yakes.hrvbde
Paloalto generic.ml
AegisLab Hacktool.Win32.Krap.lKMc
Rising Trojan.Kryptik!1.CA76 (CLASSIC)
Ad-Aware Trojan.Mint.Zamg.O
Emsisoft MalCert.A (A)
Comodo Malware@#37hnramfxkk4l
F-Secure Trojan.TR/Crypt.Agent.juayy
DrWeb Trojan.MulDrop13.45478
Invincea Mal/Generic-R + Mal/EncPk-APV
McAfee-GW-Edition W32/PinkSbot-HA!EE88FB15572D
Sophos Mal/EncPk-APV
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Zenpak.cup
Avira TR/Crypt.Agent.juayy
MAX malware (ai score=80)
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Qakbot.MB!cert
ZoneAlarm HEUR:Trojan.Win32.Zenpak.pef
GData Trojan.Mint.Zamg.O
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C4180523
BitDefenderTheta Gen:NN.ZexaF.34570.RoX@aK9NELf
ALYac Trojan.Mint.Zamg.O
VBA32 BScope.Backdoor.Qbot
Malwarebytes Backdoor.Bot
ESET-NOD32 a variant of Win32/Kryptik.HFNH
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SMF
Tencent Win32.Trojan.Falsesign.Anpo
Yandex Trojan.Kryptik!s+A/a6k2d2U
SentinelOne DFI - Suspicious PE
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1982-07-30 19:42:08

Imports

Library KERNEL32.dll:
0x6ac014 EnumSystemLocalesW
0x6ac018 lstrcat
0x6ac01c ReadFile
0x6ac028 GetModuleHandleW
0x6ac02c VirtualAllocEx
0x6ac030 GetLastError
0x6ac034 Sleep
Library USER32.dll:
0x6ac03c DrawIcon
0x6ac040 LoadIconA
0x6ac048 WindowFromDC
0x6ac04c GetClipboardData
0x6ac050 ReleaseCapture
0x6ac054 IsCharLowerA
0x6ac058 GetInputState
0x6ac05c GetThreadDesktop
0x6ac060 DestroyWindow
0x6ac064 GetListBoxInfo
0x6ac068 GetTopWindow
0x6ac06c CharNextA
0x6ac070 EndMenu
0x6ac074 CloseDesktop
0x6ac078 GetDlgCtrlID
Library GDI32.dll:
0x6ac084 EngDeleteSurface
0x6ac088 GdiEntry15
0x6ac08c XLATEOBJ_piVector
0x6ac090 EnumFontFamiliesA
0x6ac094 CreateMetaFileA
0x6ac098 FONTOBJ_pxoGetXform
0x6ac09c GetGlyphOutlineWow
0x6ac0a0 DrawEscape
0x6ac0a4 PATHOBJ_bEnum
0x6ac0a8 ChoosePixelFormat
0x6ac0ac GetWindowExtEx
0x6ac0b0 GdiDllInitialize
0x6ac0b4 GetStockObject
0x6ac0b8 GetEnhMetaFileW
0x6ac0bc GetDCBrushColor
0x6ac0c0 GetDCPenColor
0x6ac0c4 CloseFigure
0x6ac0c8 CreateCompatibleDC
0x6ac0cc GetMapMode
0x6ac0d0 PathToRegion
0x6ac0d4 SetMetaRgn
0x6ac0dc GetStretchBltMode
0x6ac0e0 GetPixelFormat
0x6ac0e4 GetSystemPaletteUse
0x6ac0e8 DeleteMetaFile
Library ADVAPI32.dll:
0x6ac0f0 RegOpenKeyExA
0x6ac0f4 RegQueryValueExA
0x6ac0f8 RegCloseKey
0x6ac0fc RegOpenKeyW
Library SHELL32.dll:
0x6ac104 ShellExecuteEx
0x6ac10c SHFreeNameMappings
0x6ac110 DuplicateIcon
0x6ac114 ShellExecuteW
0x6ac118 DragQueryFileW
0x6ac120 SHBrowseForFolderA
0x6ac124 SHFileOperationA
0x6ac128 CommandLineToArgvW
0x6ac12c ShellAboutW
0x6ac130 ShellHookProc
0x6ac134 CheckEscapesW
0x6ac138 SHQueryRecycleBinW
0x6ac13c SHFileOperationW
0x6ac140 SHBrowseForFolder
0x6ac144 ShellExecuteExA
0x6ac148 Shell_NotifyIcon
0x6ac14c DragQueryFileAorW
0x6ac150 SHGetFileInfoA
0x6ac154 SHGetFileInfoW
0x6ac15c SHGetFolderLocation
0x6ac160 SHQueryRecycleBinA
0x6ac168 SHBindToParent
0x6ac170 DoEnvironmentSubstA
Library SHLWAPI.dll:
0x6ac178 StrChrIW
0x6ac17c StrStrA
0x6ac180 StrChrA
0x6ac184 StrStrIW
0x6ac188 StrChrIA
0x6ac18c StrCmpNA
0x6ac190 StrRChrA
0x6ac194 StrRChrIA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.