分析任务

分析类型 虚拟机标签 开始时间 结束时间 持续时间
文件 (Windows) win7-sp1-x64-hpdapp01-3 2019-06-02 12:42:22 2019-06-02 12:43:47 85 秒

魔盾分数

2.7375

可疑的

文件详细信息

文件名 LOLPRO 9.10.7.exe
文件大小 458240 字节
文件类型 PE32 executable (GUI) Intel 80386, for MS Windows
MD5 950e9d80f05039faa47017b921e6aa7e
SHA1 b562454eb98e63310c12b2903f9d7f53e621aa58
SHA256 39fa953c266078174a755772175a9e5a8e95bdefe0aa5b076c59d04aade903fd
SHA512 207dc88e912ad7c55c0848ec6adce76665091396353f2efb90a7382f4d150963174de8839672387b5436ae9ea6f2b3e1a151c4afa77d848751679f36ecd25e6f
CRC32 5176DFFC
Ssdeep 6144:CnqiAFBpq2hfBvBWMYjHapr6g0RZiQeA3DLRba6XCqjO+dnkUpgwaO7xEPe:aDoqMYjHLDReA3Dda6XCOO+Npg81EPe
Yara 登录查看Yara规则
样本下载 提交漏报

登录查看威胁特征

运行截图


访问主机纪录 (可点击查询WPING实时安全评级)

无主机纪录.

域名解析 (可点击查询WPING实时安全评级)

无域名信息.


摘要

登录查看详细行为信息

PE 信息

初始地址 0x00400000
入口地址 0x00424c5a
声明校验值 0x0007446e
实际校验值 0x0007446e
最低操作系统版本要求 5.0
编译时间 2019-04-17 20:59:13
载入哈希 72417f9b6150901502c119dbf07b386f

版本信息

LegalCopyright
InternalName
FileVersion
CompanyName
ProductName
ProductVersion
FileDescription
OriginalFilename
Translation

PE 数据组成

名称 虚拟地址 虚拟大小 原始数据大小 特征 熵(Entropy)
.text 0x00001000 0x000387b9 0x00038800 IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ 6.62
.rdata 0x0003a000 0x0000f440 0x0000f600 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 4.88
.data 0x0004a000 0x00006838 0x00002c00 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 4.17
.rsrc 0x00051000 0x00024ed8 0x00025000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 4.64

导入

库: KERNEL32.dll:
0x43a0bc HeapAlloc
0x43a0c4 RtlUnwind
0x43a0c8 RaiseException
0x43a0cc HeapReAlloc
0x43a0d0 ExitProcess
0x43a0d4 HeapSize
0x43a0d8 VirtualProtect
0x43a0dc VirtualAlloc
0x43a0e0 GetSystemInfo
0x43a0e4 VirtualQuery
0x43a0ec GetStdHandle
0x43a0f0 GetModuleFileNameA
0x43a0fc GetCommandLineW
0x43a100 SetHandleCount
0x43a104 GetFileType
0x43a108 GetStartupInfoA
0x43a10c HeapCreate
0x43a110 VirtualFree
0x43a118 TerminateProcess
0x43a120 IsDebuggerPresent
0x43a124 HeapFree
0x43a130 GetCPInfo
0x43a134 GetACP
0x43a138 GetOEMCP
0x43a13c IsValidCodePage
0x43a140 GetConsoleCP
0x43a144 GetConsoleMode
0x43a148 GetLocaleInfoA
0x43a150 GetDriveTypeA
0x43a154 LCMapStringA
0x43a158 LCMapStringW
0x43a15c GetStringTypeA
0x43a160 GetStringTypeW
0x43a164 SetStdHandle
0x43a168 WriteConsoleA
0x43a16c GetConsoleOutputCP
0x43a170 WriteConsoleW
0x43a174 CreateFileA
0x43a17c GetStartupInfoW
0x43a180 GetFileTime
0x43a184 GetFileSizeEx
0x43a188 GetTickCount
0x43a18c SetErrorMode
0x43a190 GetFullPathNameW
0x43a198 GetCurrentProcess
0x43a19c DuplicateHandle
0x43a1a0 GetFileSize
0x43a1a4 SetEndOfFile
0x43a1a8 UnlockFile
0x43a1ac LockFile
0x43a1b0 FlushFileBuffers
0x43a1b4 GlobalFlags
0x43a1b8 GetThreadLocale
0x43a1bc TlsFree
0x43a1c4 LocalReAlloc
0x43a1c8 TlsSetValue
0x43a1cc TlsAlloc
0x43a1d4 GlobalHandle
0x43a1d8 GlobalReAlloc
0x43a1e0 TlsGetValue
0x43a1e8 LocalAlloc
0x43a1f0 FindFirstFileW
0x43a1fc FindNextFileW
0x43a200 FindClose
0x43a204 GetModuleHandleA
0x43a20c GlobalFindAtomW
0x43a210 GetVersionExW
0x43a214 CompareStringW
0x43a218 LoadLibraryA
0x43a21c GetVersionExA
0x43a220 GetCurrentProcessId
0x43a224 GlobalAddAtomW
0x43a22c FreeResource
0x43a230 GlobalDeleteAtom
0x43a234 GetCurrentThread
0x43a238 GetCurrentThreadId
0x43a244 lstrcmpA
0x43a248 GetLocaleInfoW
0x43a24c LoadLibraryW
0x43a250 CompareStringA
0x43a254 InterlockedExchange
0x43a258 lstrcmpW
0x43a25c FreeLibrary
0x43a260 GetModuleHandleW
0x43a264 GetProcAddress
0x43a268 GetLastError
0x43a26c SetLastError
0x43a270 GlobalFree
0x43a274 GlobalAlloc
0x43a278 GlobalLock
0x43a27c GlobalUnlock
0x43a280 FormatMessageW
0x43a284 LocalFree
0x43a288 lstrlenW
0x43a28c MulDiv
0x43a290 RemoveDirectoryW
0x43a294 DeleteFileW
0x43a298 SetFileAttributesW
0x43a29c Sleep
0x43a2a0 CopyFileW
0x43a2a4 GetModuleFileNameW
0x43a2ac CloseHandle
0x43a2b4 CreateFileW
0x43a2b8 ReadFile
0x43a2bc GetFileAttributesW
0x43a2c0 WriteFile
0x43a2c4 SetFileTime
0x43a2c8 CreateDirectoryW
0x43a2d0 SetFilePointer
0x43a2d4 WideCharToMultiByte
0x43a2d8 lstrlenA
0x43a2dc FindResourceW
0x43a2e0 LoadResource
0x43a2e4 LockResource
0x43a2e8 SizeofResource
0x43a2ec MultiByteToWideChar
库: USER32.dll:
0x43a354 PostThreadMessageW
0x43a358 CharNextW
0x43a35c ReleaseCapture
0x43a360 SetCapture
0x43a364 LoadCursorW
0x43a368 GetSysColorBrush
0x43a36c EndPaint
0x43a370 BeginPaint
0x43a374 GetWindowDC
0x43a378 ReleaseDC
0x43a37c GetDC
0x43a380 ClientToScreen
0x43a384 GrayStringW
0x43a388 DrawTextExW
0x43a38c DrawTextW
0x43a390 TabbedTextOutW
0x43a394 DestroyMenu
0x43a398 ShowWindow
0x43a39c MoveWindow
0x43a3a0 SetWindowTextW
0x43a3a4 IsDialogMessageW
0x43a3ac SendDlgItemMessageW
0x43a3b0 SendDlgItemMessageA
0x43a3b4 WinHelpW
0x43a3b8 IsChild
0x43a3bc GetClassLongW
0x43a3c0 GetClassNameW
0x43a3c4 SetPropW
0x43a3c8 GetPropW
0x43a3cc RemovePropW
0x43a3d0 SetFocus
0x43a3d4 GetWindowTextW
0x43a3d8 GetForegroundWindow
0x43a3dc GetTopWindow
0x43a3e0 UnhookWindowsHookEx
0x43a3e4 GetMessageTime
0x43a3e8 GetMessagePos
0x43a3ec MapWindowPoints
0x43a3f0 SetMenu
0x43a3f4 SetForegroundWindow
0x43a3f8 UpdateWindow
0x43a3fc CreateWindowExW
0x43a400 GetClassInfoExW
0x43a404 GetClassInfoW
0x43a408 RegisterClassW
0x43a40c GetSysColor
0x43a410 AdjustWindowRectEx
0x43a414 EqualRect
0x43a418 CopyRect
0x43a41c PtInRect
0x43a420 GetDlgCtrlID
0x43a424 DefWindowProcW
0x43a428 CallWindowProcW
0x43a42c GetMenu
0x43a430 SetWindowLongW
0x43a434 OffsetRect
0x43a438 IntersectRect
0x43a440 GetWindowPlacement
0x43a448 GetLastActivePopup
0x43a44c MessageBoxW
0x43a450 wsprintfW
0x43a454 EnableWindow
0x43a458 LoadIconW
0x43a45c GetSystemMenu
0x43a460 SetCursor
0x43a464 SetWindowsHookExW
0x43a468 CallNextHookEx
0x43a46c GetMessageW
0x43a470 TranslateMessage
0x43a474 DispatchMessageW
0x43a478 IsWindowVisible
0x43a47c GetKeyState
0x43a480 PeekMessageW
0x43a484 GetCursorPos
0x43a488 ValidateRect
0x43a48c SetMenuItemBitmaps
0x43a494 UnregisterClassW
0x43a498 CharUpperW
0x43a49c LoadBitmapW
0x43a4a0 GetFocus
0x43a4a4 MessageBeep
0x43a4a8 GetNextDlgGroupItem
0x43a4ac InvalidateRgn
0x43a4b0 InvalidateRect
0x43a4b4 SetRect
0x43a4b8 IsRectEmpty
0x43a4c0 AppendMenuW
0x43a4c4 SendMessageW
0x43a4c8 SetTimer
0x43a4cc IsIconic
0x43a4d0 GetSystemMetrics
0x43a4d4 GetClientRect
0x43a4d8 DrawIcon
0x43a4dc KillTimer
0x43a4e0 GetSubMenu
0x43a4e4 GetMenuItemCount
0x43a4e8 GetMenuItemID
0x43a4ec GetMenuState
0x43a4f0 PostMessageW
0x43a4f4 PostQuitMessage
0x43a4f8 SetWindowPos
0x43a4fc MapDialogRect
0x43a500 GetParent
0x43a508 GetWindow
0x43a50c EndDialog
0x43a510 GetNextDlgTabItem
0x43a514 IsWindowEnabled
0x43a518 GetDlgItem
0x43a51c GetWindowLongW
0x43a520 IsWindow
0x43a524 DestroyWindow
0x43a52c SetActiveWindow
0x43a530 GetActiveWindow
0x43a534 GetDesktopWindow
0x43a538 GetWindowRect
0x43a53c CheckMenuItem
0x43a540 EnableMenuItem
0x43a544 ModifyMenuW
0x43a548 GetCapture
库: GDI32.dll:
0x43a038 ExtSelectClipRgn
0x43a03c DeleteDC
0x43a040 GetStockObject
0x43a044 GetBkColor
0x43a048 GetTextColor
0x43a050 GetRgnBox
0x43a054 GetMapMode
0x43a058 ScaleWindowExtEx
0x43a05c SetWindowExtEx
0x43a060 ScaleViewportExtEx
0x43a064 SetViewportExtEx
0x43a068 OffsetViewportOrgEx
0x43a06c SetViewportOrgEx
0x43a070 SelectObject
0x43a074 Escape
0x43a078 TextOutW
0x43a07c RectVisible
0x43a080 PtVisible
0x43a084 GetDeviceCaps
0x43a088 GetWindowExtEx
0x43a08c GetViewportExtEx
0x43a090 DeleteObject
0x43a094 SetMapMode
0x43a098 RestoreDC
0x43a09c SaveDC
0x43a0a0 ExtTextOutW
0x43a0a4 GetObjectW
0x43a0a8 SetBkColor
0x43a0ac SetTextColor
0x43a0b0 GetClipBox
0x43a0b4 CreateBitmap
库: COMDLG32.dll:
0x43a030 GetFileTitleW
库: WINSPOOL.DRV:
0x43a550 DocumentPropertiesW
0x43a554 ClosePrinter
0x43a558 OpenPrinterW
库: ADVAPI32.dll:
0x43a000 RegQueryValueW
0x43a004 RegOpenKeyW
0x43a008 RegEnumKeyW
0x43a00c RegDeleteKeyW
0x43a010 RegSetValueExW
0x43a014 RegCreateKeyExW
0x43a018 RegOpenKeyExW
0x43a01c RegQueryValueExW
0x43a020 RegCloseKey
库: SHELL32.dll:
0x43a32c ShellExecuteExW
库: COMCTL32.dll:
库: SHLWAPI.dll:
0x43a338 PathFindExtensionW
0x43a33c PathFindFileNameW
0x43a340 PathStripToRootW
0x43a344 PathIsUNCW
0x43a348 PathFileExistsW
库: oledlg.dll:
0x43a5a4 OleUIBusyW
库: ole32.dll:
0x43a560 CoRevokeClassObject
0x43a564 OleInitialize
0x43a56c OleUninitialize
0x43a57c CoGetClassObject
0x43a584 CLSIDFromProgID
0x43a588 CoTaskMemAlloc
0x43a58c CoTaskMemFree
0x43a590 CoCreateInstance
0x43a594 OleFlushClipboard
0x43a59c CLSIDFromString
库: OLEAUT32.dll:
0x43a2f4 SysFreeString
0x43a2f8 SysAllocStringLen
0x43a2fc VariantClear
0x43a300 VariantChangeType
0x43a304 VariantInit
0x43a308 VariantCopy
0x43a30c SafeArrayDestroy
0x43a31c SysAllocString
0x43a320 SysStringLen

.text
`.rdata
@.data
.rsrc
VQRUj
G$0B@
:u$Vj
L$<Qj
L$$h`!D
Qh$ID
j h{9A
WWWWh
防病毒引擎/厂商 病毒名/规则匹配 病毒库日期
Bkav 未发现病毒 20190416
MicroWorld-eScan 未发现病毒 20190417
CMC 未发现病毒 20190321
CAT-QuickHeal 未发现病毒 20190416
McAfee 未发现病毒 20190417
Cylance 未发现病毒 20190417
TheHacker 未发现病毒 20190411
Alibaba 未发现病毒 20190402
K7GW 未发现病毒 20190417
K7AntiVirus 未发现病毒 20190417
TrendMicro 未发现病毒 20190417
Baidu 未发现病毒 20190318
Babable 未发现病毒 20180918
F-Prot 未发现病毒 20190417
Symantec 未发现病毒 20190416
ESET-NOD32 未发现病毒 20190417
TrendMicro-HouseCall 未发现病毒 20190417
Paloalto 未发现病毒 20190417
ClamAV 未发现病毒 20190416
Kaspersky 未发现病毒 20190417
BitDefender 未发现病毒 20190417
NANO-Antivirus 未发现病毒 20190417
ViRobot 未发现病毒 20190417
SUPERAntiSpyware 未发现病毒 20190410
Avast 未发现病毒 20190417
Tencent 未发现病毒 20190417
Endgame 未发现病毒 20190403
Trustlook 未发现病毒 20190417
Sophos 未发现病毒 20190417
Comodo 未发现病毒 20190417
F-Secure 未发现病毒 20190416
DrWeb 未发现病毒 20190417
Zillya 未发现病毒 20190416
Invincea 未发现病毒 20190313
McAfee-GW-Edition 未发现病毒 20190416
Trapmine 未发现病毒 20190325
FireEye 未发现病毒 20190417
Emsisoft 未发现病毒 20190417
Ikarus 未发现病毒 20190416
Cyren 未发现病毒 20190417
Jiangmin 未发现病毒 20190417
Webroot 未发现病毒 20190417
Avira 未发现病毒 20190417
Antiy-AVL 未发现病毒 20190417
Kingsoft 未发现病毒 20190417
Microsoft 未发现病毒 20190417
Arcabit 未发现病毒 20190417
AegisLab 未发现病毒 20190417
ZoneAlarm 未发现病毒 20190417
Avast-Mobile 未发现病毒 20190415
GData 未发现病毒 20190417
TACHYON 未发现病毒 20190417
AhnLab-V3 未发现病毒 20190417
Acronis 未发现病毒 20190415
VBA32 未发现病毒 20190416
ALYac 未发现病毒 20190417
MAX 未发现病毒 20190417
Ad-Aware 未发现病毒 20190417
Malwarebytes 未发现病毒 20190417
Zoner 未发现病毒 20190417
Rising 未发现病毒 20190417
Yandex 未发现病毒 20190416
SentinelOne 未发现病毒 20190407
eGambit 未发现病毒 20190417
Fortinet 未发现病毒 20190417
AVG 未发现病毒 20190417
Cybereason 未发现病毒 20190417
Panda 未发现病毒 20190416
CrowdStrike 未发现病毒 20190212
Qihoo-360 未发现病毒 20190417

进程树


LOLPRO 9.10.7.exe, PID: 2652, 上一级进程 PID: 2288

访问主机纪录 (可点击查询WPING实时安全评级)

无主机纪录.

TCP

无TCP连接纪录.

UDP

无UDP连接纪录.

域名解析 (可点击查询WPING实时安全评级)

无域名信息.

TCP

无TCP连接纪录.

UDP

无UDP连接纪录.

HTTP 请求

未发现HTTP请求.

SMTP 流量

无SMTP流量.

IRC 流量

无IRC请求.

ICMP 流量

无ICMP流量.

CIF 报告

无 CIF 结果

网络警报

无警报

TLS

No TLS

Suricata HTTP

No Suricata HTTP

未发现网络提取文件
抱歉! 没有任何文件投放。
没有发现相似的分析.
HTML 总结报告
(需15-60分钟同步)
下载

Processing ( 20.858 seconds )

  • 15.499 Suricata
  • 2.814 Static
  • 0.929 TargetInfo
  • 0.425 peid
  • 0.387 VirusTotal
  • 0.378 BehaviorAnalysis
  • 0.356 NetworkAnalysis
  • 0.052 AnalysisInfo
  • 0.014 Strings
  • 0.003 Memory
  • 0.001 config_decoder

Signatures ( 0.304 seconds )

  • 0.051 antiav_detectreg
  • 0.02 infostealer_ftp
  • 0.02 md_domain_bl
  • 0.02 md_url_bl
  • 0.014 api_spamming
  • 0.012 infostealer_im
  • 0.011 stealth_timeout
  • 0.011 antianalysis_detectreg
  • 0.01 stealth_decoy_document
  • 0.009 antiav_detectfile
  • 0.007 anomaly_persistence_autorun
  • 0.007 infostealer_mail
  • 0.007 ransomware_extensions
  • 0.007 ransomware_files
  • 0.006 infostealer_bitcoin
  • 0.004 antivm_generic_scsi
  • 0.004 antivm_vbox_files
  • 0.004 geodo_banking_trojan
  • 0.003 tinba_behavior
  • 0.003 mimics_filetime
  • 0.003 betabot_behavior
  • 0.003 reads_self
  • 0.003 kibex_behavior
  • 0.003 antivm_generic_disk
  • 0.003 antivm_parallels_keys
  • 0.003 disables_browser_warn
  • 0.003 md_bad_drop
  • 0.002 bootkit
  • 0.002 rat_nanocore
  • 0.002 stealth_file
  • 0.002 antivm_generic_services
  • 0.002 anormaly_invoke_kills
  • 0.002 cerber_behavior
  • 0.002 virus
  • 0.002 antivm_xen_keys
  • 0.002 browser_security
  • 0.002 modify_proxy
  • 0.002 darkcomet_regkeys
  • 0.002 recon_fingerprint
  • 0.001 antiemu_wine_func
  • 0.001 network_tor
  • 0.001 antivm_vbox_libs
  • 0.001 ursnif_behavior
  • 0.001 shifu_behavior
  • 0.001 infostealer_browser_password
  • 0.001 antidbg_windows
  • 0.001 kovter_behavior
  • 0.001 hancitor_behavior
  • 0.001 bypass_firewall
  • 0.001 antianalysis_detectfile
  • 0.001 antidbg_devices
  • 0.001 antisandbox_productid
  • 0.001 antivm_generic_diskreg
  • 0.001 antivm_hyperv_keys
  • 0.001 banker_zeus_mutex
  • 0.001 bot_drive
  • 0.001 bot_drive2
  • 0.001 browser_addon
  • 0.001 disables_system_restore
  • 0.001 disables_windows_defender
  • 0.001 malicious_drop_executable_file_to_temp_folder
  • 0.001 office_security
  • 0.001 packer_armadillo_regkey
  • 0.001 rat_pcclient
  • 0.001 rat_spynet
  • 0.001 stealth_hide_notifications
  • 0.001 stealth_modify_uac_prompt
  • 0.001 stealth_modify_security_center_warnings

Reporting ( 1.226 seconds )

  • 0.802 ReportHTMLSummary
  • 0.424 Malheur
Task ID 300117
Mongo ID 5cf354222f8f2e1a39d46ec9
Cuckoo release 1.4-Maldun