03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c
03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c.exe
静态报毒
动态报毒
CVE
FAMILY
METATYPE
PLATFORM
TYPE
UNKNOWN
WIN32
TROJAN
DOWNLOADER
UNRUY
DACN
0.14
FACILE
1.00
IMCLNet
0.72
MFGraph
0.00
引擎 |
描述 |
特征 |
威胁分数 |
可能家族 |
检测耗时 |
DACN
|
基于动态分析和胶囊网络的可视化恶意软件检测
|
API调用、DLL以及注册表的修改情况
|
0.14
|
Unknown
|
0.05s
|
FACILE
|
利用改进的层次胶囊网络对二进制恶意软件图像进行识别分类
|
二进制图像映射为的灰度图像
|
1.00
|
Unknown
|
0.03s
|
IMCLNet
|
轻量化深度卷积网络模型实现恶意软件家族检测
|
原始二进制映射而成的可视化图像
|
0.72
|
Unknown
|
0.22s
|
MFGraph
|
利用静态特征构建图网络以检测恶意软件
|
原始二进制PE文件的静态特征节点
|
0.00
|
Unknown
|
0.00s
|
查杀引擎 |
查杀结果 |
查杀时间 |
查杀版本 |
Alibaba
|
None
|
20190527
|
0.3.0.5
|
Avast
|
Win32:Malware-gen
|
20191014
|
18.4.3895.0
|
Baidu
|
Win32.Trojan-Clicker.Cycler.a
|
20190318
|
1.0.0.2
|
CrowdStrike
|
win/malicious_confidence_100% (D)
|
20190702
|
1.0
|
Kingsoft
|
None
|
20191014
|
2013.8.14.323
|
McAfee
|
Artemis!0B32C3141645
|
20191014
|
6.0.6.653
|
Tencent
|
Win32.Worm.Generic.Fhy
|
20191014
|
1.0.0.1
|
在文件系统上创建可执行文件
(5 个事件)
file |
c:\program files (x86)\Adobe\acrotray.exe |
file |
c:\program files (x86)\Adobe\acrotray .exe |
file |
c:\program files (x86)\internet explorer\wmpscfgs.exe |
file |
c:\program files (x86)\360\360tptmon\360tptmon.exe |
file |
c:\program files (x86)\360\360drvmgr\360drvmgr.exe |
投放一个二进制文件并执行它
(1 个事件)
file |
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exe |
一个进程创建了一个隐藏窗口
(5 个事件)
Time & API |
Arguments |
Status |
Return |
Repeated |
1727545297.437
ShellExecuteExW
|
filepath:
c:\Users\administrator\AppData\Local\Temp\03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c .exe
filepath_r:
c:\users\administrator\appdata\local\temp\03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c .exe
parameters:
show_type:
0
|
failed
|
0 |
0
|
1727545315.031
ShellExecuteExW
|
filepath:
c:\program files (x86)\internet explorer\wmpscfgs.exe
filepath_r:
c:\program files (x86)\internet explorer\wmpscfgs.exe
parameters:
show_type:
0
|
success
|
1 |
0
|
1727545316.67175
ShellExecuteExW
|
filepath:
c:\program files (x86)\internet explorer\wmpscfgs .exe
filepath_r:
c:\program files (x86)\internet explorer\wmpscfgs .exe
parameters:
show_type:
0
|
failed
|
0 |
0
|
1727545336.87575
ShellExecuteExW
|
filepath:
c:\program files (x86)\internet explorer\wmpscfgs.exe
filepath_r:
c:\program files (x86)\internet explorer\wmpscfgs.exe
parameters:
show_type:
0
|
success
|
1 |
0
|
1727545318.265625
ShellExecuteExW
|
filepath:
c:\program files (x86)\internet explorer\wmpscfgs .exe
filepath_r:
c:\program files (x86)\internet explorer\wmpscfgs .exe
parameters:
Files (x86)\Internet Explorer\wmpscfgs.exe
show_type:
0
|
failed
|
0 |
0
|
将读写内存保护更改为可读执行(可能是为了避免在同时设置所有 RWX 标志时被检测)
(4 个事件)
Time & API |
Arguments |
Status |
Return |
Repeated |
1727545297.281
NtProtectVirtualMemory
|
process_handle:
0xffffffff
base_address:
0x10001000
length:
32768
protection:
32
(PAGE_EXECUTE_READ)
process_identifier:
2400
|
success
|
0 |
0
|
1727545316.53175
NtProtectVirtualMemory
|
process_handle:
0xffffffff
base_address:
0x10001000
length:
32768
protection:
32
(PAGE_EXECUTE_READ)
process_identifier:
1760
|
success
|
0 |
0
|
1727545318.156625
NtProtectVirtualMemory
|
process_handle:
0xffffffff
base_address:
0x10001000
length:
32768
protection:
32
(PAGE_EXECUTE_READ)
process_identifier:
1464
|
success
|
0 |
0
|
1727545337.8125
NtProtectVirtualMemory
|
process_handle:
0xffffffff
base_address:
0x10001000
length:
32768
protection:
32
(PAGE_EXECUTE_READ)
process_identifier:
1920
|
success
|
0 |
0
|
该二进制文件可能包含加密或压缩数据,表明使用了打包工具
(2 个事件)
section |
{'name': 'UPX1', 'virtual_address': '0x00018000', 'virtual_size': '0x00009000', 'size_of_data': '0x00008a00', 'entropy': 7.928484748686252} |
entropy |
7.928484748686252 |
description |
发现高熵的节 |
entropy |
0.9857142857142858 |
description |
此PE文件的整体熵值较高 |
检查系统上可疑权限的本地唯一标识符
(4 个事件)
Time & API |
Arguments |
Status |
Return |
Repeated |
1727545297.281
LookupPrivilegeValueW
|
system_name:
privilege_name:
SeDebugPrivilege
|
success
|
1 |
0
|
1727545316.54675
LookupPrivilegeValueW
|
system_name:
privilege_name:
SeDebugPrivilege
|
success
|
1 |
0
|
1727545318.156625
LookupPrivilegeValueW
|
system_name:
privilege_name:
SeDebugPrivilege
|
success
|
1 |
0
|
1727545337.8285
LookupPrivilegeValueW
|
system_name:
privilege_name:
SeDebugPrivilege
|
success
|
1 |
0
|
可执行文件使用UPX压缩
(3 个事件)
section |
UPX0 |
description |
节名称指示UPX |
section |
UPX1 |
description |
节名称指示UPX |
section |
UPX2 |
description |
节名称指示UPX |
使用 Windows 工具进行基本 Windows 功能
(5 个事件)
cmdline |
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exe |
cmdline |
"C:\program files (x86)\internet explorer\wmpscfgs.exe" |
cmdline |
c:\program files (x86)\internet explorer\wmpscfgs.exe |
cmdline |
c:\program files (x86)\internet explorer\wmpscfgs .exe Files (x86)\Internet Explorer\wmpscfgs.exe |
cmdline |
c:\program files (x86)\internet explorer\wmpscfgs .exe |
与未执行 DNS 查询的主机进行通信
(4 个事件)
host |
154.212.231.82 |
host |
99.83.138.213 |
host |
114.114.114.114 |
host |
208.100.26.245 |
在 Windows 启动时自我安装以实现自动运行
(1 个事件)
reg_key |
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Adobe_Reader |
reg_value |
c:\program files (x86)\internet explorer\wmpscfgs.exe |
文件已被 VirusTotal 上 50 个反病毒引擎识别为恶意
(50 个事件)
ALYac |
Gen:Variant.Symmi.38911 |
APEX |
Malicious |
AVG |
Win32:Malware-gen |
Acronis |
suspicious |
Ad-Aware |
Gen:Variant.Symmi.38911 |
AhnLab-V3 |
Malware/RL.Generic.R257825 |
Antiy-AVL |
Trojan/Win32.Unknown |
Arcabit |
Trojan.Symmi.D97FF |
Avast |
Win32:Malware-gen |
Avira |
TR/Dropper.Gen |
Baidu |
Win32.Trojan-Clicker.Cycler.a |
BitDefender |
Gen:Variant.Symmi.38911 |
CAT-QuickHeal |
Trojan.Zenshirsh.SL7 |
ClamAV |
Win.Malware.Unruy-6931857-0 |
Comodo |
TrojWare.Win32.TrojanDownloader.Unruy.BK@7ktw2g |
CrowdStrike |
win/malicious_confidence_100% (D) |
Cybereason |
malicious.416458 |
Cylance |
Unsafe |
DrWeb |
Trojan.Click2.56294 |
ESET-NOD32 |
a variant of Win32/TrojanDownloader.Unruy.AY |
Emsisoft |
Gen:Variant.Symmi.38911 (B) |
Endgame |
malicious (moderate confidence) |
F-Secure |
Trojan.TR/Dropper.Gen |
FireEye |
Generic.mg.0b32c31416458acd |
Fortinet |
W32/Cycler.ALC!tr |
GData |
Gen:Variant.Symmi.38911 |
Ikarus |
Trojan-Downloader.Win32.Unruy |
Invincea |
heuristic |
Jiangmin |
Trojan/Generic.ejyj |
K7AntiVirus |
Trojan ( 0040f7f01 ) |
K7GW |
Trojan ( 0040f7f01 ) |
Kaspersky |
HEUR:Trojan.Win32.Generic |
MAX |
malware (ai score=89) |
McAfee |
Artemis!0B32C3141645 |
McAfee-GW-Edition |
BehavesLike.Win32.Sdbot.tt |
MicroWorld-eScan |
Gen:Variant.Symmi.38911 |
Microsoft |
TrojanDownloader:Win32/Unruy.C |
NANO-Antivirus |
Trojan.Win32.Cosmu.bccoxl |
Qihoo-360 |
HEUR/QVM11.1.8BDB.Malware.Gen |
Rising |
Trojan.Unruy!1.AE5E (CLASSIC) |
SentinelOne |
DFI - Malicious PE |
Sophos |
Troj/Unruy-Gen |
Symantec |
SMG.Heur!gen |
Tencent |
Win32.Worm.Generic.Fhy |
Trapmine |
suspicious.low.ml.score |
VBA32 |
Trojan.Dorv |
VIPRE |
Trojan-Downloader.Win32.Unruy.C (v) |
Yandex |
Trojan.CL.Cycler.Gen |
Zillya |
Trojan.Generic.Win32.622046 |
ZoneAlarm |
HEUR:Trojan.Win32.Generic |
连接到不再响应请求的 IP 地址(合法服务通常会保持运行)
(4 个事件)
dead_host |
192.168.56.101:49181 |
dead_host |
192.168.56.101:49171 |
dead_host |
154.212.231.82:80 |
dead_host |
99.83.138.213:80 |
288x288
224x224
192x192
160x160
128x128
96x96
64x64
32x32
👋 欢迎使用 ChatHawk
我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!
🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
PE Compile Time
2009-12-11 16:15:53
PE Imphash
6ed4f5f04d62b18d96b26d6db7c18840
Sections
Name |
Virtual Address |
Virtual Size |
Size of Raw Data |
Entropy |
UPX0 |
0x00001000 |
0x00017000 |
0x00000000 |
0.0 |
UPX1 |
0x00018000 |
0x00009000 |
0x00008a00 |
7.928484748686252 |
UPX2 |
0x00021000 |
0x00001000 |
0x00000200 |
1.3821579494290768 |
L!This program cannot be run in DOS mode.
X3,3'{:k
Pr`D9 p
>Fc6wo4s00
ixt@6<(=
CFf,tl
>q/ *+[
fB`2J4
Y.N!*U
3;ms')
k_G}6;
U';u^;]s
R6}jAP{Q
um,wdY
Yh($MwMv+
%Ku(ul4
D~|YX[-YoU
UH#,Ik&
TR;pMl
52222#
$!8}+=
/:K#i<
p}Ycr`,=u
ul$qcm
~Xn /}{
EVJ&Z"rMn
DcU1aHk
7G5B"|bY
=MZJt`
%3H<nH)_2/,U8PE^(L+B$,_
BT6F/.))
u?aKe,dKrT
@#G4|ys#,
G+hxKt
|YYc'gY
-Kg!@O
A(:OJ@
QaKp+l
@i$L.A
b-!Op.^I
@ w(XW
E8d,!;9Ug(T
I,dFe<l31Q
I0$!r`Y?
`H u6J2u)$hXJzI
{AC;H
@hM1ju
I$v"Bw49N
.N-Z38+xS/tc
Yu)Q~
[9`'"%
0f< 5O
#h{bOC
+VV8;5
^S\5UVWu
DVSUr40&
)+eCH;r
PSW0,P=*Z
{?S@T
),_^][
jhpx?Pd
(XSVWed
lS=><M`+x
XP#VVXp#
J.PQ8(n
AAhOfC+/$Y%
7>h@'B[wt7u
pnl(UK
uHwT s
u+u!9$
O?{_MP2
@>;v&nKtkQQ<22`!Ta"
SA6N2
yC,d(v`
:_:L]$A
Rf/hW<,:L
sK;#+#
uy;&m&
uY$s]s
tx+J-lg
\n+5XLW
fj d_|
N?~^;Ar
)69G!X,"
d0hn_PrPW
fC7iZl*0@
pNw<GwH~]
V,v'0T
_&/[{)gJ
AdDunBFC
8(0h~jW'
OI;\+\9
_;S"|$>!\
` q!>Yz
WOp}D1
NeYeKYKYYd
% \J"J
mkr?7!
)YK6jt\3
04.v*RU
-vywqwq
jKYKK\2#
W6m9=u
8<")q[x
z|_&+&AW
QSk?v9i& XX
XTraax
GVx{[}
#5L=3iA|
p[]/H9
<"u_%F
;GF<F>!
w4B,(
=A8t9UW
9$E?I"U4-l;<
6bxYnY
g]#VS4)Q
PV5kmHZ
@)t%/aG
w8_-E8
o/A9}m
\FKuJ6_|?t:
B-23m4
^=Mt:C
mc/|N@
~$4;t2
Vxko?S
uLZ:t<`F
,sc}RL
|PB/<4uM;
"tX@<ns
%!>5J?
fdD/2QUD
xCed+'
huRU\R
~#C"Ck
Y[XgVC20XC00
a}vWEVU^nk
3x<]%?
-\Y|P`
$@Ye<v)
hAWkLU`cgI
ESc0j6j
#F!;G?
itld\TLt
M4ML4K;
w0Vp>UE>'+8U,H
NXOVK|K
zZ"~V[
90tr0B4
$0@cFY`s'VP
FFM;\P
YU@y3HOB5
%d+!UK
WlY37B
%KI7SWU`
BBB4u_[jz
BVPO#&
~wtA&#t
niVk7w/4t'i
j6N8]{f
JhH)ltn
W~zo[QR
)unVGuQ
?uFWe[S
E< s.*~$
mu[K2*E
^}tVdgDStu
?+VJxx^I
>Q^Vm6V
3P34Q0]
dc%S,4 Su
Vtc`jCN<|BuXW8
2>LXjM4Mx
ii*:FbpiMl
w.D\4M4v4M
runtime error
7TLOSS
- Kablto iniValiz
}heap7'7not=no
ugh spac#f{lowi8n
std5pur+virtu!3c# c)m
l(_4km_*ex\/X
;_19opeX
desc+8
ultha/lock6
po@gram Jm6/R
A*+0.+
8argu(s_vy02fnngo
8k]lt:
MV-`9f
VisC++ RLibry'
<%,klwn>
etLa2A
Wd&es|asageBox
s%32.d[^k*y?^
r_v_`+
KTv2L&&dd2LL&d2L&d2y
$7777e
o~SSB~~]S~
D\~B#7p:D-Z
m>:Au*+~
^pA o:u
:C:r::A
UdlJHf
vy-y8'
H7J7|7k%^:@].:
J:u+@!V
,!jU,IJf!S&c[
|=*pUJv7
L0L7t~mA
JNJ v]L
5ln(cM
kJ4]a4
^qau7@
eCXex"&|[
36;2,]V]b{.u4
8pd_u]*eL
R^jmBU
B~p8L<t_;|l8v4J
4dC\RH"
)C'{b)6
N|Jvwnt`
3v7E\r
08;"/Bu>\8UV
S F;@#
'"-u;Xd
HeL97w|L
7Jlct~
5+,w(d^
3}bnm%/%2{
-mX5JVcpN?V
t_e*KI$C
#";-ea
c<=oBc,~-
|_07WO
xY7HM;6
:~yJftmhnK
F;XCSp`
qzF1rB
_bM nCM
Xl=7b4
.e85Vh)FU
Yudz"K.ZCG(`
*=7}Y[x4
e@[d%]~
QY`{3&9
o6PUet
*")b,EM
.4ZF^W#K
}w(?BM+
wFM,$jpT$n2h
iJDln
vFM@2
o&^yo7BR
tRWM0+jY.4
>3uRR(
!5AamL&
Jlqr1xz2M
h] }[j
ZuCC`hNu]s
jeln$c
b[:,k\l
|h3x[m
ybult{
oewmz7;
)vSo7D
FkJI$Mq
+Guw{a
#~#`'#
c6#_rU-d
t;o80V7hZ|
|ll&s5D9tCg3j!Kv[UkC
5[5hYxLUA
HeCUD{9s
HDAfS1][JI
G?[wYV_I
XrRppG
VurCa@;:
v|J bJ
]]p[p2\O
bA/fG+m
;2MZB{JZ
by,noMb
&*&\tm]X8?
$(xAw Uk
JkZ&1]!
+`5kiF
Hpo#+_]qC72
EG#%.6<
2Ru]H{
OOq-B(A
&r6W^2e
(ru]]t6Ln@4
99=vNn#
/7~R6Pp,G2
0}N"2lz3=
l3b.@g
j$;j]2
I`F*R)
89skZj
v-8C8^^
l+lmAa5xe.
^0YYZk.
p3pO..NbJd
|WN$4v&k
{A Sloj
u?o}soO
zuvvuNOK
$RYps0F,
\~][S0KN
prwS+vl
kvtCC-lA
|]CJOvMlzCcyn
6ngmOc&
5tQ\a~ZHsumAGK6
3:+LGfcq@
,1jK}MH{&Z2MP
[3k7t]%(
neAeRQRp}sR4
|{nxIOC
?KlEvGG
Hmns,<AK
@lzR],
[e3E<~
LVv\m^m@O
tu4=Q4TY
K>YV?:+~
vk1JH1
m!XlmC
]JvH^}
Zk[Gu3J(|)p
HzeAnw'
4l]~:2]LUH
N{o,hjg50E*
JH{JH-p
oU"SPa
55cZv++vcpuJ
lq~w.E
~5J_EvBNB
m!wEclt
lt05BW/+
Z?"Rn9A
g#uq')
Q,6D6[
!\/XA_
XIbKe7
b-^J6[5.
+Xs)6t
Wgo8u)#
^:b16/
)yn$6W<Y
uwbMU^
;1U5,mF
D=r+$kCY7kU
7Fx@R]"
jeCYZ5TE
QMA,2/P=
"l0:0.K
j[E3X9|
am#loGU&
DG3uA!
(gm6XnC]"1G
t[Uu@vXT,(w
/tb8MeL+n
|9+Uxo,@
;*S9[`
Z^SDD.
[-Ed0p
Ox9GnPj!
6j~o1W-
p}%t+\Z?
:hRr(
cWMi072x6R
)~wJ8Dd$(
16]!RlAQ
vyA~V3u
Q(.d+?@_-V
{~kI(:e$2
DozuTzk
_]-mB)
](MnWW
|dNk?_
pI&ZCw
s8ICeA
"Jm%>bY
\c9a'Cc
xaBlBp]K
XZ:n=>nE<
V]Y0YYE
\G"\^G]
;&#~JY'&(G&|
oO(Jt<;
*]4MNQ
(ft[k)5
pJE5q6L
wiNii
F5ii~Z=4]s4W^
&#sYdJ
neKAtn
C'z <U
Er2At11
SeR]m~
]{B?Ap![
MDpno=
3tRK3f>&
.?J7|}mo
}[N\7{
+\[%0x
tooA@le+Euh
u8.^O$aB
2aWKnx
oue8#|PO5~LU
?Qa*.h0 Xb ,
D[/95(
8Em|]r8R
o-+0N$
=aLzxhO
w':]}~-
XWhtj}ZJU+[
g]TR&jO
GyQ!?o
*R h>]
^b2Ab-
LlP#L[TG
aEZxwlEd[IjQ/
pAaDL%
]\qc]W
BsK~?
^5I%8Z^[
aJqEG-$
U"Za76
@@<NnGC
u;AfBY
RAeh[/p
)cp:[5
=ADGIp(
([VB'f
@B%|Q2
t#-6NJ)l
<u\A#o
?aic^^
7hjB`[PI77
o@s`O:]C%:e
]kwbFV2
I%s;G%
[TQPtF}&.
cg'C"l
MZ+[I^&
ZZ1_7-o"
Ye(n_Z
VPv,n8
JQ+ !=M
_'Fbe6T'%J
ouG_pJ.R3
-*KHmWNv
pb{x4]u<
;k[J(m._V[Bu@erMpw
*TLml[#I
bL$RCK
iD6onz.>zNn
p'M4CY4M4IQkM>m
:4Mz O;
Z7i3'{
J4MH"oiMe5*z
i$r-UkN
ypyi]o
rkg$=q7.
Er4 ^^n+
_Ko.e7
p+u2b}oC
~k4y|~"6nX
}\KS!'u
<Ea!(J
)H-6\n
oZ~${;
.Tf(hriq
T+>#Q/&sB]Sgxv_
VBSdj7
eGG7iBL) h|
LIGR\Rz&BBf}
\a]dSI)o6m[GaN;nwSW2
G7&++v
.sf:pT
7Ws]<q
.{S`z8C
)j-he7
7@[~l(>+VVhWCB
o(,tCV]2nD3@L
Km>7~>Dm&dih
yaNC@w
7a]`#ko
iqv;7GBN
mcW.oR
]kSN,5
iHop,7v
mkp[BEb
c"]ezr
HG=+y.
s7+tuKZUv5^
?~qv$-X_.by,
S_VsiG.X
sw):\
d&Re9z[(4*aJs
yeEU:k#uik
v5A+#|6$IB
m0YsYDa@
A2rz"4
>4&"'"
}_:aAqk
ad~s_Y
nZkkte
GXBWFd
]cB@SXn
McJwwBD\xl&ris
_7hi)#
) Q[opu)
Gk(,Z9 ).
*ltp4`
A$eGj4D
C8~Y@pmk
~OB-GG
N@9(+G*
ruGUB^
%eII.+
:Y"]sYUAYG
~vZvOZk
6z6w+\o
4&4b7I
6,D@O,
5sEq6bhs
=.BP].g
^4{+{%_e
h!wf'_&
aV3+-AQwE\fj
FuF4FqFF
FFF'F FF
F<FF!F=F~
YYY:YY`Y9YY!Y
p__S_`___?__^_[_L_
uqoFYF
V](zM3?K~G
F1FFNFFrFcFFFFFFeuysV
+#\Q3%Zn
8KXR_i
)V),)$)
))g)i).GN
__G_,__w_
;ndv9KLu
9gBA{o
)u)4)@)
))J)))7)))))))
).y_~_@__
_t__B___
!_=_+w
j7FF"F
YrYYY YY
)6)))w)
t3K_}_4_6'VV_MoI_
___v_T_K-
?FZFFFFn+26*ni
})|X))
___w/_
+JS' g@l
[]K'K'FFKFF
YYZY<yH)V`
5qn)C)s))
4}0))^s
F;8qo|Y
_____3_9_E_7_m_
SI)O)E)8)"q^;
s_h_*q_g_
7}A{QFFF!
>/qo`
VYYSYIYYUMYY*YY
"))w^`
!JLF7*[H R5E^8l7C.^H
:J8u ph
K7qN5[Gw
D1s,vhl
P9yZW0
rd2@^$F
Mc(e%{
kernel*
dVQjt(4M7F[
ypz4M4~
^__j2Cn
%91~=g
GetFileAttri
-butesExAH
CP)c/s
seHandl'QueryP
fn$Comk
Po6fi i
i=cdpModul
Namc Addr#LoW
>IsB)Pttlcm6
}StaUpIn
m:n!Vs
TeCurpn
}Unh]d
Ea2SngsA
rWWidxNrToMV
JBys,E
Gr{Typ
Rtlwiyp6>P
U:l9Vp
.textQ6]
# .r!Z:
kvb+`'
XPTPSWXaD$j
KERNEL32.DLL
ExitProcess
GetProcAddress
LoadLibraryA
VirtualProtect
}CMu>/T
1D\pmH
pXwVQO
t$)*^o.\K,e
<}Sci
grPY^{
wEp/F9]
q{X''F-
&:/]7A@{}$uib
!\+8<<
R8(71=nF7
2)6F+n
{M>C3c
"piJJci:ae
S,l=&|.
nO(/@#[=
9nJ;.qe\
uZ*%Pz,A
6HAT3i95u'0
T,#5s|Uqb
C`^B@E
f[}ijw/^U
8<G(3O?
?G2 lD-*e;*@y9C
y:Jv1IJJ[
OSZU z
6i%lfE77\l/
nhwY#zouHI
AiY <o)vE=oye{oBM*f>
=hiDva<AcP
7!vdAc
x0y7?kHp$VWH
x5 V
'r$EzYU)-
t8C_;+2
TCP
No TCP connections recorded.
UDP
Source |
Source Port |
Destination |
Destination Port |
192.168.56.101 |
53179 |
224.0.0.252 |
5355 |
192.168.56.101 |
49642 |
224.0.0.252 |
5355 |
192.168.56.101 |
137 |
192.168.56.255 |
137 |
192.168.56.101 |
61714 |
114.114.114.114 |
53 |
192.168.56.101 |
56933 |
114.114.114.114 |
53 |
192.168.56.101 |
138 |
192.168.56.255 |
138 |
HTTP & HTTPS Requests
No HTTP requests performed.
ICMP traffic
No ICMP traffic performed.
IRC traffic
No IRC requests performed.
Suricata Alerts
No Suricata Alerts
Suricata TLS
No Suricata TLS
Snort Alerts
No Snort Alerts
Name |
7300b39740be2463_wmpscfgs.exe
|
Filepath |
C:\Program Files (x86)\Internet Explorer\wmpscfgs.exe |
Size |
2.0MB |
Processes |
2400 (03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c.exe)
|
Type |
PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed |
MD5 |
9d3edfad9194c6754a9e9edf8b6dfe66 |
SHA1 |
fab83e9a535a3d700b125cc2b9d84106d7c1427c |
SHA256 |
7300b39740be2463b6dc48b2328ab601a7380716bdaeb2e7bce1188652c5d1f2 |
CRC32 |
7EACC14E |
ssdeep |
None |
Yara |
None matched
|
VirusTotal |
Search for analysis |
Name |
3bd2f5c9e2ab2595_acrotray .exe
|
Filepath |
C:\Program Files (x86)\Adobe\acrotray .exe |
Size |
2.0MB |
Processes |
2400 (03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c.exe)
|
Type |
PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed |
MD5 |
15815c2ba324a0f660d2f1c20621f605 |
SHA1 |
7295a84859cb4e5ca7c02183accec634a16aee99 |
SHA256 |
3bd2f5c9e2ab2595aa91218915a79dec377dad27a1ac798a9d631e892600367c |
CRC32 |
0F3D9D02 |
ssdeep |
None |
Yara |
None matched
|
VirusTotal |
Search for analysis |
Name |
573052bd5d3dda9d_360tptmon.exe
|
Filepath |
C:\Program Files (x86)\360\360TptMon\360tptmon.exe |
Size |
2.0MB |
Processes |
2400 (03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c.exe)
|
Type |
PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed |
MD5 |
6d8d03ab0473e3dc36dc17ce270d0e38 |
SHA1 |
31085e357a4fabf4e72025a2c15cf6445b7887cf |
SHA256 |
573052bd5d3dda9d195db2387aa619084d36ba01abf67f3cc078f6d527b5ecdf |
CRC32 |
FB43EE17 |
ssdeep |
None |
Yara |
None matched
|
VirusTotal |
Search for analysis |
Name |
de27dbfcf129b816_acrotray.exe
|
Filepath |
C:\Program Files (x86)\Adobe\acrotray.exe |
Size |
2.0MB |
Processes |
2400 (03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c.exe)
|
Type |
PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed |
MD5 |
d0f8e7184863b676626d4e0fbf468e3b |
SHA1 |
bac89f5d0233bcc05c04f902cb47afcaf6504a91 |
SHA256 |
de27dbfcf129b8169c2b9b2ac924d31bdabec539ca7dac9cbf0cfe1f2a4334f9 |
CRC32 |
9988322C |
ssdeep |
None |
Yara |
None matched
|
VirusTotal |
Search for analysis |
Name |
93dd01e8b4d451f1_360drvmgr.exe
|
Filepath |
C:\Program Files (x86)\360\360DrvMgr\360drvmgr.exe |
Size |
2.0MB |
Processes |
2400 (03dba8df61e1cef8358825aa1b37475f23a5a0ddc1a8ef8f2595ce740e7df49c.exe)
|
Type |
PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed |
MD5 |
e69921f5a698643a72fa33ff3f670a2c |
SHA1 |
9e3b784a92e2a3058c2e3b7866ce89bfb8a74fa1 |
SHA256 |
93dd01e8b4d451f128b9052509f5de30b326d65f5bbb96d670437a588e76da39 |
CRC32 |
F8558EE5 |
ssdeep |
None |
Yara |
None matched
|
VirusTotal |
Search for analysis |
Sorry! No dropped buffers.