2.6
中危

66e6809ff9ce7e2a83d1bb28a1faaadc0b29d3c35b50f07c200dc17c765ca1c6

66e6809ff9ce7e2a83d1bb28a1faaadc0b29d3c35b50f07c200dc17c765ca1c6.exe

分析耗时

69s

最近分析

395天前

文件大小

37.3KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN MATITE
鹰眼引擎
DACN 0.14
FACILE 1.00
IMCLNet 0.71
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Malware:Win32/km_28eea.None 20190527 0.3.0.5
Avast Win32:Evo-gen [Trj] 20240327 23.9.8494.0
Baidu Win32.Trojan.Kryptik.hd 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (W) 20231026 1.0
Kingsoft None 20230906 None
McAfee Trojan-FTLR!39A392AFC937 20240326 6.0.6.653
Tencent Trojan.Win32.VtFlooder.a 20240327 1.0.0.1
静态指标
检查系统中的内存量,这可以用于检测可用内存较少的虚拟机 (1 个事件)
Time & API Arguments Status Return Repeated
1727110790.7655
GlobalMemoryStatusEx
success 1 0
行为判定
动态指标
提取了一个或多个潜在有趣的缓冲区,这些缓冲区通常包含注入的代码、配置数据等。
分配可读-可写-可执行内存(通常用于自解压) (2 个事件)
Time & API Arguments Status Return Repeated
1727110790.7495
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x01d90000
region_size: 40960
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2600
success 0 0
1727110812.5155
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x01d90000
region_size: 40960
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2600
success 0 0
该二进制文件可能包含加密或压缩数据,表明使用了打包工具 (2 个事件)
section {'name': 'UPX1', 'virtual_address': '0x00007000', 'virtual_size': '0x00001000', 'size_of_data': '0x00000e00', 'entropy': 7.197834820825048} entropy 7.197834820825048 description 发现高熵的节
entropy 0.875 description 此PE文件的整体熵值较高
可执行文件使用UPX压缩 (3 个事件)
section UPX0 description 节名称指示UPX
section UPX1 description 节名称指示UPX
section UPX2 description 节名称指示UPX
网络通信
与未执行 DNS 查询的主机进行通信 (2 个事件)
host 114.114.114.114
host 8.8.8.8
文件已被 VirusTotal 上 65 个反病毒引擎识别为恶意 (50 out of 65 个事件)
ALYac Win32.Hematite.C
APEX Malicious
AVG Win32:Evo-gen [Trj]
Acronis suspicious
AhnLab-V3 Trojan/Win32.Agent.R110400
Alibaba Malware:Win32/km_28eea.None
Antiy-AVL Trojan/Win32.TSGeneric
Arcabit Win32.Hematite.C
Avast Win32:Evo-gen [Trj]
Avira TR/Crypt.XPACK.Gen
Baidu Win32.Trojan.Kryptik.hd
BitDefender Win32.Hematite.C
BitDefenderTheta Gen:NN.ZexaF.36802.cmJfamVUpVh
Bkav W32.AIDetectMalware
CAT-QuickHeal Trojan.Mauvaise.SL1
ClamAV Win.Trojan.Downloader-63175
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.fc9374
Cylance unsafe
Cynet Malicious (score: 100)
DeepInstinct MALICIOUS
DrWeb Trojan.Flood.22062
ESET-NOD32 Win32/TrojanClicker.Tiny.NAM
Elastic malicious (moderate confidence)
Emsisoft Win32.Hematite.C (B)
F-Secure Trojan.TR/Crypt.XPACK.Gen
FireEye Generic.mg.39a392afc937422a
Fortinet W32/Hematite.C!tr
GData Win32.Trojan.PSE.6FIT59
Google Detected
Gridinsoft Trojan.Win32.Agent.bot!s2
Ikarus Trojan.Win32.Agent
Jiangmin Trojan.Badur.az
K7AntiVirus Trojan ( 0040f8bb1 )
K7GW Trojan ( 0040f8bb1 )
Kaspersky Trojan.Win32.Vtflooder.cft
Lionic Trojan.Win32.Generic.m4vu
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
MaxSecure Trojan.Malware.121218.susgen
McAfee Trojan-FTLR!39A392AFC937
MicroWorld-eScan Win32.Hematite.C
Microsoft Trojan:Win32/Upatre
NANO-Antivirus Trojan.Win32.Crypted.dbpklq
Panda Trj/Genetic.gen
Rising Trojan.Vflooder!1.A171 (CLOUD)
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Sangfor Trojan.Win32.Save.a
SentinelOne Static AI - Malicious PE
Skyhigh BehavesLike.Win32.Generic.nt
连接到不再响应请求的 IP 地址(合法服务通常会保持运行) (3 个事件)
dead_host 104.244.42.129:80
dead_host 74.125.34.46:80
dead_host 104.244.42.1:80
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1970-01-01 15:50:52

PE Imphash

8c9bb9d690553503983713582e1e58f7

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
UPX0 0x00001000 0x00006000 0x00000000 0.0
UPX1 0x00007000 0x00001000 0x00000e00 7.197834820825048
UPX2 0x00008000 0x00001000 0x00000200 3.417706440053802

Imports

Library KERNEL32.DLL:
0x40808c LoadLibraryA
0x408090 GetProcAddress
0x408094 VirtualProtect
0x408098 VirtualAlloc
0x40809c VirtualFree
0x4080a0 ExitProcess
Library ntdll.dll:
0x4080a8 _wtoi
Library ole32.dll:
Library SHLWAPI.dll:
0x4080b8 StrStrA
Library USER32.dll:
0x4080c0 wsprintfA
Library WINHTTP.dll:
0x4080c8 WinHttpOpen

L!This program cannot be run in DOS mode.
wy3*3*3*3*6*:4*8*3*(*(:
*0*(::*2*Rich3*
UR+Eo2
WQF*,Cx
mNL.|LZ
PUR!n%j<EZds7s<
0P#aKR
d>7,Y0
*`0Wj%3
x @ah4t!
EPQh(%TH
QUvlVOI(#>
$F{A._
,_|#PCi
T(]5"7f
hl#@2t!
DUR`oYFn@p#
PhxsP!!<
ef%eaPJl
"1d,0t
jchl%p/E
&^B_Y9
P5%~JkuX
Me:}~k
77Gt"6$u
VjYL%F6
-?A%015d
-Dispositi
: form-data; name=
k"apikey"3.Type'
xt[lain
f25133d9068704c2
35fc39a7
1828fa80cxde894d
f8C`ab8569
1.e{k)icaD/x-msd
ownloadransfer-Encod
ary3EN--
/srA=
wu]7.-i]u%toE
N[ m.t)
PYe92cM71
3A8VUsF7{pE//
itKx'b
}rstuvwx
yz{$>?@ABCDEFGHIJKLMNOPQR?STUVWXYZ[\]^_`cD
fghijklmnopq
nACreateTh
VirmtualFe
GetModu'F
TickCo_unt
ExitProcess
izeHAll
seHand
MrtiBy;
oWideCharxwmmA{_wtoi
cpy=;TSt
mOnHGwmpb<
Dwsprig]vfA
Pm{kEttpWaU
onnect
]5$^vive
T7 dy,$
B!`.roh
.&J}J(
XPTPSWXaD$j
KERNEL32.DLL
ntdll.dll
ole32.dll
SHLWAPI.dll
USER32.dll
WINHTTP.dll
LoadLibraryA
GetProcAddress
VirtualProtect
VirtualAlloc
VirtualFree
ExitProcess
CreateStreamOnHGlobal
StrStrA
wsprintfA
WinHttpOpen
L!This program cannot be run in DOS mode.
i2h:2h:2h:2i:gh::1h::3h:)%:"h:)%:Ph:)%:
h::3h::*h::3h::3h:Rich2h:
`.data
@.reloc
otools\inc\nlg\private\inc\msfsa\faarray_cont_t.h
otools\inc\nlg\private\inc\msfsa\falextools_t.h
FlsFree
FlsSetValue
FlsGetValue
FlsAlloc
CorExitProcess
bad exception
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
Unknown exception
GetProcessWindowStation
GetUserObjectInformationW
GetLastActivePopup
GetActiveWindow
MessageBoxW
 !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`abcdefghijklmnopqrstuvwxyz{|}~
 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~
nlg\lib\msfsa\faallocator.cpp
nlg\lib\msfsa\farsdfa_pack_triv.cpp
otools\inc\nlg\private\inc\msfsa\faarray_cont_2xresize_t.h
nlg\lib\msfsa\famultimap_pack.cpp
Internal error.
Object cannot be initialized.
Limit size has been exceeded.
Out of memory.
Object is not ready.
]ut5p?
W3+t#Hu7Vu
^3[UQE
V3WM0u
UVW39~
<|uCt7
t79V$t2h
M 3UE9J
MA3;~\U
E;}q}M
PE @PE
MPE+@PE
G;}|}]}$
F;}^U9]
z;~\;}T;]
Yt]U]U]
EVW3EP
RESOURCE_FATOKENIZER
KERNEL32.DLL
smscoree.dll
nruntime error
TLOSS error
SING error
DOMAIN error
- Attempt to use MSIL code from this assembly during native code initialization
This indicates a bug in your application. It is most likely the result of calling an MSIL-compiled (/clr) function from a native constructor or from DllMain.
- not enough space for locale information
- Attempt to initialize the CRT more than once.
This indicates a bug in your application.
- CRT not initialized
- unable to initialize heap
- not enough space for lowio initialization
- not enough space for stdio initialization
- pure virtual function call
- not enough space for _onexit/atexit table
- unable to open console device
- unexpected heap error
- unexpected multithread lock error
- not enough space for thread data
- abort() has been called
- not enough space for environment
- not enough space for arguments
- floating point support not loaded
Microsoft Visual C++ Runtime Library
<program name unknown>
Runtime Error!
Program:
HH:mm:ss
dddd, MMMM dd, yyyy
MM/dd/yy
December
November
October
September
August
February
January
Saturday
Friday
Thursday
Wednesday
Tuesday
Monday
Sunday
WUSER32.DLL
((((( H
CONOUT$

Process Tree


66e6809ff9ce7e2a83d1bb28a1faaadc0b29d3c35b50f07c200dc17c765ca1c6.exe, PID: 2600, Parent PID: 3044

default registry file network process services synchronisation iexplore office pdf

TCP

Source Source Port Destination Destination Port
192.168.56.101 49165 104.244.42.1 twitter.com 80
192.168.56.101 49166 74.125.34.46 www.virustotal.com 80

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 65473 114.114.114.114 53
192.168.56.101 49642 114.114.114.114 53
192.168.56.101 56933 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 58485 114.114.114.114 53
192.168.56.101 58485 8.8.8.8 53
192.168.56.101 138 192.168.56.255 138
192.168.56.101 57665 114.114.114.114 53
192.168.56.101 51758 114.114.114.114 53
192.168.56.101 52215 114.114.114.114 53
192.168.56.101 62361 114.114.114.114 53

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Name 908fd7537ba5e3186f74dae8a988eb6338525e61
Size 37.7KB
Type data
MD5 bcbd3a09dd08bb2f938cfaaf0e37f179
SHA1 908fd7537ba5e3186f74dae8a988eb6338525e61
SHA256 411c0e8e572dcb592939f053a453c40b552b607353f6a9a06a31b16cd5764dad
CRC32 B5549106
ssdeep None
Yara
  • shellcode - Matched shellcode byte patterns
  • embedded_pe - Contains an embedded PE32 file
  • embedded_win_api - A non-Windows executable contains win32 API functions names
VirusTotal Search for analysis