2.6
中危

48689c986eb553e6a7aeba973501b9660cb1418d4ec3ba9d0511f82799d1422c

79cdf459683c39e9704a37a6be9bc877.exe

分析耗时

18s

最近分析

文件大小

645.5KB
静态报毒 动态报毒 100% AI SCORE=100 AIDETECTVM AVADDON BSCOPE CHAPAK CLASSIC COINMINERX CONFIDENCE DOWNLOADER34 DREIDEL ELDORADO GDSDA GENCIRC HETC HFTR HIGH CONFIDENCE HOISYD HYNAMER KCLOUD KRYPTIK MALICIOUS PE MALPE MALWARE1 MALWARE@#28R0Z4FM2G3NI MINT OU0@ASTWZ0CG OU0@XSTWZ0CG PDKJY PSWTROJ R343518 SCORE SMTHB STATIC AI SUSGEN UNSAFE URSNIF ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/Chapak.18049751 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:CoinminerX-gen [Trj] 20201210 21.1.5827.0
Tencent Malware.Win32.Gencirc.11a6b67d 20201211 1.0.0.1
Kingsoft Win32.PSWTroj.Undef.(kcloud) 20201211 2017.9.26.565
McAfee Packed-GCZ!79CDF459683C 20201211 6.0.6.653
静态指标
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (2 个事件)
Time & API Arguments Status Return Repeated
1619649227.733841
NtProtectVirtualMemory
process_identifier: 472
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 495616
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x033fa000
success 0 0
1619649227.780841
NtAllocateVirtualMemory
process_identifier: 472
region_size: 1142784
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x034e0000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.955475185818553 section {'size_of_data': '0x0008b200', 'virtual_address': '0x00001000', 'entropy': 7.955475185818553, 'name': '.text', 'virtual_size': '0x0008b17a'} description A section with a high entropy has been found
entropy 0.8634600465477114 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 57 AntiVirus engines on VirusTotal as malicious (50 out of 57 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Mint.Dreidel.Ou0@xSTwz0cG
FireEye Generic.mg.79cdf459683c39e9
ALYac Trojan.Ransom.Avaddon
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0056a9ad1 )
Alibaba Trojan:Win32/Chapak.18049751
K7GW Trojan ( 00569d351 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Mint.Dreidel.E173B4
Cyren W32/Ursnif.DA.gen!Eldorado
Symantec Trojan.Gen.2
APEX Malicious
Kaspersky HEUR:Trojan.Win32.Chapak.pef
BitDefender Gen:Heur.Mint.Dreidel.Ou0@xSTwz0cG
NANO-Antivirus Trojan.Win32.Chapak.hoisyd
AegisLab Trojan.Win32.Chapak.4!c
Avast Win32:CoinminerX-gen [Trj]
Tencent Malware.Win32.Gencirc.11a6b67d
Ad-Aware Gen:Heur.Mint.Dreidel.Ou0@xSTwz0cG
Sophos Mal/Generic-S
Comodo Malware@#28r0z4fm2g3ni
F-Secure Trojan.TR/Crypt.Agent.pdkjy
DrWeb Trojan.DownLoader34.988
Zillya Trojan.Kryptik.Win32.2238969
TrendMicro Ransom.Win32.AVADDON.SMTHB.hp
McAfee-GW-Edition BehavesLike.Win32.Generic.jc
MaxSecure Trojan.Malware.74659734.susgen
Emsisoft Gen:Heur.Mint.Dreidel.Ou0@xSTwz0cG (B)
SentinelOne Static AI - Malicious PE
Jiangmin Trojan.Chapak.krh
Avira TR/Crypt.Agent.pdkjy
Antiy-AVL Trojan/Win32.Chapak
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/Chapak.DSA!MTB
ZoneAlarm HEUR:Trojan.Win32.Chapak.pef
GData Gen:Heur.Mint.Dreidel.Ou0@xSTwz0cG
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.MalPe.R343518
McAfee Packed-GCZ!79CDF459683C
MAX malware (ai score=100)
VBA32 BScope.Trojan.Hynamer
Malwarebytes Trojan.Downloader
ESET-NOD32 a variant of Win32/Kryptik.HETC
TrendMicro-HouseCall Ransom.Win32.AVADDON.SMTHB.hp
Rising Trojan.Kryptik!1.C8FD (CLASSIC)
Ikarus Trojan.Win32.Chapak
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2019-12-12 05:32:09

Imports

Library KERNEL32.dll:
0x48d008 lstrcpynA
0x48d010 ZombifyActCtx
0x48d018 SetEvent
0x48d01c GetModuleHandleW
0x48d024 GetConsoleCP
0x48d02c GetCalendarInfoW
0x48d030 ReadProcessMemory
0x48d034 GetFileAttributesW
0x48d038 AllocConsole
0x48d03c lstrlenW
0x48d040 GetProcAddress
0x48d044 GetProcessHeaps
0x48d048 HeapUnlock
0x48d04c LocalAlloc
0x48d050 HeapLock
0x48d054 GetModuleFileNameA
0x48d058 CreateMutexA
0x48d05c SetFileShortNameA
0x48d064 CommConfigDialogW
0x48d068 DeleteFileA
0x48d06c GetACP
0x48d070 TerminateProcess
0x48d074 GetCurrentProcess
0x48d080 IsDebuggerPresent
0x48d084 GetCommandLineA
0x48d088 GetStartupInfoA
0x48d08c RaiseException
0x48d090 RtlUnwind
0x48d094 HeapAlloc
0x48d098 GetLastError
0x48d09c HeapFree
0x48d0a0 TlsGetValue
0x48d0a4 TlsAlloc
0x48d0a8 TlsSetValue
0x48d0ac TlsFree
0x48d0b4 SetLastError
0x48d0b8 GetCurrentThreadId
0x48d0bc Sleep
0x48d0c0 HeapSize
0x48d0c4 ExitProcess
0x48d0d0 SetHandleCount
0x48d0d4 GetStdHandle
0x48d0d8 GetFileType
0x48d0e0 SetFilePointer
0x48d0e4 WriteFile
0x48d0f4 WideCharToMultiByte
0x48d0f8 HeapCreate
0x48d0fc VirtualFree
0x48d104 GetTickCount
0x48d108 GetCurrentProcessId
0x48d110 GetConsoleMode
0x48d114 GetCPInfo
0x48d118 GetOEMCP
0x48d11c IsValidCodePage
0x48d120 VirtualAlloc
0x48d124 HeapReAlloc
0x48d128 LoadLibraryA
0x48d130 CloseHandle
0x48d134 CreateFileA
0x48d138 GetModuleHandleA
0x48d13c SetStdHandle
0x48d140 WriteConsoleA
0x48d144 GetConsoleOutputCP
0x48d148 WriteConsoleW
0x48d14c MultiByteToWideChar
0x48d150 LCMapStringA
0x48d154 LCMapStringW
0x48d158 GetStringTypeA
0x48d15c GetStringTypeW
0x48d160 GetLocaleInfoA
0x48d164 FlushFileBuffers
0x48d168 SetEndOfFile
0x48d16c GetProcessHeap
0x48d170 ReadFile
Library ADVAPI32.dll:

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702
192.168.56.101 65005 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.