3.2
中危

641be3db85e6c37c363f8342dce7a5b9b6dff181d639d3006719319ce58c5088

883d8ea4bf8ba6e6589f47e8a517f335.exe

分析耗时

85s

最近分析

文件大小

94.4KB
静态报毒 动态报毒 ACCG AI SCORE=89 ARTEMIS AYCY BADCERT CLASSIC DANGEROUSSIG GENERICKD GENKRYPTIK HDSYWE1I0P8 HIGH CONFIDENCE JGBQ KRYPTIK MALWARE@#38SY9ENPGNXZK METERPRETER R + MAL R349549 SHELMA SWRORT TSTFA UNSAFE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Artemis!883D8EA4BF8B 20201023 6.0.6.653
Alibaba Trojan:Win32/Shelma.ac3144ea 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win64:DangerousSig [Trj] 20201023 18.4.3895.0
Tencent 20201023 1.0.0.1
Kingsoft 20201023 2013.8.14.323
CrowdStrike 20190702 1.0
行为判定
动态指标
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 39 AntiVirus engines on VirusTotal as malicious (39 个事件)
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.43703863
FireEye Trojan.GenericKD.43703863
McAfee Artemis!883D8EA4BF8B
Cylance Unsafe
K7AntiVirus Trojan ( 0056a4101 )
Alibaba Trojan:Win32/Shelma.ac3144ea
K7GW Trojan ( 0056a4101 )
Arcabit Trojan.Generic.D29ADE37
Cyren W64/Trojan.JGBQ-7216
Symantec Trojan.Gen.2
Avast Win64:DangerousSig [Trj]
Kaspersky Trojan.Win32.Shelma.aycy
BitDefender Trojan.GenericKD.43703863
Paloalto generic.ml
Ad-Aware Trojan.GenericKD.43703863
Comodo Malware@#38sy9enpgnxzk
DrWeb Trojan.PWS.Spy.18178
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-R + Mal/BadCert-Gen
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/BadCert-Gen
Jiangmin Trojan.Shelma.gbw
Avira TR/AD.Swrort.tstfa
MAX malware (ai score=89)
Microsoft Trojan:Win32/Meterpreter.O
AegisLab Trojan.Win32.Shelma.4!c
ZoneAlarm Trojan.Win32.Shelma.aycy
GData Trojan.GenericKD.43703863
AhnLab-V3 Trojan/Win32.GenKryptik.R349549
ALYac Trojan.GenericKD.43703863
ESET-NOD32 a variant of Win32/Agent.ACCG.gen
Rising Trojan.Win64/Kryptik!1.CB24 (CLASSIC)
Yandex Trojan.GenKryptik!HdsywE1I0p8
Ikarus Trojan.Win32.Meterpreter
Fortinet W32/Agent.ACCG!tr
AVG Win64:DangerousSig [Trj]
Panda Trj/CI.A
Qihoo-360 Win32/Trojan.759
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 172.217.24.14:443
dead_host 172.217.160.78:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-21 19:38:04

Imports

Library KERNEL32.dll:
0x140003000 ExitProcess
0x140003008 FormatMessageW
0x140003010 GetLastError
0x140003018 GetProcAddress
0x140003020 GetModuleHandleA
0x140003028 LocalFree
0x140003030 FindResourceA
0x140003038 LoadResource
0x140003040 GetModuleHandleW
0x140003048 CreateRemoteThread
0x140003050 OpenProcess
0x140003058 SizeofResource
0x140003060 VirtualAllocEx
0x140003068 LockResource
0x140003070 GetCurrentProcessId
0x140003078 WriteProcessMemory
0x140003080 lstrcpyA
0x140003088 GetCurrentThreadId
0x140003090 QueryPerformanceCounter
0x1400030a0 IsDebuggerPresent
0x1400030a8 DecodePointer
0x1400030b0 EncodePointer
0x1400030b8 GetSystemTimeAsFileTime
Library MSVCP120.dll:
0x1400030d0 ?_Xbad_alloc@std@@YAXXZ
Library MSVCR120.dll:
0x1400030f8 printf
0x140003100 _purecall
0x140003108 vsprintf_s
0x140003110 ??2@YAPEAX_K@Z
0x140003118 _lock
0x140003120 _unlock
0x140003128 _calloc_crt
0x140003130 __dllonexit
0x140003138 __C_specific_handler
0x140003140 _onexit
0x140003148 __crt_debugger_hook
0x140003150 __crtUnhandledException
0x140003158 __crtTerminateProcess
0x140003168 malloc
0x140003170 _amsg_exit
0x140003178 __wgetmainargs
0x140003180 __set_app_type
0x140003188 exit
0x140003190 _exit
0x140003198 _cexit
0x1400031a0 _configthreadlocale
0x1400031a8 __setusermatherr
0x1400031b0 _initterm_e
0x1400031b8 _initterm
0x1400031c0 __winitenv
0x1400031c8 _fmode
0x1400031d0 _commode
0x1400031d8 ?terminate@@YAXXZ
0x1400031f0 _wtoi
0x1400031f8 memmove
0x140003200 ??3@YAXPEAX@Z
0x140003208 _XcptFilter
0x140003210 wprintf
0x140003218 _CxxThrowException
0x140003220 __CxxFrameHandler3
0x140003228 memcpy
0x140003230 memset

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 51378 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 60384 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49713 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 61680 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 62318 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 65004 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 51379 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.