2.6
中危

f27442a84f464e960ecf162069b2178eadb8351b3a041f3d090d376c22421d9f

8a42c8a798e746d9d3405ce5ead53f26.exe

分析耗时

16s

最近分析

文件大小

407.5KB
静态报毒 动态报毒 100% AI SCORE=100 AIDETECTVM ANDROM ANTIAV ATTRIBUTE BZDA CLASSIC CONFIDENCE EAWW FSHO GDSDA GENERICKD HDFH HDJA HIGH CONFIDENCE HIGHCONFIDENCE JIFGPMIKW4A KPOT KRYPTIK LOKIBOT MALICIOUS PE MALPE MALWARE1 MALWARE@#36LBOBTDL0D5G R06EC0DIE20 SCORE SIGGEN9 SOFTPULSE SUSGEN TRICKBOT TRICKSTER UNSAFE X2068 ZEXAF ZKBX ZQW@ACG5WGIG 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Alibaba Trojan:Win32/Kryptik.adf396f5 20190527 0.3.0.5
Tencent Win32.Trojan.Generic.Eaww 20201030 1.0.0.1
Kingsoft 20201030 2013.8.14.323
McAfee Trojan-FSHO!8A42C8A798E7 20201030 6.0.6.653
Avast Win32:Malware-gen 20201030 18.4.3895.0
静态指标
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (2 个事件)
Time & API Arguments Status Return Repeated
1619686133.962307
NtProtectVirtualMemory
process_identifier: 420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 172032
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x005ac000
success 0 0
1619686133.977307
NtAllocateVirtualMemory
process_identifier: 420
region_size: 172032
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003a0000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.5352667566871405 section {'size_of_data': '0x00030200', 'virtual_address': '0x0001f000', 'entropy': 7.5352667566871405, 'name': '.data', 'virtual_size': '0x0003d5f4'} description A section with a high entropy has been found
entropy 0.4735547355473555 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 63 AntiVirus engines on VirusTotal as malicious (50 out of 63 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.33799981
FireEye Generic.mg.8a42c8a798e746d9
CAT-QuickHeal Trojan.Generic
ALYac Trojan.Trickster.Gen
Malwarebytes Trojan.MalPack.GS
Zillya Trojan.Kryptik.Win32.2023471
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.33799981
K7GW Trojan ( 005680351 )
K7AntiVirus Trojan ( 005680351 )
TrendMicro TROJ_GEN.R06EC0DIE20
Cyren W32/Trojan.ZKBX-1296
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
Alibaba Trojan:Win32/Kryptik.adf396f5
SUPERAntiSpyware Trojan.Agent/GenericKD
Tencent Win32.Trojan.Generic.Eaww
Ad-Aware Trojan.GenericKD.33799981
Sophos Mal/Generic-S
Comodo Malware@#36lbobtdl0d5g
F-Secure Trojan.TR/AD.TrickBot.bzda
DrWeb Trojan.Siggen9.60215
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-S
McAfee-GW-Edition BehavesLike.Win32.SoftPulse.gc
MaxSecure Trojan.Malware.82199810.susgen
Emsisoft Trojan.GenericKD.33799981 (B)
Ikarus Trojan-Spy.LokiBot
GData Trojan.GenericKD.33799981
Jiangmin Trojan.AntiAV.cma
Webroot W32.Adware.Gen
Avira TR/AD.TrickBot.bzda
Antiy-AVL Trojan/Win32.Kpot
Gridinsoft Trojan.Win32.Kryptik.vb
Arcabit Trojan.Generic.D203BF2D
AegisLab Trojan.Win32.Generic.4!c
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Kpot.RA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPe.X2068
Acronis suspicious
McAfee Trojan-FSHO!8A42C8A798E7
MAX malware (ai score=100)
VBA32 Trojan.Androm
Cylance Unsafe
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2019-11-10 01:32:57

Imports

Library KERNEL32.dll:
0x419010 FatalAppExitW
0x419014 OpenFileMappingA
0x419020 UnmapViewOfFile
0x41902c ConnectNamedPipe
0x419030 GetProcessTimes
0x419040 HeapAlloc
0x41904c GetProcAddress
0x419050 GetModuleHandleW
0x419054 SetCalendarInfoW
0x41905c GetAtomNameW
0x41906c IsBadReadPtr
0x419070 CreateMailslotA
0x419074 GetLastError
0x41907c SetFilePointer
0x419080 WriteConsoleW
0x419084 FindAtomW
0x419088 _lopen
0x41908c LocalAlloc
0x419090 GetConsoleOutputCP
0x41909c Sleep
0x4190b0 EncodePointer
0x4190b4 DecodePointer
0x4190b8 HeapFree
0x4190bc RaiseException
0x4190c0 RtlUnwind
0x4190c4 GetCommandLineW
0x4190c8 HeapSetInformation
0x4190cc GetStartupInfoW
0x4190d0 WideCharToMultiByte
0x4190d4 LCMapStringW
0x4190d8 MultiByteToWideChar
0x4190dc GetCPInfo
0x4190e4 HeapCreate
0x4190e8 TlsAlloc
0x4190ec TlsGetValue
0x4190f0 TlsSetValue
0x4190f4 TlsFree
0x4190f8 SetLastError
0x4190fc GetCurrentThreadId
0x419100 TerminateProcess
0x419104 GetCurrentProcess
0x419110 IsDebuggerPresent
0x419114 CloseHandle
0x419118 ExitProcess
0x41911c WriteFile
0x419120 GetStdHandle
0x419124 GetModuleFileNameW
0x419130 SetHandleCount
0x419138 GetFileType
0x419140 GetTickCount
0x419144 GetCurrentProcessId
0x41914c GetACP
0x419150 GetOEMCP
0x419154 IsValidCodePage
0x419158 GetStringTypeW
0x41915c GetLocaleInfoW
0x419160 HeapReAlloc
0x419164 HeapSize
0x419168 GetUserDefaultLCID
0x41916c GetLocaleInfoA
0x419170 EnumSystemLocalesA
0x419174 IsValidLocale
0x419178 SetStdHandle
0x41917c GetConsoleCP
0x419180 GetConsoleMode
0x419184 FlushFileBuffers
0x419188 LoadLibraryW
0x41918c CreateFileW
Library USER32.dll:
0x419194 GetCursorInfo
Library ADVAPI32.dll:
0x419000 InitializeAcl
0x419004 GetAclInformation
0x419008 BackupEventLogA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.