1.1
低危

12332cafa5ed9ab63e1872e03fb0629d468d4ca5f23e75b8c479561bf1b605db

12332cafa5ed9ab63e1872e03fb0629d468d4ca5f23e75b8c479561bf1b605db.exe

分析耗时

193s

最近分析

368天前

文件大小

36.0KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN BACKDOOR ULISE
鹰眼引擎
DACN 0.12
FACILE 1.00
IMCLNet 0.64
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba None 20190527 0.3.0.5
Avast Win32:KeyIso-A [Trj] 20191020 18.4.3895.0
Baidu Win32.Trojan.Inject.bm 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Kingsoft None 20191020 2013.8.14.323
McAfee Downloader-BIJ.a 20191020 6.0.6.653
Tencent None 20191020 1.0.0.1
静态指标
行为判定
动态指标
该二进制文件可能包含加密或压缩数据,表明使用了打包工具 (2 个事件)
section {'name': '.rsrc', 'virtual_address': '0x00005000', 'virtual_size': '0x000034c4', 'size_of_data': '0x00004000', 'entropy': 7.516775965746438} entropy 7.516775965746438 description 发现高熵的节
entropy 0.5 description 此PE文件的整体熵值较高
网络通信
与未执行 DNS 查询的主机进行通信 (1 个事件)
host 114.114.114.114
文件已被 VirusTotal 上 58 个反病毒引擎识别为恶意 (50 out of 58 个事件)
ALYac Gen:Variant.Ulise.772
APEX Malicious
AVG Win32:KeyIso-A [Trj]
Acronis suspicious
Ad-Aware Gen:Variant.Ulise.772
AhnLab-V3 Backdoor/Win32.CSon.R885
Antiy-AVL Trojan/Win32.Inject.aaceh
Arcabit Trojan.Ulise.772
Avast Win32:KeyIso-A [Trj]
Avira TR/Dropper.Gen
Baidu Win32.Trojan.Inject.bm
BitDefender Gen:Variant.Ulise.772
CAT-QuickHeal Trojan.Mauvaise.SL1
ClamAV Win.Trojan.Rubinurd-67
Comodo Backdoor.Win32.Simbot.FTSP@5j7zlt
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.ca702f
Cylance Unsafe
Cyren W32/Rubin.A.gen!Eldorado
DrWeb Trojan.DownLoad2.15318
ESET-NOD32 a variant of Win32/Injector.BFSU
Emsisoft Gen:Variant.Ulise.772 (B)
Endgame malicious (high confidence)
F-Prot W32/Rubin.A.gen!Eldorado
F-Secure Trojan.TR/Dropper.Gen
FireEye Generic.mg.a80c7c9ca702f83c
Fortinet W32/Generic.AC.DE4!tr
GData Gen:Variant.Ulise.772
Ikarus Trojan-Downloader.Win32.Small
Invincea heuristic
Jiangmin TrojanDownloader.Small.ajux
K7AntiVirus Trojan-Downloader ( 0040f54b1 )
K7GW Trojan ( 0053a0a21 )
Kaspersky HEUR:Trojan.Win32.Miancha.gen
MAX malware (ai score=87)
Malwarebytes Backdoor.Simbot
MaxSecure Trojan.Inject.AACEH
McAfee Downloader-BIJ.a
McAfee-GW-Edition BehavesLike.Win32.Backdoor.nm
MicroWorld-eScan Gen:Variant.Ulise.772
Microsoft Trojan:Win32/Dorv.A
NANO-Antivirus Trojan.Win32.Small.cpbmb
Panda Trj/Genetic.gen
Qihoo-360 HEUR/QVM19.1.AD31.Malware.Gen
Rising Trojan.Inejctor!1.A7C6 (CLASSIC)
SentinelOne DFI - Malicious PE
Sophos Troj/DwnLdr-MDK
Symantec Trojan.Cryect
TACHYON Trojan/W32.Agent.36864.BSC
Trapmine malicious.high.ml.score
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2010-08-09 09:44:42

PE Imphash

118eb37b88640d7f3f7ac979ea5687cc

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.text 0x00001000 0x00001765 0x00002000 5.965654214774473
.rdata 0x00003000 0x00000735 0x00001000 3.0709249240351824
.data 0x00004000 0x00000648 0x00001000 1.2861712631792515
.rsrc 0x00005000 0x000034c4 0x00004000 7.516775965746438

Resources

Name Offset Size Language Sub-language File type
RT_RCDATA 0x000050b4 0x00003000 LANG_ENGLISH SUBLANG_ENGLISH_US None
RT_VERSION 0x000080b4 0x00000410 LANG_ENGLISH SUBLANG_ENGLISH_US None

Imports

Library KERNEL32.dll:
0x40301c ReadFile
0x403020 HeapAlloc
0x403024 GetProcessHeap
0x403028 GetFileSize
0x40302c CreateFileA
0x403030 CopyFileA
0x403034 MoveFileExA
0x403038 GetTempFileNameA
0x40303c GetTempPathA
0x403040 GetModuleFileNameA
0x403044 LockResource
0x403048 LoadResource
0x40304c SizeofResource
0x403050 FindResourceA
0x403054 GetLastError
0x403058 lstrcpyA
0x40305c MoveFileA
0x403060 DeleteFileA
0x403064 lstrcatA
0x403068 lstrcmpiA
0x40306c ExitProcess
0x403074 GetTickCount
0x40307c GetProcAddress
0x403084 VirtualProtect
0x40308c GetModuleHandleA
0x403090 TerminateProcess
0x403094 VirtualAllocEx
0x403098 HeapFree
0x40309c VirtualAlloc
0x4030a0 lstrlenA
0x4030a4 Sleep
0x4030a8 WinExec
0x4030ac GetLocalTime
0x4030b4 GetCurrentProcess
0x4030b8 GetCurrentProcessId
0x4030bc GetCurrentThreadId
0x4030c0 SetFilePointer
0x4030c4 WriteFile
0x4030c8 CloseHandle
0x4030d0 UpdateResourceA
0x4030d4 GetLongPathNameA
0x4030d8 EndUpdateResourceA
Library USER32.dll:
0x4030f0 wsprintfA
0x4030f4 MessageBeep
0x4030f8 MessageBoxA
Library ADVAPI32.dll:
0x403004 CryptReleaseContext
0x403008 CloseServiceHandle
0x40300c EnumServicesStatusA
0x403010 OpenSCManagerA
0x403014 CryptGenRandom
Library SHLWAPI.dll:
0x4030e0 StrRChrIA
0x4030e4 StrChrA
0x4030e8 PathRemoveFileSpecA
Library dbghelp.dll:
0x403100 MiniDumpWriteDump

Exports

Ordinal Address Name
1 0x4042f8 szFile
L!This program cannot be run in DOS mode.
{E!?+r?+r?+r%r;+r?*r
+rvr4+r
!r;+r-r>+r/r>+rRich?+r
.rdata
@.data
SVWj@3Y3j@fY3fj?3Y]f]E
MSQEuPV
YYPV50@
ESPuW=0@
ESPuhC
;t$uuh
X^UQQV5
WEWP}}
;t'EPEPEPh
3?;3j u
A(;r3_^[
.O=L?Ncj&FW>
ATS>&
rmOOz (K
vYV$Q;
=b!@-Jm
\a($Zoq#K
+_z-%&E
0_PsxAT8
t/"\I1A$D
u0p(CF.^Ksy
.1<kUt.}9
*\iSh<|
bF4+jS
p5-;"lk)X
Z||PWnnEl
z\WLHNS
'M?xsTVK
$%VcO4)
dC\._MlAp%}Zy
h{NdOVL$
{H?R7#z{
&gESW0+19
D(aP#;?%u#er
}rlO{{d
%m"%;,
(v0=Jz>.; dmg
V_D2(V17>'m
)%ceDhXsG
@d}K9l5$H
~_rkZt=
d1:USVu
|_^[]UE
z!7/$n!
n1%vpo
AZ6|2%
9<^'~C
U)sgtcD3
W-Js]qrRf-2a,i
^ )m[W
me5a@=U9d
EE~cSVu
3fj@3Yj@fY3fj@3Yu
]f]@~)M
GEQ@9E|
3tESPPPPu
X_^[U@fe
3Y}fhS"@
EPEhA@
V3WV3}h
V#VPVWu
uRFGHt
t+t'NW8u
;uH_^Q=
r)$x%@
DDDDDDDDDDDDDD
w$w6w! w+ww
`u_iwejw3w)wMw
`uwI"wO!w[w`w`ww
owwA#wIwAw1#ww
=wwww6w
w|w)w-w
G?w9)w
EndUpdateResourceA
UpdateResourceA
BeginUpdateResourceA
CloseHandle
WriteFile
SetFilePointer
ExitProcess
ReadFile
HeapAlloc
GetProcessHeap
GetFileSize
CreateFileA
CopyFileA
MoveFileExA
GetTempFileNameA
GetTempPathA
GetModuleFileNameA
LockResource
LoadResource
SizeofResource
FindResourceA
GetLastError
lstrcpyA
MoveFileA
DeleteFileA
lstrcatA
lstrcmpiA
GetLongPathNameA
ExpandEnvironmentStringsA
GetTickCount
LeaveCriticalSection
GetProcAddress
EnterCriticalSection
VirtualProtect
InitializeCriticalSection
GetModuleHandleA
TerminateProcess
VirtualAllocEx
HeapFree
VirtualAlloc
lstrlenA
WinExec
GetLocalTime
SetUnhandledExceptionFilter
GetCurrentProcess
GetCurrentProcessId
GetCurrentThreadId
KERNEL32.dll
wsprintfA
MessageBeep
MessageBoxA
USER32.dll
CryptReleaseContext
CryptGenRandom
CryptAcquireContextA
CloseServiceHandle
EnumServicesStatusA
OpenSCManagerA
ADVAPI32.dll
StrChrA
PathRemoveFileSpecA
StrRChrIA
SHLWAPI.dll
MiniDumpWriteDump
dbghelp.dll
roudanx.exe
szFile
Hi~dat
svchost.exe
RT_RCDATA
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
WinHttp
szFile
ResumeThread
SetThreadContext
WriteProcessMemory
VirtualProtectEx
VirtualQueryEx
ReadProcessMemory
GetThreadContext
CreateProcessA
kernel32
ZwUnmapViewOfSection
Are you sure?
regedit.exe /s
~dfds3.reg
%tmp%\
Windows Registry Editor Version 5.00
"%s"="%s"
%04d-%02d-%02d_%02d-%02d-%02d.dmp
kernel32.ResumeThread
wwBNwww
wc:\temp\virus.exe
c:\temp\2015-05-01_22-53-25.dmp
[GWRjCb@tD
@d8/\%
TR$=h8eovQdW
yytk$6]Q)
cJR]ud
O-Y,|e9t
N7hjN#V-r
yNVpAQo<@+$7X9
8| `5T
oTRSfpt=jLO
R4,qn`e|-"Py1n/5
=px/84
Qm#|aZ,
yc=HsaXs:"bs
@Jl\o.9
_rfK0XS>~6
{[}c96J8y+MG
]L"$Q }i}B[
jAN4\z#Z
(g%m2Ju
L9}h8o
u\C;,*1T
>'H'6)
oNEZW:
cywff`$
8x<JVwP/ !O
WC}4pQKX'2
1SR7Pi=
m3O^O/:
|M#R*#z+y3
&>u=MA
PS^aF9
A;pBzsO
Q`X)w
L=;v14e!
' 19dr@CG
SjhI/l
$f4J}9H
EzwB(0z0
Ax{=4
El(k<s<Y
.yDPC1
rh-jLbb;gGDPe
g.YGy{Vy
A^(Yp;
M$u@R4b_b c6Q
KyFo$"P\Qf
i_p3)xl
K|!HW{L
-j#etV.g
9JNq#
u>K}^Xc
V#IL*g3Gd&
%-dTqO~$@{Y
`t&#qr^;bCD
a$nZ38g=f
&$EVa'}gQy
v~f Y>e\
<"B(N,eIYQ
3C$^229
9OVH4
B-m k&C+
Y|?;i4
Z5G~-c
AT5\'iu)
:XiG*Li!'3
b&uc=QcWA|ud}
mDmGna}-
|_{$`im
2,i "
"3?z*?j"zF
xM@f^#l=
gd{ Ya|x
%[<S$d|od
Ffi*kd;
JY|a[aQ:op
f?6.hT
F.`8NDE
5Lk^MtSv-o
<K4w1o9C
?R1q>,~OpvY
93[9D?K#
isrW)S:
.uP*sy!;
Hn(cz`@
nc/Y4YQ5
r1xi:krZ
@[}A`ISqU^5c%bj&
z4aC_C
wo)<3WkkE
OR.h1g
=APHj#-<&
F?^RtV>
c)(LBklu;1o
EB*\,+.
|b+ek}
KiSgKO C}z
HAEA%&7qz$(]
O)jXVlx
Q'7;"f^=j{`i
j-O@Q*
Ua+v2jm^Wgdu@
ikS38dr
/N/^jm)P
[!;ckQY
8]%/Zn
i{=/ g<
"hZT['
LY{(S)
a.6FLe
;@qv;]K:^%
]H<K4<
xD)'$GQ
cfytt9}
[Rf@"6
p\fJ/vL"3~
Bx7}{2:V
t/I;WeA
)2^!*c#*
@hO$a9nl:u$7Zj)E|a
[uGs"(
6$ }'I
N[Fi)k!(M@&
]o9Nl<.
#F]hy)PS
'XX{Q#QeF
-&ZtM3;
#,A}?XY\n{85Dn
]&tp`c
'_o2j2+4dW
JXx,DV
u!;ijS!W
\HMO'G
-ds=k5WUX<C,F!_MP@_Hr!;
IfTtj{pNp,-"
thqnG]
lmJk]kEu!"qyghB6
lVotTe:6x\xo@
}T:Iw}
a1)yp
0iS1 ~
=<eBK3Jp3b|=#
Pu:1/;
-ZRulL
;ybC*#/3;
3.`Q[41o
A7k1^1|5
iIQ6v5
i4%F&#`
v{rft6$
dPDBAt
k^?|O2;
_(Q`qSl
2{t-l$tML
Bm37vNp2
f>H%n#2-m1j
$n/dSP
ID <O6(T2{a[D
+1}Zc(ww
sOs6Jt
iv=K'Z
MNff4I
$OmgQyyTD^tw
~"iGckt/W[v
4'XlS6
_h]8EX_t,
t s=5Xm
H0rJM^
97B;D*
M2Im@0A(Azt
8:}S?;9r8HIY
Wt)=T/Y*2
{&=#1~
IC~_}4"|t
Y9/>.~NvD
uF&k1MqKm
:h_fWaMBrxw
e~(4CNl
-!EfF:GDAM>5^
hL6?q=a|
g`hUI{Ha#
O=!vLZzD2[Sv
-_^y.o
yuKF-']
+#Biewa T52
||+{7+zt1,+ FV`
(.wqgXr(
OlQ87@K
Y~!GAfA.~C.ni
P6i)9-c\
<%\1lk
EUk#q]Dv
Y;T8E'Md
[4z"UfL
6F_(D"
4hihqFN-$
oNh0~V k1
}h|~>}d
-/Te3U
aVZEbXV
[TRX|5
S8>'upc
2_l}kC8
&:tDw|
uf$a Hr
exO!=,aaZ QJ
T I9 H
UB~x0,7
UkeXl;
J.^aT;
Vo"Q4J{
t0p/5~*+]
MU/@}'4D qV
0Ks^lqJhNcLE/H&
=X{1"q
XxTH\~,t"t i|s
nh_t!bR
X,$q9W
mJ*F}0
i!P`<xu
@`8JQW
9] uMHG
z-yC*G1><,=lq.68}%%18
#'-0X<
}",}t"
VbtTLt**
lx"'+7
No}b i.%8
M2\Gf-Q*xtC&+1*-
pp|dgguA)"
5fRZgcmG6S^g
zzAwjUG?{z8
v]mtc|j
YTq&l+
u?>5|@FH
<U%A/#r1gbw
:(l=Da]}
<&op@Z
;_#% b
@ETWon
]+N8?]
|z7 ,;G
@QGXN?Y
h9uBYSgL
q;5]AzR]s
n$mOvij"
PADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPADDINGPADDINGXXPAD
RT_RCDATA
VS_VERSION_INFO
StringFileInfo
040904b0
CompanyName
Adobe Systems, Inc.
FileDescription
Adobe? Flash? Player Installer/Uninstaller 10.1 r53
FileVersion
10,1,53,64
InternalName
Adobe? Flash? Player Installer/Uninstaller 10.1
LegalCopyright
Copyright ? 1996-2010 Adobe, Inc.
LegalTrademarks
Adobe? Flash? Player
OriginalFilename
FlashUtil.exe
ProductName
Flash? Player Installer/Uninstaller
ProductVersion
10,1,53,64
VarFileInfo
Translation

DNS

Name Response Post-Analysis Lookup
dns.msftncsi.com A 131.107.255.255 131.107.255.255
dns.msftncsi.com AAAA fd3e:4f5a:5b81::1 131.107.255.255

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.