5.6
高危

81c7545ad871b477660e586efb7ce289931d3bc089ba4c0c9f615ecb144f0a76

aed979b3d4c9613f225ed1cf36834d55.exe

分析耗时

21s

最近分析

文件大小

692.0KB
静态报毒 动态报毒 100% AGEN AI SCORE=80 AIDETECTVM ALI2000015 CLASSIC CONFIDENCE DATASTEALER DELF DELFINJECT DELPHILESS EMTN EMVB FAREIT FORMBOOK HIGH CONFIDENCE HPVIUA KRYPTIK LOKIBOT LRSJ MALWARE2 NANOCORE R002C0DGV20 RGX@AGDUN6MI RJFK SCORE SUSPICIOUS PE TSCOPE UNCLASSIFIEDMALWARE@0 UNSAFE X2091 ZELPHIF ZUSY 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/DelfInject.ali2000015 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Malware-gen 20200830 18.4.3895.0
Tencent Win32.Trojan.Injector.Lrsj 20200831 1.0.0.1
Kingsoft 20200831 2013.8.14.323
McAfee Fareit-FPQ!AED979B3D4C9 20200830 6.0.6.653
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
行为判定
动态指标
One or more potentially interesting buffers were extracted, these generally contain injected code, configuration data, etc.
Allocates read-write-execute memory (usually to unpack itself) (4 个事件)
Time & API Arguments Status Return Repeated
1619826880.907046
NtAllocateVirtualMemory
process_identifier: 2240
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x003e0000
success 0 0
1619826881.063046
NtAllocateVirtualMemory
process_identifier: 2240
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004d0000
success 0 0
1619826881.063046
NtAllocateVirtualMemory
process_identifier: 2240
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00500000
success 0 0
1619834209.88475
NtAllocateVirtualMemory
process_identifier: 2064
region_size: 3158016
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x007c0000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.6085959700836465 section {'size_of_data': '0x00036e00', 'virtual_address': '0x0007b000', 'entropy': 7.6085959700836465, 'name': '.rsrc', 'virtual_size': '0x00036dac'} description A section with a high entropy has been found
entropy 0.31788559015206375 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Used NtSetContextThread to modify a thread in a remote process indicative of process injection (2 个事件)
Process injection Process 2240 called NtSetContextThread to modify thread in remote process 2064
Time & API Arguments Status Return Repeated
1619826881.735046
NtSetContextThread
thread_handle: 0x000000f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4317952
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2064
success 0 0
Resumed a suspended thread in a remote process potentially indicative of process injection (2 个事件)
Process injection Process 2240 resumed a thread in remote process 2064
Time & API Arguments Status Return Repeated
1619826882.063046
NtResumeThread
thread_handle: 0x000000f8
suspend_count: 1
process_identifier: 2064
success 0 0
Executed a process and injected code into it, probably while unpacking (6 个事件)
Time & API Arguments Status Return Repeated
1619826881.517046
CreateProcessInternalW
thread_identifier: 2208
thread_handle: 0x000000f8
process_identifier: 2064
current_directory:
filepath:
track: 1
command_line: "C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\aed979b3d4c9613f225ed1cf36834d55.exe"
filepath_r:
stack_pivoted: 0
creation_flags: 4 (CREATE_SUSPENDED)
process_handle: 0x000000fc
inherit_handles: 0
success 1 0
1619826881.517046
NtUnmapViewOfSection
process_identifier: 2064
region_size: 4096
process_handle: 0x000000fc
base_address: 0x00400000
success 0 0
1619826881.532046
NtMapViewOfSection
section_handle: 0x00000104
process_identifier: 2064
commit_size: 184320
win32_protect: 64 (PAGE_EXECUTE_READWRITE)
buffer:
process_handle: 0x000000fc
allocation_type: 0 ()
section_offset: 0
view_size: 184320
base_address: 0x00400000
success 0 0
1619826881.735046
NtGetContextThread
thread_handle: 0x000000f8
success 0 0
1619826881.735046
NtSetContextThread
thread_handle: 0x000000f8
registers.eip: 0
registers.esp: 0
registers.edi: 0
registers.eax: 4317952
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
process_identifier: 2064
success 0 0
1619826882.063046
NtResumeThread
thread_handle: 0x000000f8
suspend_count: 1
process_identifier: 2064
success 0 0
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Zusy.310254
FireEye Generic.mg.aed979b3d4c9613f
CAT-QuickHeal Trojan.Kryptik
ALYac Trojan.Agent.FormBook
Cylance Unsafe
Zillya Trojan.Injector.Win32.755343
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Riskware ( 0040eff71 )
Cybereason malicious.0a01b4
Arcabit Trojan.Zusy.D4BBEE
TrendMicro TROJ_GEN.R002C0DGV20
BitDefenderTheta Gen:NN.ZelphiF.34196.RGX@aGDUn6mi
Cyren W32/Trojan.RJFK-8294
Symantec Infostealer.Lokibot!43
TrendMicro-HouseCall TROJ_GEN.R002C0DGV20
Avast Win32:Malware-gen
ClamAV Win.Dropper.Nanocore-9171472-0
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
BitDefender Gen:Variant.Zusy.310254
NANO-Antivirus Trojan.Win32.Kryptik.hpviua
Paloalto generic.ml
ViRobot Trojan.Win32.Z.Zusy.708608.BI
Tencent Win32.Trojan.Injector.Lrsj
Ad-Aware Gen:Variant.Zusy.310254
Comodo .UnclassifiedMalware@0
F-Secure Heuristic.HEUR/AGEN.1105414
DrWeb Trojan.PWS.Stealer.29016
VIPRE Trojan.Win32.Generic!BT
Invincea heuristic
SentinelOne DFI - Suspicious PE
Sophos Mal/Generic-S
APEX Malicious
Avira HEUR/AGEN.1105414
Antiy-AVL Trojan/Win32.Kryptik
Microsoft Trojan:Win32/DataStealer.VD!MTB
ZoneAlarm HEUR:Trojan.Win32.Kryptik.gen
GData Gen:Variant.Zusy.310254
Cynet Malicious (score: 100)
AhnLab-V3 Suspicious/Win.Delphiless.X2091
Acronis suspicious
McAfee Fareit-FPQ!AED979B3D4C9
MAX malware (ai score=80)
VBA32 TScope.Trojan.Delf
Malwarebytes Trojan.MalPack.DLF
ESET-NOD32 a variant of Win32/Injector.EMVB
Rising Trojan.Injector!1.C99D (CLASSIC)
Ikarus Trojan.Inject
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

1992-06-20 06:22:17

Imports

Library kernel32.dll:
0x46f13c VirtualFree
0x46f140 VirtualAlloc
0x46f144 LocalFree
0x46f148 LocalAlloc
0x46f14c GetVersion
0x46f150 GetCurrentThreadId
0x46f15c VirtualQuery
0x46f160 WideCharToMultiByte
0x46f164 MultiByteToWideChar
0x46f168 lstrlenA
0x46f16c lstrcpynA
0x46f170 LoadLibraryExA
0x46f174 GetThreadLocale
0x46f178 GetStartupInfoA
0x46f17c GetProcAddress
0x46f180 GetModuleHandleA
0x46f184 GetModuleFileNameA
0x46f188 GetLocaleInfoA
0x46f18c GetCommandLineA
0x46f190 FreeLibrary
0x46f194 FindFirstFileA
0x46f198 FindClose
0x46f19c ExitProcess
0x46f1a0 WriteFile
0x46f1a8 RtlUnwind
0x46f1ac RaiseException
0x46f1b0 GetStdHandle
Library user32.dll:
0x46f1b8 GetKeyboardType
0x46f1bc LoadStringA
0x46f1c0 MessageBoxA
0x46f1c4 CharNextA
Library advapi32.dll:
0x46f1cc RegQueryValueExA
0x46f1d0 RegOpenKeyExA
0x46f1d4 RegCloseKey
Library oleaut32.dll:
0x46f1dc SysFreeString
0x46f1e0 SysReAllocStringLen
0x46f1e4 SysAllocStringLen
Library kernel32.dll:
0x46f1ec TlsSetValue
0x46f1f0 TlsGetValue
0x46f1f4 LocalAlloc
0x46f1f8 GetModuleHandleA
Library advapi32.dll:
0x46f200 RegQueryValueExA
0x46f204 RegOpenKeyExA
0x46f208 RegCloseKey
Library kernel32.dll:
0x46f210 lstrcpyA
0x46f214 WriteFile
0x46f218 WaitForSingleObject
0x46f21c VirtualQuery
0x46f220 VirtualAlloc
0x46f224 Sleep
0x46f228 SizeofResource
0x46f22c SetThreadLocale
0x46f230 SetFilePointer
0x46f234 SetEvent
0x46f238 SetErrorMode
0x46f23c SetEndOfFile
0x46f240 ResetEvent
0x46f244 ReadFile
0x46f248 MulDiv
0x46f24c LockResource
0x46f250 LoadResource
0x46f254 LoadLibraryA
0x46f260 GlobalUnlock
0x46f264 GlobalReAlloc
0x46f268 GlobalHandle
0x46f26c GlobalLock
0x46f270 GlobalFree
0x46f274 GlobalFindAtomA
0x46f278 GlobalDeleteAtom
0x46f27c GlobalAlloc
0x46f280 GlobalAddAtomA
0x46f284 GetVersionExA
0x46f288 GetVersion
0x46f28c GetTickCount
0x46f290 GetThreadLocale
0x46f294 GetSystemInfo
0x46f298 GetStringTypeExA
0x46f29c GetStdHandle
0x46f2a0 GetProcAddress
0x46f2a4 GetModuleHandleA
0x46f2a8 GetModuleFileNameA
0x46f2ac GetLocaleInfoA
0x46f2b0 GetLocalTime
0x46f2b4 GetLastError
0x46f2b8 GetFullPathNameA
0x46f2bc GetDiskFreeSpaceA
0x46f2c0 GetDateFormatA
0x46f2c4 GetCurrentThreadId
0x46f2c8 GetCurrentProcessId
0x46f2cc GetCPInfo
0x46f2d0 GetACP
0x46f2d4 FreeResource
0x46f2d8 InterlockedExchange
0x46f2dc FreeLibrary
0x46f2e0 FormatMessageA
0x46f2e4 FindResourceA
0x46f2e8 EnumCalendarInfoA
0x46f2f4 CreateThread
0x46f2f8 CreateFileA
0x46f2fc CreateEventA
0x46f300 CompareStringA
0x46f304 CloseHandle
Library version.dll:
0x46f30c VerQueryValueA
0x46f314 GetFileVersionInfoA
Library gdi32.dll:
0x46f31c UnrealizeObject
0x46f320 StretchBlt
0x46f324 SetWindowOrgEx
0x46f328 SetWinMetaFileBits
0x46f32c SetViewportOrgEx
0x46f330 SetTextColor
0x46f334 SetStretchBltMode
0x46f338 SetROP2
0x46f33c SetPixel
0x46f340 SetEnhMetaFileBits
0x46f344 SetDIBColorTable
0x46f348 SetBrushOrgEx
0x46f34c SetBkMode
0x46f350 SetBkColor
0x46f354 SelectPalette
0x46f358 SelectObject
0x46f35c SaveDC
0x46f360 RestoreDC
0x46f364 RectVisible
0x46f368 RealizePalette
0x46f36c Polyline
0x46f370 PlayEnhMetaFile
0x46f374 PatBlt
0x46f378 MoveToEx
0x46f37c MaskBlt
0x46f380 LineTo
0x46f384 IntersectClipRect
0x46f388 GetWindowOrgEx
0x46f38c GetWinMetaFileBits
0x46f390 GetTextMetricsA
0x46f39c GetStockObject
0x46f3a0 GetPixel
0x46f3a4 GetPaletteEntries
0x46f3a8 GetObjectA
0x46f3b4 GetEnhMetaFileBits
0x46f3b8 GetDeviceCaps
0x46f3bc GetDIBits
0x46f3c0 GetDIBColorTable
0x46f3c4 GetDCOrgEx
0x46f3cc GetClipBox
0x46f3d0 GetBrushOrgEx
0x46f3d4 GetBitmapBits
0x46f3d8 GetArcDirection
0x46f3dc ExtTextOutA
0x46f3e0 ExcludeClipRect
0x46f3e4 DeleteObject
0x46f3e8 DeleteEnhMetaFile
0x46f3ec DeleteDC
0x46f3f0 CreateSolidBrush
0x46f3f4 CreatePenIndirect
0x46f3f8 CreatePalette
0x46f400 CreateFontIndirectA
0x46f404 CreateDIBitmap
0x46f408 CreateDIBSection
0x46f40c CreateCompatibleDC
0x46f414 CreateBrushIndirect
0x46f418 CreateBitmap
0x46f41c CopyEnhMetaFileA
0x46f420 BitBlt
Library user32.dll:
0x46f428 CreateWindowExA
0x46f42c WindowFromPoint
0x46f430 WinHelpA
0x46f434 WaitMessage
0x46f438 UpdateWindow
0x46f43c UnregisterClassA
0x46f440 UnhookWindowsHookEx
0x46f444 TranslateMessage
0x46f44c TrackPopupMenu
0x46f454 ShowWindow
0x46f458 ShowScrollBar
0x46f45c ShowOwnedPopups
0x46f460 ShowCursor
0x46f464 SetWindowsHookExA
0x46f468 SetWindowPos
0x46f46c SetWindowPlacement
0x46f470 SetWindowLongA
0x46f474 SetTimer
0x46f478 SetScrollRange
0x46f47c SetScrollPos
0x46f480 SetScrollInfo
0x46f484 SetRect
0x46f488 SetPropA
0x46f48c SetParent
0x46f490 SetMenuItemInfoA
0x46f494 SetMenu
0x46f498 SetForegroundWindow
0x46f49c SetFocus
0x46f4a0 SetCursor
0x46f4a4 SetClassLongA
0x46f4a8 SetCapture
0x46f4ac SetActiveWindow
0x46f4b0 SendMessageA
0x46f4b4 ScrollWindow
0x46f4b8 ScreenToClient
0x46f4bc RemovePropA
0x46f4c0 RemoveMenu
0x46f4c4 ReleaseDC
0x46f4c8 ReleaseCapture
0x46f4d4 RegisterClassA
0x46f4d8 RedrawWindow
0x46f4dc PtInRect
0x46f4e0 PostQuitMessage
0x46f4e4 PostMessageA
0x46f4e8 PeekMessageA
0x46f4ec OffsetRect
0x46f4f0 OemToCharA
0x46f4f4 MessageBoxA
0x46f4f8 MapWindowPoints
0x46f4fc MapVirtualKeyA
0x46f500 LoadStringA
0x46f504 LoadKeyboardLayoutA
0x46f508 LoadIconA
0x46f50c LoadCursorA
0x46f510 LoadBitmapA
0x46f514 KillTimer
0x46f518 IsZoomed
0x46f51c IsWindowVisible
0x46f520 IsWindowEnabled
0x46f524 IsWindow
0x46f528 IsRectEmpty
0x46f52c IsIconic
0x46f530 IsDialogMessageA
0x46f534 IsChild
0x46f538 InvalidateRect
0x46f53c IntersectRect
0x46f540 InsertMenuItemA
0x46f544 InsertMenuA
0x46f548 InflateRect
0x46f550 GetWindowTextA
0x46f554 GetWindowRect
0x46f558 GetWindowPlacement
0x46f55c GetWindowLongA
0x46f560 GetWindowDC
0x46f564 GetTopWindow
0x46f568 GetSystemMetrics
0x46f56c GetSystemMenu
0x46f570 GetSysColorBrush
0x46f574 GetSysColor
0x46f578 GetSubMenu
0x46f57c GetScrollRange
0x46f580 GetScrollPos
0x46f584 GetScrollInfo
0x46f588 GetPropA
0x46f58c GetParent
0x46f590 GetWindow
0x46f594 GetMenuStringA
0x46f598 GetMenuState
0x46f59c GetMenuItemInfoA
0x46f5a0 GetMenuItemID
0x46f5a4 GetMenuItemCount
0x46f5a8 GetMenu
0x46f5ac GetLastActivePopup
0x46f5b0 GetKeyboardState
0x46f5b8 GetKeyboardLayout
0x46f5bc GetKeyState
0x46f5c0 GetKeyNameTextA
0x46f5c4 GetIconInfo
0x46f5c8 GetForegroundWindow
0x46f5cc GetFocus
0x46f5d0 GetDlgItem
0x46f5d4 GetDesktopWindow
0x46f5d8 GetDCEx
0x46f5dc GetDC
0x46f5e0 GetCursorPos
0x46f5e4 GetCursor
0x46f5e8 GetClipboardData
0x46f5ec GetClientRect
0x46f5f0 GetClassNameA
0x46f5f4 GetClassInfoA
0x46f5f8 GetCapture
0x46f5fc GetActiveWindow
0x46f600 FrameRect
0x46f604 FindWindowA
0x46f608 FillRect
0x46f60c EqualRect
0x46f610 EnumWindows
0x46f614 EnumThreadWindows
0x46f618 EndPaint
0x46f61c EnableWindow
0x46f620 EnableScrollBar
0x46f624 EnableMenuItem
0x46f628 DrawTextA
0x46f62c DrawMenuBar
0x46f630 DrawIconEx
0x46f634 DrawIcon
0x46f638 DrawFrameControl
0x46f63c DrawEdge
0x46f640 DispatchMessageA
0x46f644 DestroyWindow
0x46f648 DestroyMenu
0x46f64c DestroyIcon
0x46f650 DestroyCursor
0x46f654 DeleteMenu
0x46f658 DefWindowProcA
0x46f65c DefMDIChildProcA
0x46f660 DefFrameProcA
0x46f664 CreatePopupMenu
0x46f668 CreateMenu
0x46f66c CreateIcon
0x46f670 ClientToScreen
0x46f674 CheckMenuItem
0x46f678 CallWindowProcA
0x46f67c CallNextHookEx
0x46f680 BeginPaint
0x46f684 CharNextA
0x46f688 CharLowerBuffA
0x46f68c CharLowerA
0x46f690 CharToOemA
0x46f694 AdjustWindowRectEx
Library kernel32.dll:
0x46f6a0 Sleep
Library oleaut32.dll:
0x46f6a8 SafeArrayPtrOfIndex
0x46f6ac SafeArrayGetUBound
0x46f6b0 SafeArrayGetLBound
0x46f6b4 SafeArrayCreate
0x46f6b8 VariantChangeType
0x46f6bc VariantCopy
0x46f6c0 VariantClear
0x46f6c4 VariantInit
Library comctl32.dll:
0x46f6d4 ImageList_Write
0x46f6d8 ImageList_Read
0x46f6e8 ImageList_DragMove
0x46f6ec ImageList_DragLeave
0x46f6f0 ImageList_DragEnter
0x46f6f4 ImageList_EndDrag
0x46f6f8 ImageList_BeginDrag
0x46f6fc ImageList_Remove
0x46f700 ImageList_DrawEx
0x46f704 ImageList_Draw
0x46f714 ImageList_Add
0x46f71c ImageList_Destroy
0x46f720 ImageList_Create
0x46f724 InitCommonControls
Library comdlg32.dll:
0x46f72c GetOpenFileNameA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58370 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702
192.168.56.101 62192 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.