4.2
中危

b10d9a62edb6081aa9f7fc865554064bb212555392b1181dc40040e12927f988

beed14bc183ad523b94ef6ac2b270b08.exe

分析耗时

18s

最近分析

文件大小

192.0KB
静态报毒 动态报毒 100% AI SCORE=100 AIDETECT ALI2000010 AUWUJDEP CLOUD CONFIDENCE CV0OIEUNT8 FILECRYPT GENERICKD GENETIC GLDE HFZE HFZF HIGH CONFIDENCE HUINHB HWOCEHCA INJUKE KCLOUD KRYPTIK LOCKBIT MALICIOUS PE MALPE MALWARE1 MALWARE@#350YQ3RF5ZLQX MALWAREX OBSCURE PLAZ R + TROJ R350334 SAVE SCORE SODINO SODINOKIBI STATIC AI SUSGEN TRUJ UNSAFE VQBPE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Ransom:Win32/generic.ali2000010 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_100% (W) 20210203 1.0
Baidu 20190318 1.0.0.2
Avast Win32:MalwareX-gen [Trj] 20210315 21.1.5827.0
Kingsoft Win32.Troj.Undef.(kcloud) 20210315 2017.9.26.565
McAfee Lockbit-GCZ!BEED14BC183A 20210315 6.0.6.653
Tencent Win32.Trojan.Injuke.Plaz 20210315 1.0.0.1
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (2 个事件)
Time & API Arguments Status Return Repeated
1620897714.384458
NtProtectVirtualMemory
process_identifier: 368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 81920
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00b0a000
success 0 0
1620897714.509458
NtAllocateVirtualMemory
process_identifier: 368
region_size: 126976
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x00300000
success 0 0
Foreign language identified in PE resource (5 个事件)
name RT_ICON language LANG_GEORGIAN offset 0x0057c6f8 filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT size 0x00000468
name RT_ICON language LANG_GEORGIAN offset 0x0057c6f8 filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT size 0x00000468
name RT_ICON language LANG_GEORGIAN offset 0x0057c6f8 filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT size 0x00000468
name RT_ICON language LANG_GEORGIAN offset 0x0057c6f8 filetype GLS_BINARY_LSB_FIRST sublanguage SUBLANG_DEFAULT size 0x00000468
name RT_GROUP_ICON language LANG_GEORGIAN offset 0x0057cb60 filetype data sublanguage SUBLANG_DEFAULT size 0x0000003e
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.671869370066927 section {'size_of_data': '0x00020a00', 'virtual_address': '0x00001000', 'entropy': 7.671869370066927, 'name': '.text', 'virtual_size': '0x000209bd'} description A section with a high entropy has been found
entropy 0.6832460732984293 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
Generates some ICMP traffic
File has been identified by 60 AntiVirus engines on VirusTotal as malicious (50 out of 60 个事件)
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
ClamAV Win.Malware.Agent-9733785-0
Qihoo-360 Win32/Trojan.Injuke.HwoCehcA
ALYac Trojan.Ransom.Sodinokibi
Malwarebytes Trojan.MalPack.GS
Zillya Trojan.Kryptik.Win32.2499666
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056dd4b1 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0056dd4b1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Generic.D20FB6DC
Cyren W32/Trojan.GLDE-4671
ESET-NOD32 a variant of Win32/Kryptik.HFZE
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Injuke.pef
BitDefender Trojan.GenericKD.34584284
NANO-Antivirus Trojan.Win32.Encoder.huinhb
ViRobot Trojan.Win32.S.Ransom.196608.B
MicroWorld-eScan Trojan.GenericKD.34584284
Avast Win32:MalwareX-gen [Trj]
Rising Malware.Obscure/Heur!1.9E03 (CLOUD)
Ad-Aware Trojan.GenericKD.34584284
Emsisoft Trojan.GenericKD.34584284 (B)
Comodo Malware@#350yq3rf5zlqx
DrWeb Trojan.Encoder.32476
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom.Win32.SODINOKIBI.AUWUJDEP
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.beed14bc183ad523
Sophos Mal/Generic-R + Troj/Sodino-BV
Ikarus Trojan-Spy.MSIL.Agent
Webroot W32.Trojan.Gen
Avira TR/Crypt.Agent.vqbpe
Kingsoft Win32.Troj.Undef.(kcloud)
Gridinsoft Trojan.Win32.Packed.oa
Microsoft Ransom:Win32/FileCrypt
AegisLab Trojan.Win32.Gen.truj
ZoneAlarm HEUR:Trojan.Win32.Injuke.pef
GData Trojan.GenericKD.34584284
TACHYON Ransom/W32.Sodinokibi.196608
AhnLab-V3 Trojan/Win32.MalPe.R350334
Acronis suspicious
McAfee Lockbit-GCZ!BEED14BC183A
MAX malware (ai score=100)
VBA32 TrojanRansom.Gen
Cylance Unsafe
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-03-09 18:15:45

Imports

Library KERNEL32.dll:
0x401000 PulseEvent
0x401004 HeapReAlloc
0x401008 CreateFileA
0x401010 HeapCompact
0x401014 lstrcpynA
0x401018 HeapAlloc
0x40101c WriteTapemark
0x401030 WaitForSingleObject
0x401034 SetEvent
0x401038 GetModuleHandleW
0x40103c GetProcessHeap
0x401040 GetConsoleTitleA
0x401044 ReadConsoleW
0x401048 WaitNamedPipeW
0x40104c WriteFile
0x401054 ActivateActCtx
0x401058 FreeConsole
0x40105c GetFileAttributesA
0x401060 VerifyVersionInfoA
0x401068 LCMapStringA
0x40106c ReleaseActCtx
0x401070 SetLastError
0x401074 AttachConsole
0x401078 GetProcessHeaps
0x40107c VerLanguageNameW
0x401080 ResetEvent
0x401084 GetAtomNameA
0x401088 LocalAlloc
0x401090 OpenEventA
0x401094 HeapLock
0x40109c GetTapeParameters
0x4010a4 SetConsoleTitleW
0x4010a8 GetModuleHandleA
0x4010ac CreateMutexA
0x4010b0 VirtualProtect
0x4010b8 ReleaseMutex
0x4010bc GetVersion
0x4010c0 GetCurrentProcessId
0x4010c8 WriteProcessMemory
0x4010cc CommConfigDialogW
0x4010d0 lstrcpyA
0x4010dc GetCommandLineA
0x4010e0 GetStartupInfoA
0x4010e4 RaiseException
0x4010e8 RtlUnwind
0x4010ec Sleep
0x4010f0 GetProcAddress
0x4010f4 ExitProcess
0x4010f8 GetLastError
0x4010fc GetStdHandle
0x401100 GetModuleFileNameA
0x401104 TerminateProcess
0x401108 GetCurrentProcess
0x40110c IsDebuggerPresent
0x401110 HeapFree
0x401120 WideCharToMultiByte
0x401124 SetHandleCount
0x401128 GetFileType
0x40112c TlsGetValue
0x401130 TlsAlloc
0x401134 TlsSetValue
0x401138 TlsFree
0x40113c GetCurrentThreadId
0x401144 HeapCreate
0x401148 VirtualFree
0x401150 GetTickCount
0x401160 LoadLibraryA
0x401168 VirtualAlloc
0x40116c HeapSize
0x401170 GetCPInfo
0x401174 GetACP
0x401178 GetOEMCP
0x40117c IsValidCodePage
0x401180 GetLocaleInfoA
0x401184 MultiByteToWideChar
0x401188 LCMapStringW
0x40118c GetStringTypeA
0x401190 GetStringTypeW

Exports

Ordinal Address Name
1 0x402f20 @SetViceCitiesz@0

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50002 114.114.114.114 53
192.168.56.101 51378 114.114.114.114 53
192.168.56.101 57756 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 62318 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53237 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 49238 239.255.255.250 1900
192.168.56.101 50003 239.255.255.250 3702
192.168.56.101 58368 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.