2.8
中危

d3025e6ca15f2f2c1ee931ecc075982f65e95cbbb367762874966472fa168cf6

da7e0d7b80d1ff89360846827dcb3c26.exe

分析耗时

19s

最近分析

文件大小

402.0KB
静态报毒 动态报毒 AHHCU AI SCORE=81 ATTRIBUTE BSCOPE CLOUD COINMINERX CONFIDENCE ELDORADO GANDCRAB GENERICKD HDMQ HIGH CONFIDENCE HIGHCONFIDENCE HKZWKQ HW32 KRYPT KRYPTIK MALICIOUS PE QQPASS QQROB QVM10 R03BC0DEP20 R337115 RACEALER SCORE SIGGEN9 SODINOKIBIRANSOM TOFSEE TROJANPSW ULISE WACATAC WSTY 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Packed-GBC!DA7E0D7B80D1 20200616 6.0.6.653
Alibaba TrojanPSW:Win32/Racealer.3c4c5323 20190527 0.3.0.5
Avast Win32:CoinminerX-gen [Trj] 20200616 18.4.3895.0
Tencent Win32.Trojan-qqpass.Qqrob.Wsty 20200616 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20200616 2013.8.14.323
CrowdStrike win/malicious_confidence_80% (W) 20190702 1.0
静态指标
This executable has a PDB path (1 个事件)
pdb_path C:\jidur_hinivalazudumede\vinej\herupu.pdb1521380540\bin\suhituhes.pdbð<|hX
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (2 个事件)
Time & API Arguments Status Return Repeated
1619962758.04325
NtProtectVirtualMemory
process_identifier: 2868
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
length: 327680
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00a1a000
success 0 0
1619962758.05925
NtAllocateVirtualMemory
process_identifier: 2868
region_size: 581632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x008a0000
success 0 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.962794881014676 section {'size_of_data': '0x00059000', 'virtual_address': '0x00001000', 'entropy': 7.962794881014676, 'name': '.text', 'virtual_size': '0x00058fb0'} description A section with a high entropy has been found
entropy 0.8877805486284289 description Overall entropy of this PE file is high
网络通信
Communicates with host for which no DNS query was performed (1 个事件)
host 172.217.24.14
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Bkav HW32.Packed.
DrWeb Trojan.Siggen9.47544
MicroWorld-eScan Trojan.GenericKD.33875265
FireEye Generic.mg.da7e0d7b80d1ff89
McAfee Packed-GBC!DA7E0D7B80D1
Malwarebytes Trojan.MalPack.GS
Zillya Trojan.Kryptik.Win32.2037039
Sangfor Malware
K7AntiVirus Trojan ( 005672191 )
Alibaba TrojanPSW:Win32/Racealer.3c4c5323
K7GW Trojan ( 005672191 )
Cybereason malicious.9334c8
Arcabit Trojan.Generic.D204E541
Invincea heuristic
F-Prot W32/Ulise.BI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:CoinminerX-gen [Trj]
ClamAV Win.Dropper.Tofsee-7900643-0
Kaspersky Trojan-PSW.Win32.Racealer.fpv
BitDefender Trojan.GenericKD.33875265
NANO-Antivirus Trojan.Win32.Kryptik.hkzwkq
Paloalto generic.ml
AegisLab Trojan.Win32.Malicious.4!c
Tencent Win32.Trojan-qqpass.Qqrob.Wsty
Endgame malicious (high confidence)
Sophos Mal/Generic-S
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Gandcrab.R03BC0DEP20
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Emsisoft Trojan.GenericKD.33875265 (B)
SentinelOne DFI - Malicious PE
Cyren W32/Ulise.BI.gen!Eldorado
Jiangmin Trojan.PSW.Racealer.anh
Avira TR/Crypt.Agent.ahhcu
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Wacatac
Microsoft Ransom:Win32/Gandcrab.AR!MTB
ZoneAlarm Trojan-PSW.Win32.Racealer.fpv
GData Trojan.GenericKD.33875265
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.SodinokibiRansom.R337115
Acronis suspicious
VBA32 BScope.Trojan.AET.281105
ALYac Trojan.GenericKD.33875265
Ad-Aware Trojan.GenericKD.33875265
ESET-NOD32 a variant of Win32/Kryptik.HDMQ
TrendMicro-HouseCall Ransom_Gandcrab.R03BC0DEP20
Rising Trojan.Kryptik!8.8 (CLOUD)
Ikarus Trojan.Win32.Krypt
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2019-05-26 14:42:45

Imports

Library KERNEL32.dll:
0x401018 GetTickCount
0x401020 WriteFile
0x401024 Sleep
0x401028 FormatMessageW
0x40102c GetFileAttributesW
0x401030 lstrlenW
0x401038 IsBadStringPtrA
0x40103c LCMapStringA
0x401040 GetModuleHandleW
0x401044 GetProcAddress
0x401048 TransmitCommChar
0x40104c RemoveDirectoryW
0x401050 SetConsoleTitleW
0x40105c BuildCommDCBA
0x401068 GetCurrentProcessId
0x40106c OpenFileMappingA
0x40107c GlobalCompact
0x401080 GetDriveTypeW
0x401084 GetLocaleInfoA
0x401088 FindResourceA
0x40108c GetLastError
0x401090 GlobalFix
0x401094 GetStartupInfoW
0x401098 TerminateProcess
0x40109c GetCurrentProcess
0x4010a8 IsDebuggerPresent
0x4010ac ExitProcess
0x4010b0 GetStdHandle
0x4010b4 GetModuleFileNameA
0x4010b8 GetModuleFileNameW
0x4010c4 GetCommandLineW
0x4010c8 SetHandleCount
0x4010cc GetFileType
0x4010d0 GetStartupInfoA
0x4010d8 TlsGetValue
0x4010dc TlsAlloc
0x4010e0 TlsSetValue
0x4010e4 TlsFree
0x4010e8 SetLastError
0x4010ec GetCurrentThreadId
0x4010f4 HeapCreate
0x4010f8 VirtualFree
0x4010fc HeapFree
0x401108 GetCPInfo
0x40110c GetACP
0x401110 GetOEMCP
0x401114 IsValidCodePage
0x401120 LoadLibraryA
0x401128 HeapAlloc
0x40112c VirtualAlloc
0x401130 HeapReAlloc
0x401134 RtlUnwind
0x401138 WideCharToMultiByte
0x40113c MultiByteToWideChar
0x401140 LCMapStringW
0x401144 GetStringTypeA
0x401148 GetStringTypeW
0x40114c HeapSize
Library ADVAPI32.dll:
0x401010 RegSetValueExW

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 50537 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.