9.6
极危

439ba9a35bddef85eb5fbff624267c2f2bf0e5594cdb06495199b50da841a581

a3519f2ad7d7ef9904e4075c4c8fb83a.exe

分析耗时

110s

最近分析

文件大小

704.0KB
静态报毒 动态报毒 AI SCORE=80 AIDETECTVM ATTRIBUTE CLASSIC CONFIDENCE ELDORADO EMOTET ERGN GCPY GENCIRC GENERICKDZ GENETIC GENKRYPTIK HIGH CONFIDENCE HIGHCONFIDENCE HTDLBJ MALWARE1 R + TROJ R349428 SCORE SMTHH SUW@AGGIX4HO UNSAFE ZBXNG ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee 20200922 6.0.6.653
CrowdStrike win/malicious_confidence_80% (W) 20190702 1.0
Alibaba Trojan:Win32/Emotet.5262d065 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Kingsoft 20200923 2013.8.14.323
Tencent Malware.Win32.Gencirc.10cdf991 20200923 1.0.0.1
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1620834782.723375
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Uses Windows APIs to generate a cryptographic key (5 个事件)
Time & API Arguments Status Return Repeated
1620834769.051375
CryptGenKey
crypto_handle: 0x0094e208
algorithm_identifier: 0x0000660e ()
provider_handle: 0x0094e270
flags: 1
key: f KóRÏð¡$Yíá…!UÍ
success 1 0
1620834782.723375
CryptExportKey
crypto_handle: 0x0094e208
crypto_export_handle: 0x0094e348
buffer: f¤¯% \Qeôû}ud‹.ÞbY¾­³p0àÀ=ỉ÷⫼R=E¶X'5Ge®)Þ^/’·V ×Ÿ½‘l gaLÑ%%P=t½´?ÔØI-Ë3£¶N—
blob_type: 1
flags: 64
success 1 0
1620834809.989375
CryptExportKey
crypto_handle: 0x0094e208
crypto_export_handle: 0x0094e348
buffer: f¤ôF ‚âñ,¯MÇa²ÂÞ{mZÜ)'a=—q5e&¯Ÿ_®¦‚CÀ4·ªxÀ¡vú¨&s°BšãîDr ;ƒÙ_t¨> æò{§+÷¾Ð,s½\éU°mIÄL’ aŽ#«5cŠD
blob_type: 1
flags: 64
success 1 0
1620834813.582375
CryptExportKey
crypto_handle: 0x0094e208
crypto_export_handle: 0x0094e348
buffer: f¤¨†èÀì*Æ›Rي#¶}n2k.öŽ®lmg5â)qÇ+ÔMvË'v)±éżá(8°•kìîo5š> G5«hhŠÐ‡Æ:Éagá|+yJ¹Õ Ð33¾#ÅDk
blob_type: 1
flags: 64
success 1 0
1620834837.676375
CryptExportKey
crypto_handle: 0x0094e208
crypto_export_handle: 0x0094e348
buffer: f¤Ù¨öíCÀ\gŸ)aâHóH|lݹ×.îÏ^î å…*Mõ”7ߏÛ$ŽvÞ9û$ôÊ%ŽËH¯zîç« A Á•‰ã‰—@єü=Šè ØšC|ȲÑè‰%aÂ
blob_type: 1
flags: 64
success 1 0
This executable has a PDB path (1 个事件)
pdb_path c:\Users\Mr.Anderson\Desktop\2008\27.8.20\Forti\Release\Forti.pdb
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (3 个事件)
Time & API Arguments Status Return Repeated
1620834760.067625
NtAllocateVirtualMemory
process_identifier: 2436
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01db0000
success 0 0
1620834390.72652
NtAllocateVirtualMemory
process_identifier: 1424
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffffffffffff
allocation_type: 4096 (MEM_COMMIT)
base_address: 0x0000000004160000
success 0 0
1620834768.692375
NtAllocateVirtualMemory
process_identifier: 2668
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x00330000
success 0 0
Checks whether any human activity is being performed by constantly checking whether the foreground window changed
Moves the original executable to a new location (1 个事件)
Time & API Arguments Status Return Repeated
1620834761.348625
MoveFileWithProgressW
oldfilepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a3519f2ad7d7ef9904e4075c4c8fb83a.exe
newfilepath: C:\Windows\SysWOW64\CertEnrollUI\msacm32.exe
newfilepath_r: C:\Windows\SysWOW64\CertEnrollUI\msacm32.exe
flags: 3
oldfilepath_r: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\a3519f2ad7d7ef9904e4075c4c8fb83a.exe
success 1 0
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620834783.160375
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
Expresses interest in specific running processes (1 个事件)
process msacm32.exe
Reads the systems User Agent and subsequently performs requests (1 个事件)
Time & API Arguments Status Return Repeated
1620834782.879375
InternetOpenW
proxy_bypass:
access_type: 0
proxy_name:
flags: 0
user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
success 13369348 0
网络通信
Communicates with host for which no DNS query was performed (5 个事件)
host 172.217.24.14
host 174.45.13.118
host 45.55.219.163
host 45.55.36.51
host 91.83.93.99
Installs itself for autorun at Windows startup (1 个事件)
service_name msacm32 service_path C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\"C:\Windows\SysWOW64\CertEnrollUI\msacm32.exe"
Created a service where a service was also not started (1 个事件)
Time & API Arguments Status Return Repeated
1620834767.004625
CreateServiceW
service_start_name:
start_type: 2
service_handle: 0x01fe42f0
display_name: msacm32
error_control: 0
service_name: msacm32
filepath: C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\"C:\Windows\SysWOW64\CertEnrollUI\msacm32.exe"
filepath_r: "C:\Windows\SysWOW64\CertEnrollUI\msacm32.exe"
service_manager_handle: 0x01fedcb0
desired_access: 2
service_type: 16
password:
success 33440496 0
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1620834785.739375
RegSetValueExA
key_handle: 0x00000378
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620834785.739375
RegSetValueExA
key_handle: 0x00000378
value: °ØüG×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620834785.739375
RegSetValueExA
key_handle: 0x00000378
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620834785.739375
RegSetValueExW
key_handle: 0x00000378
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620834785.739375
RegSetValueExA
key_handle: 0x00000390
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620834785.739375
RegSetValueExA
key_handle: 0x00000390
value: °ØüG×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620834785.739375
RegSetValueExA
key_handle: 0x00000390
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620834785.754375
RegSetValueExW
key_handle: 0x00000374
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
Attempts to remove evidence of file being downloaded from the Internet (1 个事件)
file C:\Windows\SysWOW64\CertEnrollUI\msacm32.exe:Zone.Identifier
Generates some ICMP traffic
File has been identified by 55 AntiVirus engines on VirusTotal as malicious (50 out of 55 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69757
Cylance Unsafe
Zillya Trojan.Emotet.Win32.25669
SUPERAntiSpyware Trojan.Agent/Gen-Dropper
Sangfor Malware
CrowdStrike win/malicious_confidence_80% (W)
Alibaba Trojan:Win32/Emotet.5262d065
K7GW Riskware ( 0040eff71 )
K7AntiVirus Riskware ( 0040eff71 )
Arcabit Trojan.Generic.D1107D
Invincea Mal/Generic-R + Troj/Emotet-CLY
BitDefenderTheta Gen:NN.ZexaF.34254.SuW@aGgIX4hO
Cyren W32/Emotet.ARJ.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Banker.Win32.Emotet.gcpy
BitDefender Trojan.GenericKDZ.69757
NANO-Antivirus Trojan.Win32.Emotet.htdlbj
ViRobot Trojan.Win32.Emotet.207360
Rising Trojan.Emotet!1.CB4A (CLASSIC)
Ad-Aware Trojan.GenericKDZ.69757
Emsisoft Trojan.Emotet (A)
F-Secure Trojan.TR/Emotet.zbxng
DrWeb Trojan.Emotet.1006
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.SMTHH.hp
McAfee-GW-Edition Emotet-FRX!A3519F2AD7D7
FireEye Generic.mg.a3519f2ad7d7ef99
Sophos Troj/Emotet-CLY
Jiangmin Trojan.Banker.Emotet.ofr
Avira TR/Emotet.zbxng
MAX malware (ai score=80)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AegisLab Trojan.Win32.Emotet.L!c
ZoneAlarm Trojan-Banker.Win32.Emotet.gcpy
GData Trojan.GenericKDZ.69757
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R349428
VBA32 Trojan.Emotet
ALYac Trojan.GenericKDZ.69757
TACHYON Trojan/W32.Agent.720896.WZ
Malwarebytes Trojan.MalPack.TRE
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMTHH.hp
Tencent Malware.Win32.Gencirc.10cdf991
Yandex Trojan.Emotet!
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (5 个事件)
dead_host 172.217.24.14:443
dead_host 216.58.200.46:443
dead_host 174.45.13.118:80
dead_host 91.83.93.99:7080
dead_host 172.217.160.78:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-27 17:06:15

Imports

Library KERNEL32.dll:
0x40a000 GetLastError
0x40a004 VirtualAlloc
0x40a008 ExitProcess
0x40a00c GetCurrentProcessId
0x40a010 GetCurrentThreadId
0x40a014 GetTickCount
0x40a01c IsDebuggerPresent
0x40a028 GetCurrentProcess
0x40a02c TerminateProcess
0x40a030 GetStartupInfoA
0x40a038 Sleep
0x40a03c InterlockedExchange
Library USER32.dll:
0x40a184 SendMessageA
0x40a188 InSendMessage
0x40a18c CreateWindowExA
0x40a190 ShowWindow
Library MSVCR90.dll:
0x40a0a0 strchr
0x40a0a4 ??3@YAXPAX@Z
0x40a0a8 _findclose
0x40a0ac _findnext64i32
0x40a0b0 fwrite
0x40a0b4 printf
0x40a0b8 fputc
0x40a0bc fgetc
0x40a0c0 strftime
0x40a0c4 _localtime64
0x40a0c8 fread
0x40a0cc strlen
0x40a0d0 putchar
0x40a0d4 free
0x40a0d8 sscanf
0x40a0dc __CxxFrameHandler3
0x40a0e0 strcmp
0x40a0e4 ??2@YAPAXI@Z
0x40a0e8 _wcslwr
0x40a0ec malloc
0x40a0f0 _amsg_exit
0x40a0f4 __getmainargs
0x40a0f8 _cexit
0x40a0fc _exit
0x40a100 _XcptFilter
0x40a104 _ismbblead
0x40a108 exit
0x40a10c _acmdln
0x40a110 _initterm
0x40a114 _initterm_e
0x40a118 _configthreadlocale
0x40a11c __setusermatherr
0x40a120 _adjust_fdiv
0x40a124 __p__commode
0x40a128 __p__fmode
0x40a12c _encode_pointer
0x40a130 __set_app_type
0x40a134 _crt_debugger_hook
0x40a138 ?terminate@@YAXXZ
0x40a13c _unlock
0x40a140 __dllonexit
0x40a144 _lock
0x40a148 _onexit
0x40a14c _decode_pointer
0x40a154 _invoke_watson
0x40a158 _controlfp_s
0x40a15c strcpy
0x40a160 strcat
0x40a164 _findfirst64i32
0x40a168 fopen
0x40a16c ftell
0x40a170 fseek
0x40a174 fclose
0x40a178 strncpy
0x40a17c system

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49189 45.55.36.51 443

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 53657 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 60215 114.114.114.114 53
192.168.56.101 60221 114.114.114.114 53
192.168.56.101 63429 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 50002 224.0.0.252 5355
192.168.56.101 50534 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 51963 224.0.0.252 5355
192.168.56.101 53380 224.0.0.252 5355
192.168.56.101 56539 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 57236 224.0.0.252 5355
192.168.56.101 57756 224.0.0.252 5355
192.168.56.101 57874 224.0.0.252 5355
192.168.56.101 58970 224.0.0.252 5355

HTTP & HTTPS Requests

URI Data
http://45.55.36.51:443/M4VMQC53Sia/j1Otm8lTF/zW5T0YKbRMvMqf/5pu4OBzjfAS6/
POST /M4VMQC53Sia/j1Otm8lTF/zW5T0YKbRMvMqf/5pu4OBzjfAS6/ HTTP/1.1
Content-Type: multipart/form-data; boundary=-------------------------594a65ac636fbda83211f1e5265386af
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: 45.55.36.51:443
Content-Length: 4532
Connection: Keep-Alive
Cache-Control: no-cache

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.