6.6
高危

c0c216b4759182081f65f6133690d84a9d64709a0433aa4f4e9502f149c55203

b26be5ad84e172e61df8086cb3da333c.exe

分析耗时

75s

最近分析

文件大小

468.0KB
静态报毒 动态报毒 1K06G3P AI SCORE=89 AIDETECTVM AQIQN@0 ATTRIBUTE BQON CKGENERIC CLOUD DUW@AMROTGPM ELDORADO EMOTET GENCIRC GENERICKDZ HIGH CONFIDENCE HIGHCONFIDENCE HRPDIQ IQJZV MALWARE2 R002C0DHC20 SCORE UNSAFE ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Emotet-FRI!B26BE5AD84E1 20200820 6.0.6.653
Alibaba Trojan:Win32/Emotet.cfe7aa6c 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20200820 18.4.3895.0
Tencent Malware.Win32.Gencirc.10cde807 20200820 1.0.0.1
Kingsoft 20200820 2013.8.14.323
CrowdStrike 20190702 1.0
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619861125.013017
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Uses Windows APIs to generate a cryptographic key (3 个事件)
Time & API Arguments Status Return Repeated
1619861116.622017
CryptGenKey
crypto_handle: 0x0055f210
algorithm_identifier: 0x0000660e ()
provider_handle: 0x0055e620
flags: 1
key: f Ô4ÅËÓV=³ÉÓ[)õ
success 1 0
1619861125.044017
CryptExportKey
crypto_handle: 0x0055f210
crypto_export_handle: 0x0055e6f8
buffer: f¤„ÀÏØúšI×÷"ùRäË!šcH‘«Ðôî|žæDÊ<§59÷eñ@å¬á¦±±)#"‡Ü6å>™20’D¶± q[6OI ¸•¸-™Ùý ƒàƒ½¬ÊâÀ.‘/
blob_type: 1
flags: 64
success 1 0
1619861160.653017
CryptExportKey
crypto_handle: 0x0055f210
crypto_export_handle: 0x0055e6f8
buffer: f¤lë´ b­·)èhŽ #tpó£õEéÉ/󖨌شFt§œ¶x8䠉Χ鏊CÙËäíXBÍ}€oÝúk-׆[¢"‘0ÚÕÔ1¨ ¡'Û[Tá=~
blob_type: 1
flags: 64
success 1 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1619861115.872017
NtAllocateVirtualMemory
process_identifier: 2316
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003f0000
success 0 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (5 个事件)
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1619861125.528017
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
The binary likely contains encrypted or compressed data indicative of a packer (2 个事件)
entropy 7.8326254264195025 section {'size_of_data': '0x00034000', 'virtual_address': '0x00044000', 'entropy': 7.8326254264195025, 'name': '.rsrc', 'virtual_size': '0x00033496'} description A section with a high entropy has been found
entropy 0.4482758620689655 description Overall entropy of this PE file is high
Expresses interest in specific running processes (1 个事件)
process b26be5ad84e172e61df8086cb3da333c.exe
Reads the systems User Agent and subsequently performs requests (1 个事件)
Time & API Arguments Status Return Repeated
1619861125.200017
InternetOpenW
proxy_bypass:
access_type: 0
proxy_name:
flags: 0
user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
success 13369348 0
网络通信
Communicates with host for which no DNS query was performed (6 个事件)
host 172.217.24.14
host 87.98.218.33
host 95.9.180.128
host 203.208.41.65
host 203.208.41.66
host 58.63.233.69
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1619861128.106017
RegSetValueExA
key_handle: 0x00000378
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1619861128.106017
RegSetValueExA
key_handle: 0x00000378
value: ÏS³W>×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1619861128.106017
RegSetValueExA
key_handle: 0x00000378
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1619861128.106017
RegSetValueExW
key_handle: 0x00000378
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1619861128.106017
RegSetValueExA
key_handle: 0x00000390
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1619861128.106017
RegSetValueExA
key_handle: 0x00000390
value: ÏS³W>×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1619861128.106017
RegSetValueExA
key_handle: 0x00000390
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1619861128.138017
RegSetValueExW
key_handle: 0x00000374
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
File has been identified by 53 AntiVirus engines on VirusTotal as malicious (50 out of 53 个事件)
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69391
FireEye Trojan.GenericKDZ.69391
CAT-QuickHeal Trojan.CKGENERIC
McAfee Emotet-FRI!B26BE5AD84E1
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Emotet.cfe7aa6c
K7GW Riskware ( 0040eff71 )
Cybereason malicious.5c05bb
TrendMicro TROJ_GEN.R002C0DHC20
F-Prot W32/Emotet.APM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Trojan-gen
GData Win32.Trojan.PSE.1K06G3P
Kaspersky Backdoor.Win32.Emotet.bqon
BitDefender Trojan.GenericKDZ.69391
NANO-Antivirus Trojan.Win32.Emotet.hrpdiq
Paloalto generic.ml
Tencent Malware.Win32.Gencirc.10cde807
Ad-Aware Trojan.GenericKDZ.69391
Comodo TrojWare.Win32.Agent.aqiqn@0
F-Secure Trojan.TR/Emotet.iqjzv
DrWeb Trojan.Emotet.1000
Zillya Backdoor.Emotet.Win32.929
Sophos Mal/Generic-S
Cyren W32/Emotet.APM.gen!Eldorado
Jiangmin Backdoor.Emotet.qi
Avira TR/Emotet.iqjzv
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.Generic
Arcabit Trojan.Generic.D10F0F
ZoneAlarm Backdoor.Win32.Emotet.bqon
Microsoft Trojan:Win32/Emotet.ARJ!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4179287
BitDefenderTheta Gen:NN.ZexaF.34186.DuW@amRoTgpm
ALYac Trojan.Agent.Emotet
TACHYON Trojan/W32.Agent.479232.RM
VBA32 Trojan.Emotet
Malwarebytes Trojan.Emotet
ESET-NOD32 Win32/Emotet.CD
TrendMicro-HouseCall TROJ_GEN.R002C0DHC20
Rising Backdoor.Emotet!8.514D (CLOUD)
Ikarus Trojan-Banker.Emotet
eGambit Unsafe.AI_Score_99%
Fortinet W32/Emotet.AJQ!tr
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 95.9.180.128:80
dead_host 87.98.218.33:7080
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-12 01:39:40

Imports

Library KERNEL32.dll:
0x4432e4 CreateFileA
0x4432ec GetLocaleInfoW
0x4432f0 CompareStringA
0x4432f4 WriteConsoleW
0x4432f8 GetConsoleOutputCP
0x4432fc WriteConsoleA
0x443300 ReadFile
0x443304 CompareStringW
0x443308 SetStdHandle
0x44330c LoadLibraryExA
0x443310 Sleep
0x443314 InterlockedExchange
0x443334 RaiseException
0x443338 RtlUnwind
0x44333c GetCommandLineA
0x443340 HeapFree
0x443344 GetVersionExA
0x443348 HeapAlloc
0x44334c GetProcessHeap
0x443350 GetStartupInfoA
0x443354 GetLastError
0x443358 TerminateProcess
0x44335c GetCurrentProcess
0x443368 IsDebuggerPresent
0x44336c LCMapStringA
0x443370 WideCharToMultiByte
0x443374 MultiByteToWideChar
0x443378 LCMapStringW
0x44337c GetCPInfo
0x443380 GetProcAddress
0x443384 GetModuleHandleA
0x443388 GetACP
0x44338c GetOEMCP
0x443390 TlsGetValue
0x443394 TlsAlloc
0x443398 TlsSetValue
0x44339c TlsFree
0x4433a0 SetLastError
0x4433a4 GetCurrentThreadId
0x4433a8 GetCurrentThread
0x4433ac ExitProcess
0x4433b0 WriteFile
0x4433b4 GetStdHandle
0x4433b8 GetModuleFileNameA
0x4433cc SetHandleCount
0x4433d0 GetFileType
0x4433d4 HeapDestroy
0x4433d8 HeapCreate
0x4433dc VirtualFree
0x4433e4 GetTickCount
0x4433e8 GetCurrentProcessId
0x4433ec FatalAppExitA
0x4433f0 VirtualAlloc
0x4433f4 HeapReAlloc
0x4433f8 GetConsoleCP
0x4433fc GetConsoleMode
0x443400 FlushFileBuffers
0x443404 SetFilePointer
0x443408 CloseHandle
0x44340c HeapSize
0x443410 GetLocaleInfoA
0x443414 GetStringTypeA
0x443418 GetStringTypeW
0x44341c GetTimeFormatA
0x443420 GetDateFormatA
0x443424 GetUserDefaultLCID
0x443428 EnumSystemLocalesA
0x44342c IsValidLocale
0x443430 IsValidCodePage
0x443438 FreeLibrary
0x44343c LoadLibraryA
Library USER32.dll:
0x4434b4 DialogBoxParamA
0x4434b8 EndDialog
0x4434bc GetUpdateRect
0x4434c0 BeginPaint
0x4434c4 EndPaint
0x4434c8 SetDlgItemTextA
0x4434cc GetDlgItemTextA
0x4434d0 GetDC
0x4434d4 FillRect
Library GDI32.dll:
0x4432ac CreateSolidBrush
0x4432b0 DeleteObject
0x4432b4 SetPixel

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58370 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702
192.168.56.101 62192 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.