7.0
高危

35defd96f6564b1271e8282f0a4066bf86c71e5361cfdc0a25d2f8f6122b0ce5

ce2060bb63e02556c0c873fb6c3d0dbb.exe

分析耗时

77s

最近分析

文件大小

96.0KB
静态报毒 动态报毒 100% AI SCORE=87 AIDETECTVM BEHAVIOR BSCOPE CLASSIC CONFIDENCE EMOTET EUWS GENCIRC GENETIC GQ0@AKMCJDEJ HFNY HIGH CONFIDENCE HRSKWT INJUKE KRYPTIK MALWARE1 MALWARE@#2ZB61J58R280B PARRW R + TROJ R347787 SCORE SUSGEN TRT2 UNSAFE WRA+47BUNJA ZEXAF ZMOX 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Emotet-FRV!CE2060BB63E0 20201023 6.0.6.653
Alibaba Trojan:Win32/Injuke.cd136ab0 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Avast Win32:Malware-gen 20201023 18.4.3895.0
Tencent Malware.Win32.Gencirc.10cde809 20201023 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20201023 2013.8.14.323
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619910855.825486
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Uses Windows APIs to generate a cryptographic key (3 个事件)
Time & API Arguments Status Return Repeated
1619910847.747486
CryptGenKey
crypto_handle: 0x005f6250
algorithm_identifier: 0x0000660e ()
provider_handle: 0x005f5eb8
flags: 1
key: ffE>h+¡[…ì£I h
success 1 0
1619910855.841486
CryptExportKey
crypto_handle: 0x005f6250
crypto_export_handle: 0x005f5f80
buffer: f¤/Lw­q$J I‹ÚFÅ G¹íDA®_`…ÄæƒÊÖÁ>ÿ»ÆÞÑvÙNïzfãtLQ Ï]#<(,4d­83.…^%·ˆ‘ûC¹¬Ñ^?„ö ²bçB
blob_type: 1
flags: 64
success 1 0
1619910890.544486
CryptExportKey
crypto_handle: 0x005f6250
crypto_export_handle: 0x005f5f80
buffer: f¤jpš¤zr(ˆE:ºþ`8ÒÜ €às“xҀ¾Üò.WÌé:ÝR¦†fƒLÿ {ãü˜¶üX½#s´êvŒÊu•R؊Ô× Äã-Ñùj·ÿ-¹`€?їù*[âÙcábkC
blob_type: 1
flags: 64
success 1 0
The executable uses a known packer (1 个事件)
packer Armadillo v1.71
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name None
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1619910847.310486
NtAllocateVirtualMemory
process_identifier: 2764
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01d50000
success 0 0
Foreign language identified in PE resource (41 个事件)
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_ICON language LANG_CHINESE offset 0x0000e610 filetype dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 0, next used block 0 sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x000002e8
name RT_RCDATA language LANG_CHINESE offset 0x0000e910 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00008544
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
name RT_GROUP_ICON language LANG_CHINESE offset 0x0000e8f8 filetype data sublanguage SUBLANG_CHINESE_TRADITIONAL size 0x00000014
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (5 个事件)
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1619910856.310486
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
Expresses interest in specific running processes (1 个事件)
process ce2060bb63e02556c0c873fb6c3d0dbb.exe
Reads the systems User Agent and subsequently performs requests (1 个事件)
Time & API Arguments Status Return Repeated
1619910855.981486
InternetOpenW
proxy_bypass:
access_type: 0
proxy_name:
flags: 0
user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
success 13369348 0
网络通信
Communicates with host for which no DNS query was performed (3 个事件)
host 159.203.232.29
host 172.217.24.14
host 176.216.226.44
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1619910858.872486
RegSetValueExA
key_handle: 0x00000394
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1619910858.888486
RegSetValueExA
key_handle: 0x00000394
value: €^·>×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1619910858.888486
RegSetValueExA
key_handle: 0x00000394
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1619910858.888486
RegSetValueExW
key_handle: 0x00000394
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1619910858.888486
RegSetValueExA
key_handle: 0x000003ac
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1619910858.888486
RegSetValueExA
key_handle: 0x000003ac
value: €^·>×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1619910858.888486
RegSetValueExA
key_handle: 0x000003ac
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1619910858.903486
RegSetValueExW
key_handle: 0x00000390
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
File has been identified by 54 AntiVirus engines on VirusTotal as malicious (50 out of 54 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Emotet.999
MicroWorld-eScan Trojan.Agent.EUWS
FireEye Trojan.Agent.EUWS
McAfee Emotet-FRV!CE2060BB63E0
Cylance Unsafe
K7AntiVirus Trojan ( 0056e0621 )
Alibaba Trojan:Win32/Injuke.cd136ab0
K7GW Trojan ( 0056e0621 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34570.gq0@aKMcJDej
Cyren W32/Emotet.ZMOX-3290
Symantec Trojan.Emotet
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Malware.Emotet-9371536-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.vho
BitDefender Trojan.Agent.EUWS
NANO-Antivirus Trojan.Win32.Injuke.hrskwt
ViRobot Trojan.Win32.Emotet.98304.K
Tencent Malware.Win32.Gencirc.10cde809
Ad-Aware Trojan.Agent.EUWS
TACHYON Trojan/W32.Agent.98304.GRZ
Emsisoft Trojan.Emotet (A)
Comodo Malware@#2zb61j58r280b
VIPRE Trojan.Win32.Generic!BT
Invincea Mal/Generic-R + Troj/Emotet-CKZ
McAfee-GW-Edition BehavesLike.Win32.Emotet.nh
Sophos Troj/Emotet-CKZ
Jiangmin Backdoor.Emotet.qq
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.Agent.parrw
Antiy-AVL Trojan/Win32.Kryptik
Microsoft Trojan:Win32/Emotet.GGG!MTB
Arcabit Trojan.Agent.EUWS
AegisLab Trojan.Win32.Injuke.trt2
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.vho
GData Trojan.Agent.EUWS
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R347787
ALYac Trojan.Agent.Emotet
MAX malware (ai score=87)
VBA32 BScope.Trojan.Encoder
Malwarebytes Trojan.Emotet
ESET-NOD32 a variant of Win32/Kryptik.HFNY
Rising Trojan.Kryptik!1.CA89 (CLASSIC)
Yandex Trojan.Kryptik!wRA+47bUNjA
Ikarus Trojan-Banker.Emotet
MaxSecure Trojan.Malware.121218.susgen
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 176.216.226.44:80
dead_host 159.203.232.29:8080
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-13 04:32:31

Imports

Library MFC42.DLL:
0x404020
0x404024
0x404028
0x40402c
0x404030
0x404034
0x404038
0x40403c
0x404040
0x404044
0x404048
0x40404c
0x404050
0x404054
0x404058
0x40405c
0x404060
0x404064
0x404068
0x40406c
0x404070
0x404074
0x404078
0x40407c
0x404080
0x404084
0x404088
0x40408c
0x404090
0x404094
0x404098
0x40409c
0x4040a0
0x4040a4
0x4040a8
0x4040ac
0x4040b0
0x4040b4
0x4040b8
0x4040bc
0x4040c0
0x4040c4
0x4040c8
0x4040cc
0x4040d0
0x4040d4
0x4040d8
0x4040dc
0x4040e0
0x4040e4
0x4040e8
0x4040ec
0x4040f0
0x4040f4
0x4040f8
0x4040fc
0x404100
0x404104
0x404108
0x40410c
0x404110
0x404114
0x404118
0x40411c
0x404120
0x404124
0x404128
0x40412c
0x404130
0x404134
0x404138
0x40413c
0x404140
0x404144
0x404148
0x40414c
0x404150
0x404154
0x404158
0x40415c
0x404160
0x404164
0x404168
0x40416c
0x404170
0x404174
0x404178
0x40417c
0x404180
0x404184
0x404188
0x40418c
0x404190
0x404194
0x404198
0x40419c
0x4041a0
0x4041a4
0x4041a8
0x4041ac
0x4041b0
0x4041b4
0x4041b8
0x4041bc
0x4041c0
0x4041c4
0x4041c8
0x4041cc
0x4041d0
0x4041d4
0x4041d8
0x4041dc
0x4041e0
0x4041e4
0x4041e8
0x4041ec
0x4041f0
0x4041f4
0x4041f8
0x4041fc
0x404200
0x404204
0x404208
0x40420c
0x404210
Library MSVCRT.dll:
0x40423c _acmdln
0x404240 exit
0x404244 _XcptFilter
0x404248 _controlfp
0x40424c _onexit
0x404250 __dllonexit
0x404254 _setmbcp
0x404258 _except_handler3
0x40425c __set_app_type
0x404260 __p__fmode
0x404264 __p__commode
0x404268 __getmainargs
0x40426c _adjust_fdiv
0x404270 __setusermatherr
0x404274 _initterm
0x404278 _exit
0x40427c __CxxFrameHandler
0x404280 _wcslwr
Library KERNEL32.dll:
0x404008 GetStartupInfoA
0x40400c GetModuleHandleA
0x404010 ExitProcess
0x404014 lstrcpyA
0x404018 lstrlenA
Library USER32.dll:
0x404288 GetClientRect
0x40428c LoadIconA
0x404290 IsIconic
0x404294 GetSystemMenu
0x404298 AppendMenuA
0x40429c GetSystemMetrics
0x4042a0 SendMessageA
0x4042a4 EnableWindow
0x4042a8 DrawEdge
0x4042ac DrawIcon
0x4042b0 FillRect
0x4042b4 OffsetRect
0x4042b8 InflateRect
0x4042bc CopyRect
0x4042c0 InvalidateRect
Library GDI32.dll:
0x404000 Rectangle

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 50537 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.