6.4
高危

146e347a7d72243afcbf9c71c3881219ef04247dafa19b7941698129d25a7b27

d403df54d78f76c5a541adfeaa4574d8.exe

分析耗时

76s

最近分析

文件大小

318.0KB
静态报毒 动态报毒 3ZIS1C9COHM AI SCORE=100 AIDETECTVM BSCOPE CLASSIC ELDORADO EMOTET GENCIRC GENERICKDZ HIGH CONFIDENCE HUBWPC IEMGM KRYPTIK MALWARE2 MALWARE@#1LKY737AZDLH2 QVM10 R + TROJ R350263 SCORE SUSGEN THJOEBO TRX9 TUW@AI0VKQAO UNSAFE ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Emotet-FRI!D403DF54D78F 20201116 6.0.6.653
Alibaba Trojan:Win32/Emotet.37ea657e 20190527 0.3.0.5
Tencent Malware.Win32.Gencirc.10cdfd74 20201116 1.0.0.1
Baidu 20190318 1.0.0.2
Kingsoft 20201116 2013.8.14.323
CrowdStrike 20190702 1.0
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619910863.281363
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Uses Windows APIs to generate a cryptographic key (5 个事件)
Time & API Arguments Status Return Repeated
1619910852.296363
CryptGenKey
crypto_handle: 0x0067f4b8
algorithm_identifier: 0x0000660e ()
provider_handle: 0x0067e8c8
flags: 1
key: f·È1dR0^[m°ñE
success 1 0
1619910863.296363
CryptExportKey
crypto_handle: 0x0067f4b8
crypto_export_handle: 0x0067e9a0
buffer: f¤:W„¦´•ëŸ8öâô§7‡Ì U˜*Îú¦ZÓ=M0¤í¶§s©*Æ>“£2 œ’hÏØGÏxB,¸iË Ϋ®•óe˜Ýԕ÷î¸'Óº¾Åz#!l‘š˜ Ìe
blob_type: 1
flags: 64
success 1 0
1619910898.062363
CryptExportKey
crypto_handle: 0x0067f4b8
crypto_export_handle: 0x0067e9a0
buffer: f¤éº”-\~«b¤Uxs²“Ké|¨KðÛ>Ì꧚9" ֑N2©öþ‹èë_FÿKî:˜ª+È«6­î3~25Ê|~€ŽucgÄ÷»ÂòJÝ^W Â1Éç"U@q4
blob_type: 1
flags: 64
success 1 0
1619910902.937363
CryptExportKey
crypto_handle: 0x0067f4b8
crypto_export_handle: 0x0067e9a0
buffer: f¤OSZÌŸun_ø×ä=î&ÔF{ê$a~rBN®¢¨ª¦Å®zI+ĄêY…æô{‘›p¾c@§ß¸jàÆ€pÂÁøo-\p\ÂÇ|d„™“¢V<} SƒJ¤2÷Ͱ
blob_type: 1
flags: 64
success 1 0
1619910908.781363
CryptExportKey
crypto_handle: 0x0067f4b8
crypto_export_handle: 0x0067e9a0
buffer: f¤9äÆþ\_gVfJX1ë­Lókڂ4Ù l½°7^Ý.§à¾ÉùXý*A¨ÐvéHʊê`>¯Q¥ÎŸÿÁeg-å®mš#^£ú¦µŠäƒò)Q.¿dØÏã¼y (5єÒ
blob_type: 1
flags: 64
success 1 0
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1619910851.734363
NtAllocateVirtualMemory
process_identifier: 2976
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12289 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x002f0000
success 0 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (1 个事件)
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1619910863.812363
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
Expresses interest in specific running processes (1 个事件)
process d403df54d78f76c5a541adfeaa4574d8.exe
Reads the systems User Agent and subsequently performs requests (1 个事件)
Time & API Arguments Status Return Repeated
1619910863.468363
InternetOpenW
proxy_bypass:
access_type: 0
proxy_name:
flags: 0
user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
success 13369348 0
网络通信
Communicates with host for which no DNS query was performed (5 个事件)
host 172.217.24.14
host 50.121.220.50
host 51.75.33.122
host 54.37.42.48
host 91.121.54.71
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1619910866.390363
RegSetValueExA
key_handle: 0x00000380
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1619910866.390363
RegSetValueExA
key_handle: 0x00000380
value: åôJç>×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1619910866.390363
RegSetValueExA
key_handle: 0x00000380
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1619910866.390363
RegSetValueExW
key_handle: 0x00000380
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1619910866.390363
RegSetValueExA
key_handle: 0x00000398
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1619910866.390363
RegSetValueExA
key_handle: 0x00000398
value: åôJç>×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1619910866.390363
RegSetValueExA
key_handle: 0x00000398
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1619910866.421363
RegSetValueExW
key_handle: 0x0000037c
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
File has been identified by 57 AntiVirus engines on VirusTotal as malicious (50 out of 57 个事件)
Bkav W32.AIDetectVM.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Emotet.1013
MicroWorld-eScan Trojan.GenericKDZ.69887
FireEye Trojan.GenericKDZ.69887
McAfee Emotet-FRI!D403DF54D78F
Cylance Unsafe
Zillya Trojan.Emotet.Win32.28372
Sangfor Malware
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Emotet.37ea657e
K7GW Riskware ( 0040eff71 )
Arcabit Trojan.Generic.D110FF
Invincea Mal/Generic-R + Troj/Emotet-CMX
BitDefenderTheta Gen:NN.ZexaF.34634.tuW@ai0VkqaO
Cyren W32/Emotet.ARX.gen!Eldorado
Symantec Trojan.Emotet
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Emotet-9752123-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.vho
BitDefender Trojan.GenericKDZ.69887
NANO-Antivirus Trojan.Win32.Emotet.hubwpc
Tencent Malware.Win32.Gencirc.10cdfd74
Ad-Aware Trojan.GenericKDZ.69887
TACHYON Banker/W32.Emotet.325632.B
Emsisoft Trojan.Emotet (A)
Comodo Malware@#1lky737azdlh2
F-Secure Trojan.TR/Emotet.iemgm
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.THJOEBO
McAfee-GW-Edition Emotet-FRI!D403DF54D78F
Sophos Troj/Emotet-CMX
Ikarus Trojan-Banker.Emotet
Jiangmin Trojan.Banker.Emotet.ohc
MaxSecure Trojan.Malware.106299885.susgen
Avira TR/Emotet.iemgm
Antiy-AVL Trojan[Banker]/Win32.Emotet
Gridinsoft Trojan.Win32.Emotet.oa
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AegisLab Trojan.Win32.Emotet.trx9
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.vho
GData Trojan.GenericKDZ.69887
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R350263
VBA32 BScope.Backdoor.Emotet
ALYac Trojan.Agent.Emotet
MAX malware (ai score=100)
Malwarebytes Trojan.MalPack.TRE
ESET-NOD32 Win32/Emotet.CD
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (7 个事件)
dead_host 192.168.56.101:49180
dead_host 91.121.54.71:8080
dead_host 51.75.33.122:80
dead_host 50.121.220.50:80
dead_host 192.168.56.101:49183
dead_host 192.168.56.101:49184
dead_host 54.37.42.48:8080
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-03 03:44:20

Imports

Library KERNEL32.dll:
0x403024 GetCurrentProcess
0x403028 TerminateProcess
0x403034 Sleep
0x403038 InterlockedExchange
0x403040 IsDebuggerPresent
0x403048 GetTickCount
0x40304c GetCurrentThreadId
0x403050 GetCurrentProcessId
0x403054 GetStartupInfoA
0x403058 LoadLibraryExA
Library USER32.dll:
0x403120 GetClientRect
0x403124 PostQuitMessage
0x403128 DispatchMessageA
0x40312c TranslateMessage
0x403130 GetMessageA
0x403134 UpdateWindow
0x403138 CreateWindowExA
0x40313c RegisterClassA
0x403140 LoadCursorA
0x403144 BeginPaint
0x403148 GetSysColor
0x40314c EndPaint
0x403150 DefWindowProcA
0x403154 SendMessageA
0x403158 DialogBoxParamA
0x40315c SetTimer
0x403160 EndDialog
0x403164 KillTimer
0x403168 MessageBoxA
0x40316c SetWindowTextA
0x403170 ShowWindow
0x403174 InvalidateRect
0x403178 LoadIconA
Library GDI32.dll:
0x403000 CreateSolidBrush
0x403004 CreatePen
0x403008 LineTo
0x40300c MoveToEx
0x403010 GetStockObject
0x403014 SelectObject
0x403018 Rectangle
Library MSVCR90.dll:
0x403090 ?terminate@@YAXXZ
0x403094 _unlock
0x403098 __dllonexit
0x40309c _lock
0x4030a0 _onexit
0x4030a4 _decode_pointer
0x4030ac _invoke_watson
0x4030b0 _controlfp_s
0x4030b4 exit
0x4030b8 rand
0x4030bc _time64
0x4030c0 _crt_debugger_hook
0x4030c4 sprintf
0x4030c8 __CxxFrameHandler3
0x4030cc _wtoi
0x4030d0 srand
0x4030d4 memcpy
0x4030d8 _amsg_exit
0x4030dc __getmainargs
0x4030e0 _cexit
0x4030e4 _exit
0x4030e8 _XcptFilter
0x4030ec _ismbblead
0x4030f0 _wcslwr
0x4030f4 _acmdln
0x4030f8 _initterm
0x4030fc _initterm_e
0x403100 _configthreadlocale
0x403104 __setusermatherr
0x403108 _adjust_fdiv
0x40310c __p__commode
0x403110 __p__fmode
0x403114 _encode_pointer
0x403118 __set_app_type

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 49235 114.114.114.114 53
192.168.56.101 60123 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 55368 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 58367 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 63429 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702
192.168.56.101 62192 239.255.255.250 3702
192.168.56.101 65005 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.