7.2
高危

e2ed7b77909c6763a673d67c980b7e408a161eedf0f97fee5f1db9f5966ca591

d9215c2459e5837f7450dc20e4319d81.exe

分析耗时

77s

最近分析

文件大小

196.1KB
静态报毒 动态报毒 9VKQVS AI SCORE=89 AIDETECTVM ATTRIBUTE CLASSIC CONFIDENCE EMOTET EMOTETRI GDBX GENERICKDZ GENETIC GENKRYPTIK HIGH CONFIDENCE HIGHCONFIDENCE HSOG HTRGLL KRYPTIK MALWARE1 MALWARE@#3UKTRZIR4GFPK MQ1@AGBRUFS R350034 S + TROJ S15761367 SCORE STOAD SUSGEN SUSPICIOUS PE THIAIBO TROJANBANKER UNSAFE ZEXAE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba Trojan:Win32/Emotet.0303afb2 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_90% (D) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:Trojan-gen 20201002 18.4.3895.0
Kingsoft 20201002 2013.8.14.323
McAfee Emotet-FQS!D9215C2459E5 20201002 6.0.6.653
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1619972168.51825
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Uses Windows APIs to generate a cryptographic key (4 个事件)
Time & API Arguments Status Return Repeated
1619972160.06425
CryptGenKey
crypto_handle: 0x00295fb0
algorithm_identifier: 0x0000660e ()
provider_handle: 0x002957f8
flags: 1
key: f§ü ¼xð0ËO¸-BPž†
success 1 0
1619972168.53325
CryptExportKey
crypto_handle: 0x00295fb0
crypto_export_handle: 0x00295f70
buffer: f¤×÷-þÞ(îóMÌý6ÆˆèjýbùÊ7¦zßÀzGýjη'ˆõ¹øA<dý𩻺¤‰w±pÖD´ V í+6n±ü*ˆ É3¾FÔè¸öžÕ/°É­h2¨þ(Il
blob_type: 1
flags: 64
success 1 0
1619972204.23625
CryptExportKey
crypto_handle: 0x00295fb0
crypto_export_handle: 0x00295f70
buffer: f¤ÝË9Ñ5ØX¤ãj³¡ Ë« pwÝ^ýA—Ýàë p»X(pddðÞ׫??|JQ—ÝÇɐ¸Uu°C±ÂC ²æ\bƒ—ï{G=µš½#/ˆ¥ý£ˆ&`Ì1Æ¿
blob_type: 1
flags: 64
success 1 0
1619972208.86125
CryptExportKey
crypto_handle: 0x00295fb0
crypto_export_handle: 0x00295f70
buffer: f¤‰ÆÜ‡nއC1 ÌU,ywQ-vFÚya÷X×Ñ ÿlmý®Kѐq7•Ÿ%máÕth!jb%{I$˜6”ò)NC8À¡ÿ¥»tÁ©5Å;ÅÛÕbø ¥_ž¦Cô`
blob_type: 1
flags: 64
success 1 0
The executable uses a known packer (1 个事件)
packer Armadillo v1.71
The file contains an unknown PE resource name possibly indicative of a packer (1 个事件)
resource name None
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (2 个事件)
Time & API Arguments Status Return Repeated
1619972159.48625
NtAllocateVirtualMemory
process_identifier: 472
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x021b0000
success 0 0
1619972159.51825
NtAllocateVirtualMemory
process_identifier: 472
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x021c0000
success 0 0
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1619972169.14325
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
Expresses interest in specific running processes (1 个事件)
process d9215c2459e5837f7450dc20e4319d81.exe
Reads the systems User Agent and subsequently performs requests (1 个事件)
Time & API Arguments Status Return Repeated
1619972168.72125
InternetOpenW
proxy_bypass:
access_type: 0
proxy_name:
flags: 0
user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
success 13369348 0
网络通信
Communicates with host for which no DNS query was performed (5 个事件)
host 172.217.24.14
host 209.236.123.42
host 216.10.40.16
host 91.121.54.71
host 58.63.233.69
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1619972171.72125
RegSetValueExA
key_handle: 0x0000039c
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1619972171.72125
RegSetValueExA
key_handle: 0x0000039c
value: +-<?×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1619972171.72125
RegSetValueExA
key_handle: 0x0000039c
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1619972171.72125
RegSetValueExW
key_handle: 0x0000039c
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1619972171.72125
RegSetValueExA
key_handle: 0x000003b4
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1619972171.72125
RegSetValueExA
key_handle: 0x000003b4
value: +-<?×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1619972171.72125
RegSetValueExA
key_handle: 0x000003b4
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1619972171.75225
RegSetValueExW
key_handle: 0x00000398
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
Generates some ICMP traffic
File has been identified by 61 AntiVirus engines on VirusTotal as malicious (50 out of 61 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.69851
FireEye Generic.mg.d9215c2459e5837f
CAT-QuickHeal Trojan.EmotetRI.S15761367
ALYac Trojan.Agent.Emotet
Cylance Unsafe
Zillya Trojan.Emotet.Win32.28222
Sangfor Malware
K7AntiVirus Trojan ( 0053af701 )
Alibaba Trojan:Win32/Emotet.0303afb2
K7GW Trojan ( 0053af701 )
CrowdStrike win/malicious_confidence_90% (D)
Arcabit Trojan.Generic.D110DB
Invincea Mal/Generic-S + Troj/Emotet-CMI
BitDefenderTheta Gen:NN.ZexaE.34282.mq1@aGbRuFs
Cyren W32/Emotet.HSOG-8104
Symantec ML.Attribute.HighConfidence
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.THIAIBO
Paloalto generic.ml
ClamAV Win.Dropper.Emotet-9628825-0
Kaspersky Trojan-Banker.Win32.Emotet.gdbx
BitDefender Trojan.GenericKDZ.69851
NANO-Antivirus Trojan.Win32.Emotet.htrgll
ViRobot Trojan.Win32.Z.Emotet.200802.FQ
Avast Win32:Trojan-gen
Ad-Aware Trojan.GenericKDZ.69851
Emsisoft Trojan.Emotet (A)
Comodo Malware@#3uktrzir4gfpk
F-Secure Trojan.TR/Kryptik.stoad
DrWeb Trojan.Emotet.1007
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.THIAIBO
McAfee-GW-Edition Emotet-FQS!D9215C2459E5
SentinelOne DFI - Suspicious PE
Sophos Troj/Emotet-CMI
APEX Malicious
Jiangmin Trojan.Banker.Emotet.ogw
Avira TR/Kryptik.stoad
MAX malware (ai score=89)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AegisLab Trojan.Win32.Emotet.L!c
ZoneAlarm Trojan-Banker.Win32.Emotet.gdbx
GData Win32.Trojan.PSE.9VKQVS
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R350034
McAfee Emotet-FQS!D9215C2459E5
TACHYON Banker/W32.Emotet.200802
VBA32 TrojanBanker.Emotet
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (4 个事件)
dead_host 91.121.54.71:8080
dead_host 192.168.56.101:49176
dead_host 216.10.40.16:80
dead_host 209.236.123.42:8080
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-09-01 16:55:39

Imports

Library MFC42.DLL:
0x41204c
0x412050
0x412054
0x412058
0x41205c
0x412060
0x412064
0x412068
0x41206c
0x412070
0x412074
0x412078
0x41207c
0x412080
0x412084
0x412088
0x41208c
0x412090
0x412094
0x412098
0x41209c
0x4120a0
0x4120a4
0x4120a8
0x4120ac
0x4120b0
0x4120b4
0x4120b8
0x4120bc
0x4120c0
0x4120c4
0x4120c8
0x4120cc
0x4120d0
0x4120d4
0x4120d8
0x4120dc
0x4120e0
0x4120e4
0x4120e8
0x4120ec
0x4120f0
0x4120f4
0x4120f8
0x4120fc
0x412100
0x412104
0x412108
0x41210c
0x412110
0x412114
0x412118
0x41211c
0x412120
0x412124
0x412128
0x41212c
0x412130
0x412134
0x412138
0x41213c
0x412140
0x412144
0x412148
0x41214c
0x412150
0x412154
0x412158
0x41215c
0x412160
0x412164
0x412168
0x41216c
0x412170
0x412174
0x412178
0x41217c
0x412180
0x412184
0x412188
0x41218c
0x412190
0x412194
0x412198
0x41219c
0x4121a0
0x4121a4
0x4121a8
0x4121ac
0x4121b0
0x4121b4
0x4121b8
0x4121bc
0x4121c0
0x4121c4
0x4121c8
0x4121cc
0x4121d0
0x4121d4
0x4121d8
0x4121dc
0x4121e0
0x4121e4
0x4121e8
0x4121ec
0x4121f0
0x4121f4
0x4121f8
0x4121fc
0x412200
0x412204
0x412208
0x41220c
0x412210
0x412214
0x412218
0x41221c
0x412220
0x412224
0x412228
0x41222c
0x412230
0x412234
0x412238
0x41223c
0x412240
0x412244
0x412248
0x41224c
0x412250
Library MSVCRT.dll:
0x412278 _initterm
0x41227c __setusermatherr
0x412280 _adjust_fdiv
0x412284 __p__commode
0x412288 __p__fmode
0x41228c __set_app_type
0x412290 _except_handler3
0x412294 _setmbcp
0x412298 __CxxFrameHandler
0x41229c _EH_prolog
0x4122a0 malloc
0x4122a4 memset
0x4122a8 __dllonexit
0x4122ac _onexit
0x4122b0 _exit
0x4122b4 _XcptFilter
0x4122b8 exit
0x4122bc _acmdln
0x4122c0 _controlfp
0x4122c4 __getmainargs
Library KERNEL32.dll:
0x41202c GetStartupInfoA
0x412030 GetModuleHandleA
0x412034 VirtualAlloc
0x412038 GetModuleHandleW
0x41203c GetProcAddress
0x412040 ExitProcess
0x412044 GetLastError
Library USER32.dll:
0x4122cc OffsetRect
0x4122d0 SetRect
0x4122d4 ReleaseCapture
0x4122d8 PtInRect
0x4122dc GetClientRect
0x4122e0 GetWindowRect
0x4122e4 GetDC
0x4122e8 SetCapture
0x4122ec CopyRect
0x4122f0 DrawFrameControl
0x4122f4 LoadIconA
0x4122f8 DrawStateA
0x4122fc CopyImage
0x412300 DestroyIcon
0x412304 DrawIconEx
0x412308 GetSysColorBrush
0x41230c FrameRect
0x412310 DrawFocusRect
0x412314 GetSystemMetrics
0x412318 GetSysColor
0x41231c MessageBeep
0x412320 InvalidateRect
0x412324 UpdateWindow
0x412328 SendMessageA
0x41232c EnableWindow
0x412330 GetParent
Library GDI32.dll:
0x412004 CreateCompatibleDC
0x41200c BitBlt
0x412010 DeleteObject
0x412014 DeleteDC
0x412018 Rectangle
0x41201c GetStockObject
0x412020 SelectObject
0x412024 CreateFontA

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
114.114.114.114 53 192.168.56.101 57756
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 51378 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.