7.2
高危

351eccc827c5e98d52078606efffaf917f83f045aee6635b8de7fdcf5bbb40cd

dd54657ab4d1aa0d3a73b31654402596.exe

分析耗时

81s

最近分析

文件大小

184.1KB
静态报毒 动态报毒 0KSJBE 100% AI SCORE=87 AIDETECTVM ATTRIBUTE BSCOPE CLASSIC CONFIDENCE CWGS ELDORADO EMOTET EMOTETU GENCIRC GENETIC HFTO HIGH CONFIDENCE HIGHCONFIDENCE HTDLBP KCLOUD KRYPTIK LYX@BC8AFYAI MALWARE1 MALWARE@#2HFF8SNAXKOJT R + TROJ R349319 RUCLD SCORE STATIC AI SUSGEN SUSPICIOUS PE THIAEBO TROJANBANKER TROJANX UNSAFE 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Emotet-FRX!DD54657AB4D1 20201119 6.0.6.653
Alibaba Trojan:Win32/Emotet.2d695b75 20190527 0.3.0.5
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Baidu 20190318 1.0.0.2
Avast Win32:TrojanX-gen [Trj] 20201119 20.10.5736.0
Tencent Malware.Win32.Gencirc.10cdf57d 20201119 1.0.0.1
Kingsoft Win32.Troj.Banker.(kcloud) 20201119 2017.9.26.565
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1620988758.803499
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Uses Windows APIs to generate a cryptographic key (3 个事件)
Time & API Arguments Status Return Repeated
1620988750.131499
CryptGenKey
crypto_handle: 0x005c4f78
algorithm_identifier: 0x0000660e ()
provider_handle: 0x005c4de0
flags: 1
key: fŠ÷†Å•èw‚ÑâÃp
success 1 0
1620988758.819499
CryptExportKey
crypto_handle: 0x005c4f78
crypto_export_handle: 0x005c4f38
buffer: f¤‚Øš! ,ÀL„}¾½·òßáØŽ+˜éµQ÷‘×7M„‚…±ø$ºKjÒ.8OŸTcü³ËgzE,œÐ±ùHàãÜ«ý) C"ª¦1@þÙO½ËØ+ßôò€È=€
blob_type: 1
flags: 64
success 1 0
1620988795.225499
CryptExportKey
crypto_handle: 0x005c4f78
crypto_export_handle: 0x005c4f38
buffer: f¤MÒÙ³s@ ;µø ªË …©ú©¬Œš:¹ê™s2òHÎäÉlOš û3Ú$ê)݂³ôÂÇƒÏæt3»¢Zš&_Ò]>©æ wY–™6¶™ƒ\7ébÖÁv
blob_type: 1
flags: 64
success 1 0
The executable uses a known packer (1 个事件)
packer Armadillo v1.71
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1620988749.475499
NtAllocateVirtualMemory
process_identifier: 2764
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x003b0000
success 0 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (5 个事件)
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620988759.459499
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
Expresses interest in specific running processes (1 个事件)
process dd54657ab4d1aa0d3a73b31654402596.exe
Reads the systems User Agent and subsequently performs requests (1 个事件)
Time & API Arguments Status Return Repeated
1620988759.038499
InternetOpenW
proxy_bypass:
access_type: 0
proxy_name:
flags: 0
user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
success 13369348 0
网络通信
Communicates with host for which no DNS query was performed (3 个事件)
host 172.217.24.14
host 65.156.53.186
host 88.249.181.198
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1620988762.038499
RegSetValueExA
key_handle: 0x00000374
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620988762.038499
RegSetValueExA
key_handle: 0x00000374
value: `£ß‹H×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620988762.038499
RegSetValueExA
key_handle: 0x00000374
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620988762.038499
RegSetValueExW
key_handle: 0x00000374
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620988762.038499
RegSetValueExA
key_handle: 0x0000038c
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620988762.038499
RegSetValueExA
key_handle: 0x0000038c
value: `£ß‹H×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620988762.038499
RegSetValueExA
key_handle: 0x0000038c
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620988762.069499
RegSetValueExW
key_handle: 0x00000370
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
Generates some ICMP traffic
File has been identified by 66 AntiVirus engines on VirusTotal as malicious (50 out of 66 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.EmotetU.Gen.lyX@bC8AFYai
FireEye Generic.mg.dd54657ab4d1aa0d
CAT-QuickHeal Trojan.Emotet
McAfee Emotet-FRX!DD54657AB4D1
Cylance Unsafe
Zillya Trojan.Emotet.Win32.26938
Sangfor Malware
K7AntiVirus Trojan ( 004ce0ea1 )
Alibaba Trojan:Win32/Emotet.2d695b75
K7GW Trojan ( 004ce0ea1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.EmotetU.Gen.ED1EA1D
Invincea Mal/Generic-R + Troj/Emotet-CLU
BitDefenderTheta AI:Packer.895C02621F
Cyren W32/Emotet.ARH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:TrojanX-gen [Trj]
ClamAV Win.Keylogger.Emotet-9758879-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.vho
BitDefender Trojan.EmotetU.Gen.lyX@bC8AFYai
NANO-Antivirus Trojan.Win32.Emotet.htdlbp
Paloalto generic.ml
AegisLab Trojan.Win32.Emotet.L!c
Tencent Malware.Win32.Gencirc.10cdf57d
Ad-Aware Trojan.EmotetU.Gen.lyX@bC8AFYai
Emsisoft Trojan.EmotetU.Gen.lyX@bC8AFYai (B)
Comodo Malware@#2hff8snaxkojt
F-Secure Trojan.TR/Crypt.Agent.rucld
DrWeb Trojan.Emotet.1006
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.BANKER.THIAEBO
McAfee-GW-Edition Emotet-FRX!DD54657AB4D1
Sophos Troj/Emotet-CLU
Ikarus Trojan-Banker.Emotet
Jiangmin Trojan.Banker.Emotet.ofz
Webroot W32.Trojan.Emotet
Avira TR/Crypt.Agent.rucld
MAX malware (ai score=87)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Kingsoft Win32.Troj.Banker.(kcloud)
Gridinsoft Trojan.Win32.Emotet.oa
Microsoft Trojan:Win32/Emotet.PED!MTB
ViRobot Trojan.Win32.Z.Emotet.188517.SM
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.vho
GData Trojan.EmotetU.Gen.lyX@bC8AFYai
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R349319
Connects to IP addresses that are no longer responding to requests (legitimate services will remain up-and-running usually) (2 个事件)
dead_host 65.156.53.186:8080
dead_host 88.249.181.198:443
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-26 20:42:02

Imports

Library KERNEL32.dll:
0x414210 GetLastError
0x414214 ExitProcess
0x414218 GetModuleHandleA
0x41421c GetStartupInfoA
Library USER32.dll:
0x414380 ShowWindow
0x414384 CreateWindowExA
0x414388 SendMessageA
0x41438c InSendMessage
Library MSVCP60.dll:
Library MSVCRT.dll:
0x414288 _controlfp
0x41428c system
0x414290 fclose
0x414294 fseek
0x414298 ftell
0x41429c fopen
0x4142a0 _findfirst
0x4142a4 strcat
0x4142a8 strcpy
0x4142ac ??2@YAPAXI@Z
0x4142b0 strlen
0x4142b4 strchr
0x4142b8 _findclose
0x4142bc _findnext
0x4142c0 fwrite
0x4142c4 printf
0x4142c8 fputc
0x4142cc fgetc
0x4142d0 _except_handler3
0x4142d4 localtime
0x4142d8 fread
0x4142dc strftime
0x4142e0 putchar
0x4142e4 free
0x4142e8 sscanf
0x4142ec __CxxFrameHandler
0x4142f0 strcmp
0x4142f4 strncpy
0x4142f8 _wcslwr
0x4142fc malloc
0x414300 __dllonexit
0x414304 _onexit
0x414308 _exit
0x41430c _XcptFilter
0x414310 exit
0x414314 _acmdln
0x414318 __getmainargs
0x41431c _initterm
0x414320 __setusermatherr
0x414324 _adjust_fdiv
0x414328 __p__commode
0x41432c __p__fmode
0x414330 __set_app_type

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.