6.8
高危

29d3556134cb206ccba5c0741afc4ff0e989e26cc9c9209cb00565716b1eb0ae

e1eb9449ccd8f867f2c15b13e4e3568a.exe

分析耗时

77s

最近分析

文件大小

412.0KB
静态报毒 动态报毒 AI SCORE=85 ATTRIBUTE BSCOPE CLASSIC CONFIDENCE ELDORADO EMOTET EVPD GENCIRC GENETIC HGIASOUA HIGH CONFIDENCE HIGHCONFIDENCE HVYAOR KCLOUD MALWARE@#1RHMF7JPO1KO9 PLUROXMTR QS7Q40OR9AO R + TROJ R349415 SAVE SCORE SMTHH SUSGEN TROJANBANKER UNSAFE ZEXAF ZUW@AUJI9QGI 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee Emotet-FRX!E1EB9449CCD8 20210301 6.0.6.653
Alibaba Trojan:Win32/Emotet.5432ee06 20190527 0.3.0.5
Baidu 20190318 1.0.0.2
Avast Win32:Malware-gen 20210301 21.1.5827.0
Tencent Malware.Win32.Gencirc.10cdf981 20210301 1.0.0.1
Kingsoft Win32.Troj.Banker.(kcloud) 20210301 2017.9.26.565
CrowdStrike win/malicious_confidence_90% (W) 20210203 1.0
静态指标
Queries for the computername (1 个事件)
Time & API Arguments Status Return Repeated
1620991636.84175
GetComputerNameA
computer_name: OSKAR-PC
success 1 0
Uses Windows APIs to generate a cryptographic key (4 个事件)
Time & API Arguments Status Return Repeated
1620991620.91975
CryptGenKey
crypto_handle: 0x002fe348
algorithm_identifier: 0x0000660e ()
provider_handle: 0x002fe280
flags: 1
key: f1Ë«Â>&¨T ;*îUϝ
success 1 0
1620991636.85675
CryptExportKey
crypto_handle: 0x002fe348
crypto_export_handle: 0x002fee70
buffer: f¤…ÿV }<÷­Î1ÍÒÅCKgæMæ®j“ |å ¨AKÒ+¹­…:¯ò­4֖7½%ьa_Þ „›@Ñ*»ñÓtՓŸÿE.Îé«ÙÇ#´Ž‡I[³uÓn
blob_type: 1
flags: 64
success 1 0
1620991671.71675
CryptExportKey
crypto_handle: 0x002fe348
crypto_export_handle: 0x002fee70
buffer: f¤<´ïŽym«i8A·ÚgfËoäb·&ò½n-eYùån¥À¢/f ¤h ͉˜¸+6)ï‹U»f¦ÔP†£)­ò$X-°³ŒÖM-‡¥t–½Øñbo.
blob_type: 1
flags: 64
success 1 0
1620991675.41975
CryptExportKey
crypto_handle: 0x002fe348
crypto_export_handle: 0x002fee70
buffer: f¤ïÀýŒÀT§Ýu`ÖíCòzíñ‹móXäÚ"Ûå9ˆÚ8NÎß{ ³×¤D-ÚÍüWÁ-Ùèiˆ°PÕÛ; ¥ 6eɯ]`Æz=IÕ²o8zމª
blob_type: 1
flags: 64
success 1 0
This executable has a PDB path (1 个事件)
pdb_path c:\Users\Mr.Anderson\Desktop\2005\27.8.20\Forti\Release\Forti.pdb
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (1 个事件)
Time & API Arguments Status Return Repeated
1620991620.48175
NtAllocateVirtualMemory
process_identifier: 2308
region_size: 36864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01c50000
success 0 0
Searches running processes potentially to identify processes for sandbox evasion, code injection or memory dumping (3 个事件)
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620991637.41975
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
Expresses interest in specific running processes (1 个事件)
process e1eb9449ccd8f867f2c15b13e4e3568a.exe
Reads the systems User Agent and subsequently performs requests (1 个事件)
Time & API Arguments Status Return Repeated
1620991637.04475
InternetOpenW
proxy_bypass:
access_type: 0
proxy_name:
flags: 0
user_agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
success 13369348 0
网络通信
Communicates with host for which no DNS query was performed (5 个事件)
host 172.217.24.14
host 173.81.218.65
host 45.55.36.51
host 91.83.93.99
host 52.218.21.140
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1620991640.01375
RegSetValueExA
key_handle: 0x00000378
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620991640.01375
RegSetValueExA
key_handle: 0x00000378
value: Ð^D1ŠH×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620991640.01375
RegSetValueExA
key_handle: 0x00000378
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620991640.01375
RegSetValueExW
key_handle: 0x00000378
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620991640.01375
RegSetValueExA
key_handle: 0x00000390
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620991640.01375
RegSetValueExA
key_handle: 0x00000390
value: Ð^D1ŠH×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620991640.01375
RegSetValueExA
key_handle: 0x00000390
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620991640.04475
RegSetValueExW
key_handle: 0x00000374
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
Generates some ICMP traffic
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 173.81.218.65:80
File has been identified by 62 AntiVirus engines on VirusTotal as malicious (50 out of 62 个事件)
Bkav W32.PluroxMTR.Trojan
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Agent.EVPD
McAfee Emotet-FRX!E1EB9449CCD8
Cylance Unsafe
Zillya Trojan.Emotet.Win32.25664
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0056d5ef1 )
Alibaba Trojan:Win32/Emotet.5432ee06
K7GW Trojan ( 0056d5ef1 )
Cybereason malicious.9ccd8f
Arcabit Trojan.Agent.EVPD
Cyren W32/Emotet.ARL.gen!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Keylogger.Emotet-9759092-0
Kaspersky HEUR:Trojan-Banker.Win32.Emotet.vho
BitDefender Trojan.Agent.EVPD
NANO-Antivirus Trojan.Win32.Emotet.hvyaor
Paloalto generic.ml
ViRobot Trojan.Win32.Emotet.421888.F
Tencent Malware.Win32.Gencirc.10cdf981
Ad-Aware Trojan.Agent.EVPD
Sophos Mal/Generic-R + Troj/Emotet-CLU
Comodo Malware@#1rhmf7jpo1ko9
F-Secure Trojan.TR/AD.Emotet.bcu
DrWeb Trojan.Emotet.1005
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.SMTHH.hp
McAfee-GW-Edition BehavesLike.Win32.Emotet.gm
FireEye Trojan.Agent.EVPD
Emsisoft Trojan.Emotet (A)
Jiangmin Trojan.Banker.Emotet.ofq
Avira TR/AD.Emotet.bcu
MAX malware (ai score=85)
Antiy-AVL Trojan[Banker]/Win32.Emotet
Kingsoft Win32.Troj.Banker.(kcloud)
Gridinsoft Trojan.Win32.Emotet.oa
Microsoft Trojan:Win32/Emotet.ARJ!MTB
AegisLab Trojan.Win32.Emotet.L!c
ZoneAlarm HEUR:Trojan-Banker.Win32.Emotet.vho
GData Trojan.Agent.EVPD
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.RL_Emotet.R349415
BitDefenderTheta Gen:NN.ZexaF.34590.zuW@auJi9Qgi
ALYac Trojan.Agent.Emotet
TACHYON Banker/W32.Emotet.421888.E
VBA32 BScope.TrojanBanker.Emotet
Malwarebytes Trojan.MalPack.TRE
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-27 14:14:28

Imports

Library KERNEL32.dll:
0x44d274 GetLastError
0x44d278 VirtualAlloc
0x44d27c ExitProcess
0x44d280 CompareStringW
0x44d284 CompareStringA
0x44d288 SetEndOfFile
0x44d28c GetLocaleInfoW
0x44d290 CreateProcessA
0x44d29c Sleep
0x44d2a0 InterlockedExchange
0x44d2bc FindFirstFileA
0x44d2c0 FindNextFileA
0x44d2c4 FindClose
0x44d2c8 GetTimeFormatA
0x44d2cc GetDateFormatA
0x44d2d0 HeapFree
0x44d2d4 RtlUnwind
0x44d2d8 HeapAlloc
0x44d2dc RaiseException
0x44d2e0 GetCommandLineA
0x44d2e4 GetVersionExA
0x44d2e8 GetProcessHeap
0x44d2ec GetStartupInfoA
0x44d2f0 TerminateProcess
0x44d2f4 GetCurrentProcess
0x44d300 IsDebuggerPresent
0x44d304 LCMapStringA
0x44d308 WideCharToMultiByte
0x44d30c MultiByteToWideChar
0x44d310 LCMapStringW
0x44d314 GetCPInfo
0x44d318 CloseHandle
0x44d31c SetFilePointer
0x44d320 SetHandleCount
0x44d324 GetStdHandle
0x44d328 GetFileType
0x44d32c WriteFile
0x44d330 GetConsoleCP
0x44d334 GetConsoleMode
0x44d338 GetACP
0x44d33c GetOEMCP
0x44d340 GetProcAddress
0x44d344 GetModuleHandleA
0x44d348 TlsGetValue
0x44d34c TlsAlloc
0x44d350 TlsSetValue
0x44d354 TlsFree
0x44d358 SetLastError
0x44d35c GetCurrentThreadId
0x44d360 GetCurrentThread
0x44d368 ReadFile
0x44d36c GetFileAttributesA
0x44d370 HeapDestroy
0x44d374 HeapCreate
0x44d378 VirtualFree
0x44d37c FatalAppExitA
0x44d380 HeapReAlloc
0x44d384 GetModuleFileNameA
0x44d39c GetTickCount
0x44d3a0 GetCurrentProcessId
0x44d3a8 FlushFileBuffers
0x44d3ac HeapSize
0x44d3b0 GetLocaleInfoA
0x44d3b4 GetStringTypeA
0x44d3b8 GetStringTypeW
0x44d3bc GetUserDefaultLCID
0x44d3c0 EnumSystemLocalesA
0x44d3c4 IsValidLocale
0x44d3c8 IsValidCodePage
0x44d3d0 SetStdHandle
0x44d3d4 CreateFileA
0x44d3d8 WriteConsoleA
0x44d3dc GetConsoleOutputCP
0x44d3e0 WriteConsoleW
0x44d3e4 FreeLibrary
0x44d3e8 LoadLibraryA
0x44d3ec GetExitCodeProcess
0x44d3f0 WaitForSingleObject
Library USER32.dll:
0x44d470 SendMessageA
0x44d474 InSendMessage
0x44d478 CreateWindowExA
0x44d47c ShowWindow

Hosts

No hosts contacted.

TCP

Source Source Port Destination Destination Port
192.168.56.101 49175 45.55.36.51 443
52.218.21.140 80 192.168.56.101 49182

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 51963 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 51808 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 50535 239.255.255.250 3702
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

URI Data
http://45.55.36.51:443/9kAxFZXLm5CLljo1ZCZ/GonAIx6sWIBhhkpEo/
POST /9kAxFZXLm5CLljo1ZCZ/GonAIx6sWIBhhkpEo/ HTTP/1.1
Content-Type: multipart/form-data; boundary=-------------------------2f3668421d92400c40010160709405e6
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: 45.55.36.51:443
Content-Length: 4500
Connection: Keep-Alive
Cache-Control: no-cache

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.