分析任务

分析类型 虚拟机标签 开始时间 结束时间 持续时间
文件 (Windows) win7-sp1-x64-shaapp02-1 2024-04-18 14:30:42 2024-04-18 14:32:56 134 秒

魔盾分数

9.8375

危险的

文件详细信息

文件名 WebBrowserPassView.exe
文件大小 466432 字节
文件类型 PE32 executable (GUI) Intel 80386, for MS Windows
MD5 f3d20449bab41301aefad304cb02773b
SHA1 73f8e5c17b49b9f2703fed59cc2be77239e904f7
SHA256 c41216eee9756a1dcc546df4fe97defc05513eed64ce6ac05f1501b50e6f96cc
SHA512 011a64a10bb64193b42fddee084a1ef36eb348c7bc6e07514b0e79c77ba09a8980dff3f6ead5210b9e909a53963a4f4f3b2c733d24f2617a7686df77020c01fc
CRC32 FE9D7E9B
Ssdeep 12288:sOCpKSjFsvqBUO9eH7M0tNLq0OfvCzMak3u:s1jF0qBnS7btNLq0OXCzMxu
Yara 登录查看Yara规则
找不到该样本 提交误报

登录查看威胁特征

运行截图


访问主机纪录 (可点击查询WPING实时安全评级)

无主机纪录.

域名解析 (可点击查询WPING实时安全评级)

无域名信息.


摘要

登录查看详细行为信息

PE 信息

初始地址 0x00400000
入口地址 0x004019bc
声明校验值 0x00077513
实际校验值 0x00077513
最低操作系统版本要求 4.0
编译时间 2021-04-16 18:36:16
载入哈希 6cde2f49ecf3cc2f14739babaa8fd75f

版本信息

LegalCopyright
InternalName
FileVersion
CompanyName
ProductVersion
FileDescription
Translation

PE 数据组成

名称 虚拟地址 虚拟大小 原始数据大小 特征 熵(Entropy)
.text 0x00001000 0x0005c931 0x0005ca00 IMAGE_SCN_CNT_CODE|IMAGE_SCN_MEM_EXECUTE|IMAGE_SCN_MEM_READ 6.54
.rdata 0x0005e000 0x0000ae0a 0x0000b000 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 5.80
.data 0x00069000 0x000195c4 0x00001600 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ|IMAGE_SCN_MEM_WRITE 2.84
.rsrc 0x00083000 0x000089ac 0x00008a00 IMAGE_SCN_CNT_INITIALIZED_DATA|IMAGE_SCN_MEM_READ 5.88

导入

库: VERSION.dll:
0x45e348 GetFileVersionInfoW
0x45e350 VerQueryValueW
库: COMCTL32.dll:
0x45e01c CreateToolbarEx
0x45e024 ImageList_AddMasked
0x45e028 ImageList_Create
0x45e02c None
0x45e034 CreateStatusWindowW
库: WININET.dll:
0x45e360 FindCloseUrlCache
库: KERNEL32.dll:
0x45e064 GetFileTime
0x45e068 SizeofResource
0x45e06c GlobalLock
0x45e070 FormatMessageW
0x45e074 FindClose
0x45e078 GetDateFormatW
0x45e07c GetTempFileNameW
0x45e080 GetVersionExW
0x45e088 FindFirstFileW
0x45e08c GetTimeFormatW
0x45e090 GetFileAttributesW
0x45e094 SetFilePointer
0x45e098 lstrcpyW
0x45e09c ReadFile
0x45e0a0 GetModuleFileNameW
0x45e0a4 LockResource
0x45e0a8 FindResourceW
0x45e0ac lstrlenW
0x45e0b0 LoadResource
0x45e0b4 CreateFileMappingW
0x45e0b8 MapViewOfFile
0x45e0bc UnmapViewOfFile
0x45e0c0 GetCurrentProcess
0x45e0c4 DuplicateHandle
0x45e0c8 GetCurrentProcessId
0x45e0cc OpenProcess
0x45e0d8 EnumResourceNamesW
0x45e0e0 FindNextFileW
0x45e0e4 SetErrorMode
0x45e0e8 ReadProcessMemory
0x45e0ec ExitProcess
0x45e0f4 Process32NextW
0x45e0fc Process32FirstW
0x45e100 EnumResourceTypesW
0x45e104 LockFile
0x45e108 UnlockFileEx
0x45e10c GetTempPathA
0x45e110 FormatMessageA
0x45e114 LockFileEx
0x45e118 GetSystemTime
0x45e120 AreFileApisANSI
0x45e124 GetDiskFreeSpaceW
0x45e128 DeleteFileA
0x45e12c GetFullPathNameW
0x45e134 GetFullPathNameA
0x45e138 CreateFileA
0x45e13c GetDiskFreeSpaceA
0x45e140 Sleep
0x45e144 GetSystemInfo
0x45e14c SetEndOfFile
0x45e150 GetFileAttributesA
0x45e164 FlushFileBuffers
0x45e168 UnlockFile
0x45e16c GetTempPathW
0x45e170 GetSystemDirectoryW
0x45e174 GetModuleHandleA
0x45e178 GetStartupInfoW
0x45e17c GlobalAlloc
0x45e180 LoadLibraryExW
0x45e184 GlobalUnlock
0x45e18c MultiByteToWideChar
0x45e190 SetFilePointerEx
0x45e194 GetTickCount
0x45e198 GetModuleHandleW
0x45e1a0 LoadLibraryW
0x45e1a4 GetProcAddress
0x45e1a8 GetLastError
0x45e1ac FreeLibrary
0x45e1b0 WriteFile
0x45e1b4 CompareFileTime
0x45e1b8 WideCharToMultiByte
0x45e1bc GetFileSize
0x45e1c0 LocalFree
0x45e1c4 DeleteFileW
0x45e1cc CloseHandle
0x45e1d0 CreateFileW
0x45e1d4 GetStdHandle
0x45e1d8 CopyFileW
库: USER32.dll:
0x45e1fc EndDeferWindowPos
0x45e200 GetParent
0x45e204 EmptyClipboard
0x45e208 EnableMenuItem
0x45e20c ReleaseDC
0x45e210 GetClassNameW
0x45e214 OpenClipboard
0x45e218 GetMenuStringW
0x45e21c MoveWindow
0x45e220 CloseClipboard
0x45e224 GetMenuItemCount
0x45e228 CheckMenuItem
0x45e22c CheckMenuRadioItem
0x45e230 GetCursorPos
0x45e234 SetClipboardData
0x45e238 EnableWindow
0x45e23c GetSysColor
0x45e240 MapWindowPoints
0x45e244 GetMenu
0x45e248 GetSubMenu
0x45e24c GetDC
0x45e250 LoadMenuW
0x45e254 ModifyMenuW
0x45e258 GetMenuItemInfoW
0x45e25c GetDlgCtrlID
0x45e260 DestroyMenu
0x45e264 DialogBoxParamW
0x45e268 CreateDialogParamW
0x45e26c EnumChildWindows
0x45e270 LoadStringW
0x45e274 DestroyWindow
0x45e278 SetWindowPos
0x45e27c GetDesktopWindow
0x45e280 GetWindowTextW
0x45e284 IsDialogMessageW
0x45e288 TranslateMessage
0x45e28c DispatchMessageW
0x45e290 GetKeyState
0x45e298 TrackPopupMenu
0x45e29c PostQuitMessage
0x45e2a0 GetMessageW
0x45e2a4 DrawTextExW
0x45e2a8 BeginDeferWindowPos
0x45e2ac SetTimer
0x45e2b0 SetFocus
0x45e2b4 GetWindowLongW
0x45e2b8 LoadIconW
0x45e2bc LoadImageW
0x45e2c0 PostMessageW
0x45e2c4 SendMessageW
0x45e2c8 DefWindowProcW
0x45e2cc LoadAcceleratorsW
0x45e2d0 GetWindowPlacement
0x45e2d4 SetMenu
0x45e2d8 SetWindowPlacement
0x45e2e0 MessageBoxW
0x45e2e4 RegisterClassW
0x45e2e8 GetDlgItemTextW
0x45e2ec GetClientRect
0x45e2f0 SetDlgItemTextW
0x45e2f4 UpdateWindow
0x45e2f8 SetWindowTextW
0x45e2fc SetDlgItemInt
0x45e300 InvalidateRect
0x45e304 GetWindow
0x45e308 GetDlgItem
0x45e30c SetWindowLongW
0x45e310 EndDialog
0x45e314 SendDlgItemMessageW
0x45e318 GetDlgItemInt
0x45e31c GetWindowRect
0x45e320 CreateWindowExW
0x45e324 GetSystemMetrics
0x45e32c LoadCursorW
0x45e330 SetCursor
0x45e334 ShowWindow
0x45e338 GetSysColorBrush
0x45e33c DeferWindowPos
0x45e340 KillTimer
库: GDI32.dll:
0x45e03c GetStockObject
0x45e044 SetBkColor
0x45e048 GetDeviceCaps
0x45e04c SelectObject
0x45e050 CreateFontIndirectW
0x45e054 SetBkMode
0x45e058 DeleteObject
0x45e05c SetTextColor
库: comdlg32.dll:
0x45e368 GetSaveFileNameW
0x45e36c GetOpenFileNameW
0x45e370 FindTextW
库: ADVAPI32.dll:
0x45e000 RegOpenKeyExW
0x45e004 RegSetValueExW
0x45e008 RegCloseKey
0x45e00c RegDeleteValueW
0x45e010 RegEnumValueW
0x45e014 RegQueryValueExW
库: SHELL32.dll:
0x45e1e4 SHBrowseForFolderW
0x45e1e8 ShellExecuteW
0x45e1ec SHGetFileInfoW
0x45e1f4 SHGetMalloc
库: ole32.dll:
0x45e438 CoTaskMemFree
0x45e43c CoInitialize
0x45e440 CoUninitialize
0x45e444 CoCreateGuid
库: msvcrt.dll:
0x45e378 memset
0x45e37c memcpy
0x45e380 _except_handler3
0x45e384 _controlfp
0x45e388 wcsrchr
0x45e38c _snwprintf
0x45e390 wcsncat
0x45e394 wcschr
0x45e398 _wcsicmp
0x45e39c _wtoi
0x45e3a0 _purecall
0x45e3a4 ??2@YAPAXI@Z
0x45e3a8 ??3@YAXPAX@Z
0x45e3ac _wcsnicmp
0x45e3b0 _wtoi64
0x45e3b4 _memicmp
0x45e3b8 modf
0x45e3bc free
0x45e3c0 malloc
0x45e3c4 wcstoul
0x45e3c8 memmove
0x45e3cc wcsncmp
0x45e3d0 strchr
0x45e3d4 _wcslwr
0x45e3d8 _wcsupr
0x45e3dc _strlwr
0x45e3e0 _itow
0x45e3e4 strftime
0x45e3e8 _gmtime64
0x45e3ec realloc
0x45e3f0 memchr
0x45e3f4 __dllonexit
0x45e3f8 _onexit
0x45e3fc _c_exit
0x45e400 _exit
0x45e404 _XcptFilter
0x45e408 _cexit
0x45e40c exit
0x45e410 _wcmdln
0x45e414 __wgetmainargs
0x45e418 _initterm
0x45e41c __setusermatherr
0x45e420 _adjust_fdiv
0x45e424 __p__commode
0x45e428 __p__fmode
0x45e42c __set_app_type
0x45e430 _CIlog

.text
`.rdata
@.data
.rsrc
t;j@j
l$0Vj
Ph8MF
PhhtF
PhHtF
Ph,qF
Ph<pF
t$HQh
Sh8hF
SWh0hF
UPh(fF
Rh cF
Vh@]F
Ph`bF
UPh(_F
D$ d]F
D$ t]F
Uh@]F
Vh@\F
Sh,\F
Wh4JF
PhTUF
SPWh\UF
OlQhHTF
PQh@NF
PQhHNF
F8QRj
PSVSh
Wh|pF
SPh(hF
PhD^F
3WhlUF
:GtXj
没有防病毒引擎扫描信息!

进程树


WebBrowserPassView.exe, PID: 2632, 上一级进程 PID: 2300
services.exe, PID: 424, 上一级进程 PID: 328
lsass.exe, PID: 2992, 上一级进程 PID: 424
taskhost.exe, PID: 2740, 上一级进程 PID: 424
mscorsvw.exe, PID: 2912, 上一级进程 PID: 424
mscorsvw.exe, PID: 2980, 上一级进程 PID: 424

访问主机纪录 (可点击查询WPING实时安全评级)

无主机纪录.

TCP

源地址 源端口 目标地址 目标端口
192.168.122.201 49160 104.114.76.144 80

UDP

源地址 源端口 目标地址 目标端口
192.168.122.201 63246 192.168.122.1 53

域名解析 (可点击查询WPING实时安全评级)

无域名信息.

TCP

源地址 源端口 目标地址 目标端口
192.168.122.201 49160 104.114.76.144 80

UDP

源地址 源端口 目标地址 目标端口
192.168.122.201 63246 192.168.122.1 53

HTTP 请求

URI HTTP数据
URL专业沙箱检测 -> http://acroipm.adobe.com/11/rdr/CHS/win/nooem/none/message.zip
GET /11/rdr/CHS/win/nooem/none/message.zip HTTP/1.1
Accept: */*
If-Modified-Since: Mon, 08 Nov 2017 08:44:36 GMT
User-Agent: IPM
Host: acroipm.adobe.com
Connection: Keep-Alive
Cache-Control: no-cache

SMTP 流量

无SMTP流量.

IRC 流量

无IRC请求.

ICMP 流量

无ICMP流量.

CIF 报告

无 CIF 结果

网络警报

无警报

TLS

No TLS

Suricata HTTP

No Suricata HTTP

未发现网络提取文件
抱歉! 没有任何文件投放。
没有发现相似的分析.
HTML 总结报告
(需15-60分钟同步)
下载

Processing ( 15.924 seconds )

  • 10.917 Suricata
  • 2.095 Static
  • 1.452 NetworkAnalysis
  • 0.673 BehaviorAnalysis
  • 0.427 peid
  • 0.336 TargetInfo
  • 0.011 Strings
  • 0.01 AnalysisInfo
  • 0.002 Memory
  • 0.001 config_decoder

Signatures ( 1.781 seconds )

  • 1.346 proprietary_url_bl
  • 0.06 antiav_detectreg
  • 0.04 api_spamming
  • 0.035 stealth_decoy_document
  • 0.031 stealth_timeout
  • 0.023 infostealer_ftp
  • 0.022 stealth_file
  • 0.013 reads_self
  • 0.013 infostealer_im
  • 0.011 infostealer_browser
  • 0.011 mimics_filetime
  • 0.011 antianalysis_detectreg
  • 0.01 antiav_detectfile
  • 0.008 infostealer_mail
  • 0.008 proprietary_domain_bl
  • 0.007 bootkit
  • 0.007 antivm_generic_scsi
  • 0.007 shifu_behavior
  • 0.007 virus
  • 0.007 infostealer_bitcoin
  • 0.006 antivm_generic_disk
  • 0.006 geodo_banking_trojan
  • 0.005 anomaly_persistence_autorun
  • 0.005 hancitor_behavior
  • 0.005 ransomware_extensions
  • 0.004 antivm_vbox_files
  • 0.004 ransomware_files
  • 0.003 injection_createremotethread
  • 0.003 antivm_generic_services
  • 0.003 betabot_behavior
  • 0.003 kibex_behavior
  • 0.003 infostealer_browser_password
  • 0.003 anormaly_invoke_kills
  • 0.003 antivm_xen_keys
  • 0.003 bot_drive
  • 0.003 network_http
  • 0.002 tinba_behavior
  • 0.002 rat_nanocore
  • 0.002 ipc_namedpipe
  • 0.002 antivm_generic_diskreg
  • 0.002 antivm_parallels_keys
  • 0.002 disables_browser_warn
  • 0.002 darkcomet_regkeys
  • 0.002 recon_fingerprint
  • 0.001 network_tor
  • 0.001 antivm_vbox_libs
  • 0.001 proprietary_anomaly_massive_file_ops
  • 0.001 antidbg_windows
  • 0.001 cerber_behavior
  • 0.001 injection_runpe
  • 0.001 kovter_behavior
  • 0.001 bypass_firewall
  • 0.001 antidbg_devices
  • 0.001 antisandbox_productid
  • 0.001 antivm_xen_keys
  • 0.001 antivm_hyperv_keys
  • 0.001 antivm_vbox_acpi
  • 0.001 antivm_vbox_keys
  • 0.001 antivm_vmware_keys
  • 0.001 antivm_vpc_keys
  • 0.001 banker_zeus_mutex
  • 0.001 bot_drive2
  • 0.001 browser_security
  • 0.001 modify_proxy
  • 0.001 proprietary_malicious_drop_executable_file_to_temp_folder
  • 0.001 proprietary_anomaly_invoke_vb_vba
  • 0.001 proprietary_bad_drop
  • 0.001 network_cnc_http
  • 0.001 packer_armadillo_regkey
  • 0.001 rat_pcclient

Reporting ( 0.549 seconds )

  • 0.53 ReportHTMLSummary
  • 0.019 Malheur
Task ID 744087
Mongo ID 6620bededc327b6544623352
Cuckoo release 1.4-Maldun