分析任务

分析类型 虚拟机标签 开始时间 结束时间 持续时间
URL win7-sp1-x64-shaapp02-1 2022-08-25 16:41:46 2022-08-25 16:43:53 127 秒

魔盾分数

正常的

URL详细信息


登录查看威胁特征

运行截图


访问主机纪录 (可点击查询WPING实时安全评级)

直接 IP 安全评级 地理位置
185.199.110.133 未知
60.247.156.16 中国

域名解析 (可点击查询WPING实时安全评级)

域名 安全评级 响应
www.czmsjx.com.cn 未知 A 60.247.156.16
raw.githubusercontent.com 未知 A 185.199.109.133
A 185.199.111.133
A 185.199.110.133
A 185.199.108.133

摘要

登录查看详细行为信息

WHOIS 信息

Name: None
Country: None
State: None
City: None
ZIP Code: None
Address: None

Orginization: None
Domain Name(s):
    czmsjx.com.cn
Creation Date:
    None
Updated Date:
    None
Expiration Date:
    None
Email(s):
    444968592@qq.com

Registrar(s):
    四川域趣网络科技有限公司
Name Server(s):
    ns5.myhostadmin.net
    ns6.myhostadmin.net
Referral URL(s):
    None
没有防病毒引擎扫描信息!

进程树


iexplore.exe, PID: 2500, 上一级进程 PID: 2176

访问主机纪录 (可点击查询WPING实时安全评级)

直接 IP 安全评级 地理位置
185.199.110.133 未知
60.247.156.16 中国

TCP

源地址 源端口 目标地址 目标端口
192.168.122.201 49167 185.199.110.133 raw.githubusercontent.com 443
192.168.122.201 49159 208.185.115.82 80
192.168.122.201 49160 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49161 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49162 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49163 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49164 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49165 60.247.156.16 www.czmsjx.com.cn 80

UDP

源地址 源端口 目标地址 目标端口
192.168.122.201 53118 192.168.122.1 53
192.168.122.201 57526 192.168.122.1 53
192.168.122.201 63246 192.168.122.1 53

域名解析 (可点击查询WPING实时安全评级)

域名 安全评级 响应
www.czmsjx.com.cn 未知 A 60.247.156.16
raw.githubusercontent.com 未知 A 185.199.109.133
A 185.199.111.133
A 185.199.110.133
A 185.199.108.133

TCP

源地址 源端口 目标地址 目标端口
192.168.122.201 49167 185.199.110.133 raw.githubusercontent.com 443
192.168.122.201 49159 208.185.115.82 80
192.168.122.201 49160 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49161 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49162 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49163 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49164 60.247.156.16 www.czmsjx.com.cn 80
192.168.122.201 49165 60.247.156.16 www.czmsjx.com.cn 80

UDP

源地址 源端口 目标地址 目标端口
192.168.122.201 53118 192.168.122.1 53
192.168.122.201 57526 192.168.122.1 53
192.168.122.201 63246 192.168.122.1 53

HTTP 请求

URI HTTP数据
URL专业沙箱检测 -> http://acroipm.adobe.com/11/rdr/CHS/win/nooem/none/message.zip
GET /11/rdr/CHS/win/nooem/none/message.zip HTTP/1.1
Accept: */*
If-Modified-Since: Mon, 08 Nov 2017 08:44:36 GMT
User-Agent: IPM
Host: acroipm.adobe.com
Connection: Keep-Alive
Cache-Control: no-cache

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
GET /templets/default/images/scripts/jquery-1.7.2.min.js HTTP/1.1
Accept: */*
Accept-Language: zh-cn
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/css/main.css
GET /templets/default/images/scripts/css/main.css HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/css/tipsy.css
GET /templets/default/images/scripts/css/tipsy.css HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/css/ie8.css
GET /templets/default/images/scripts/css/ie8.css HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/scripts/jquery-1.7.2.min.js
GET /templets/default/images/scripts/scripts/jquery-1.7.2.min.js HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/scripts/jquery.tipsy.js
GET /templets/default/images/scripts/scripts/jquery.tipsy.js HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/scripts/custom-scripts.js
GET /templets/default/images/scripts/scripts/custom-scripts.js HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/images/cookie.png
GET /templets/default/images/scripts/images/cookie.png HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/templets/default/images/scripts/images/cat.png
GET /templets/default/images/scripts/images/cat.png HTTP/1.1
Accept: */*
Referer: http://www.czmsjx.com.cn/templets/default/images/scripts/jquery-1.7.2.min.js
Accept-Language: zh-CN
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Accept-Encoding: gzip, deflate
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

URL专业沙箱检测 -> http://www.czmsjx.com.cn/favicon.ico
GET /favicon.ico HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)
Host: www.czmsjx.com.cn
Connection: Keep-Alive
Cookie: _d_id=f6330278260d45859309037993e6f8

SMTP 流量

无SMTP流量.

IRC 流量

无IRC请求.

ICMP 流量

无ICMP流量.

CIF 报告

无 CIF 结果

网络警报

Timestamp Source IP Source Port Destination IP Destination Port Protocol SID Signature Category
2022-08-25 16:42:07.747290+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2020893 ET CURRENT_EVENTS DRIVEBY EXE Embeded in Page Likely Evil M1 A Network Trojan was detected
2022-08-25 16:42:07.747290+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2021774 ET TROJAN PE EXE or DLL Windows file download Text A Network Trojan was detected
2022-08-25 16:42:07.747290+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2023029 ET TROJAN RAMNIT.A M2 A Network Trojan was detected
2022-08-25 16:42:07.613863+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2020893 ET CURRENT_EVENTS DRIVEBY EXE Embeded in Page Likely Evil M1 A Network Trojan was detected
2022-08-25 16:42:07.613863+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2021774 ET TROJAN PE EXE or DLL Windows file download Text A Network Trojan was detected
2022-08-25 16:42:07.613863+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2023029 ET TROJAN RAMNIT.A M2 A Network Trojan was detected
2022-08-25 16:42:08.253548+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2023028 ET TROJAN RAMNIT.A M1 A Network Trojan was detected
2022-08-25 16:42:11.477276+0800 60.247.156.16 80 192.168.122.201 49162 TCP 2020893 ET CURRENT_EVENTS DRIVEBY EXE Embeded in Page Likely Evil M1 A Network Trojan was detected
2022-08-25 16:42:11.477276+0800 60.247.156.16 80 192.168.122.201 49162 TCP 2021774 ET TROJAN PE EXE or DLL Windows file download Text A Network Trojan was detected
2022-08-25 16:42:11.477276+0800 60.247.156.16 80 192.168.122.201 49162 TCP 2023029 ET TROJAN RAMNIT.A M2 A Network Trojan was detected
2022-08-25 16:42:07.684738+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2023028 ET TROJAN RAMNIT.A M1 A Network Trojan was detected
2022-08-25 16:42:11.544337+0800 60.247.156.16 80 192.168.122.201 49162 TCP 2023028 ET TROJAN RAMNIT.A M1 A Network Trojan was detected
2022-08-25 16:42:08.157519+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2020893 ET CURRENT_EVENTS DRIVEBY EXE Embeded in Page Likely Evil M1 A Network Trojan was detected
2022-08-25 16:42:08.157519+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2021774 ET TROJAN PE EXE or DLL Windows file download Text A Network Trojan was detected
2022-08-25 16:42:08.157519+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2023029 ET TROJAN RAMNIT.A M2 A Network Trojan was detected
2022-08-25 16:42:08.733452+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2020893 ET CURRENT_EVENTS DRIVEBY EXE Embeded in Page Likely Evil M1 A Network Trojan was detected
2022-08-25 16:42:08.733452+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2021774 ET TROJAN PE EXE or DLL Windows file download Text A Network Trojan was detected
2022-08-25 16:42:08.733452+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2023029 ET TROJAN RAMNIT.A M2 A Network Trojan was detected
2022-08-25 16:42:08.550854+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2023028 ET TROJAN RAMNIT.A M1 A Network Trojan was detected
2022-08-25 16:42:08.823274+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2023028 ET TROJAN RAMNIT.A M1 A Network Trojan was detected
2022-08-25 16:42:08.910091+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2020893 ET CURRENT_EVENTS DRIVEBY EXE Embeded in Page Likely Evil M1 A Network Trojan was detected
2022-08-25 16:42:08.910091+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2021774 ET TROJAN PE EXE or DLL Windows file download Text A Network Trojan was detected
2022-08-25 16:42:08.910091+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2023029 ET TROJAN RAMNIT.A M2 A Network Trojan was detected
2022-08-25 16:42:09.016605+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2020893 ET CURRENT_EVENTS DRIVEBY EXE Embeded in Page Likely Evil M1 A Network Trojan was detected
2022-08-25 16:42:09.016605+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2021774 ET TROJAN PE EXE or DLL Windows file download Text A Network Trojan was detected
2022-08-25 16:42:09.016605+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2023029 ET TROJAN RAMNIT.A M2 A Network Trojan was detected
2022-08-25 16:42:09.249696+0800 60.247.156.16 80 192.168.122.201 49161 TCP 2023028 ET TROJAN RAMNIT.A M1 A Network Trojan was detected
2022-08-25 16:42:11.543995+0800 60.247.156.16 80 192.168.122.201 49160 TCP 2023028 ET TROJAN RAMNIT.A M1 A Network Trojan was detected

TLS

No TLS

Suricata HTTP

No Suricata HTTP

未发现网络提取文件
抱歉! 没有任何文件投放。
HTML 总结报告
(需15-60分钟同步)
下载

Processing ( 26.353 seconds )

  • 13.237 NetworkAnalysis
  • 13.017 Suricata
  • 0.08 Static
  • 0.013 AnalysisInfo
  • 0.004 BehaviorAnalysis
  • 0.002 Memory

Signatures ( 0.0 seconds )

Reporting ( 0.0 seconds )

Task ID 705706
Mongo ID 63073671dc327beba6e03cdc
Cuckoo release 1.4-Maldun