3.2
中危

03f13804c6cfb27ba917e261774a97857c2a25643e211fbe4954d3d63dc6c17c

03f13804c6cfb27ba917e261774a97857c2a25643e211fbe4954d3d63dc6c17c.exe

分析耗时

73s

最近分析

383天前

文件大小

51.0KB
静态报毒 动态报毒 CVE FAMILY METATYPE PERSISTANCE PLATFORM TYPE UNKNOWN 更多 WIN32 TROJAN DOWNLOADER ULISE
鹰眼引擎
DACN 0.14
FACILE 1.00
IMCLNet 0.56
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba None 20190527 0.3.0.5
Avast Win32:Trojan-gen 20191009 18.4.3895.0
Baidu Win32.Trojan-Downloader.Small.ck 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (D) 20190702 1.0
Kingsoft None 20191009 2013.8.14.323
McAfee GenericRXIM-MU!285F2A69B87A 20191009 6.0.6.653
Tencent None 20191009 1.0.0.1
静态指标
检查进程是否被调试器调试 (2 个事件)
Time & API Arguments Status Return Repeated
1727545291.343
IsDebuggerPresent
failed 0 0
1727545291.843
IsDebuggerPresent
failed 0 0
可执行文件包含未知的 PE 段名称,可能指示打包器(可能是误报) (3 个事件)
section .MPRESS1
section .MPRESS2
section .imports
行为判定
动态指标
提取了一个或多个潜在有趣的缓冲区,这些缓冲区通常包含注入的代码、配置数据等。
分配可读-可写-可执行内存(通常用于自解压) (6 个事件)
Time & API Arguments Status Return Repeated
1727545291.5
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03310000
region_size: 1839104
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2264
success 0 0
1727545291.5
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x034d0000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2264
success 0 0
1727545291.515
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x034e0000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2264
success 0 0
1727545291.984
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03300000
region_size: 2035712
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 616
success 0 0
1727545291.984
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x034f0000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 616
success 0 0
1727545292.0
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03500000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 616
success 0 0
在文件系统上创建可执行文件 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
投放一个二进制文件并执行它 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
一个进程创建了一个隐藏窗口 (1 个事件)
Time & API Arguments Status Return Repeated
1727545291.672
ShellExecuteExW
filepath: C:\Users\Administrator\AppData\Local\Temp\budha.exe
filepath_r: C:\Users\ADMINI~1\AppData\Local\Temp\budha.exe
parameters:
show_type: 0
success 1 0
网络通信
一个或多个缓冲区包含嵌入的PE文件 (1 个事件)
buffer Buffer with sha1: eaecc563f2962807505b30ca1585802932c2733d
与未执行 DNS 查询的主机进行通信 (2 个事件)
host 114.114.114.114
host 8.8.8.8
在用户文件夹中创建可执行文件 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
连接到不再响应请求的 IP 地址(合法服务通常会保持运行) (1 个事件)
dead_host 154.216.69.73:443
文件已被 VirusTotal 上 54 个反病毒引擎识别为恶意 (50 out of 54 个事件)
ALYac Gen:Variant.Ulise.39106
APEX Malicious
AVG Win32:Trojan-gen
Acronis suspicious
Ad-Aware Gen:Variant.Ulise.39106
AhnLab-V3 Trojan/Win32.Agent.C3088949
Antiy-AVL Trojan/Win32.Agent
Arcabit Trojan.Ulise.D98C2
Avast Win32:Trojan-gen
Avira TR/Agent.emh
Baidu Win32.Trojan-Downloader.Small.ck
BitDefender Gen:Variant.Ulise.39106
CAT-QuickHeal Trojan.AgentCS.S5617528
ClamAV Win.Downloader.Upatre-5744087-0
Comodo TrojWare.Win32.TrojanDownloader.Agent.BNYA@835oo7
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.9b87a1
Cylance Unsafe
Cyren W32/S-924fb52d!Eldorado
DrWeb Trojan.Packed.3036
ESET-NOD32 a variant of Win32/Kryptik.BNYA
Emsisoft Gen:Variant.Ulise.39106 (B)
Endgame malicious (high confidence)
F-Prot W32/S-924fb52d!Eldorado
F-Secure Trojan.TR/Agent.emh
FireEye Generic.mg.285f2a69b87a1709
Fortinet W32/Zbot.QNYM!tr
GData Gen:Variant.Ulise.39106
Ikarus Packer.Win32.Krap
Invincea heuristic
Jiangmin Trojan.Agent.bvpq
K7AntiVirus Spyware ( 0040f70e1 )
K7GW Spyware ( 0040f70e1 )
Kaspersky Trojan.Win32.Agent.ibbb
MAX malware (ai score=81)
Malwarebytes Backdoor.Bot
MaxSecure Trojan.Upatre.Gen
McAfee GenericRXIM-MU!285F2A69B87A
McAfee-GW-Edition BehavesLike.Win32.Cutwail.qz
MicroWorld-eScan Gen:Variant.Ulise.39106
Microsoft TrojanDownloader:Win32/Upatre.A
NANO-Antivirus Trojan.Win32.Agent.cqjtkw
Panda Trj/Genetic.gen
Qihoo-360 HEUR/QVM19.1.6F35.Malware.Gen
Rising Downloader.Small!8.B41 (TFE:2:UmKJ3SHWGwB)
SentinelOne DFI - Malicious PE
Sophos Troj/AutoG-Y
Symantec ML.Attribute.HighConfidence
Trapmine malicious.high.ml.score
VBA32 TrojanSpy.Zbot
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2004-10-14 13:48:53

PE Imphash

731679601c856adef7f532ff8eb87d13

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.MPRESS1 0x00001000 0x00007000 0x00007000 3.498563800505639
.MPRESS2 0x00008000 0x00001000 0x00000600 4.526742280409833
.rsrc 0x00009000 0x00002000 0x00001600 4.604240763500994
.imports 0x0000b000 0x00001000 0x00000400 4.315566605452838

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00009078 0x00000ea8 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_DIALOG 0x00007020 0x000000e8 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_GROUP_ICON 0x00009fa0 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_VERSION 0x00009ff4 0x00000318 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_MANIFEST 0x0000a34c 0x00000193 LANG_NEUTRAL SUBLANG_NEUTRAL None

Imports

Library user32.dll:
0x4051c8 CreateWindowExA
0x4051cc GetMessageA
0x4051d0 DispatchMessageA
0x4051d4 DefWindowProcA
0x4051d8 PostQuitMessage
0x4051dc GetForegroundWindow
0x4051e0 SetForegroundWindow
0x4051e4 CreateMenu
0x4051e8 GetSystemMenu
0x4051ec GetDoubleClickTime
0x4051f0 UpdateWindow
0x4051f4 GetQueueStatus
0x4051f8 GetClipboardOwner
0x4051fc FindWindowA
0x405200 LoadIconA
0x405204 LoadCursorA
0x405208 RegisterClassA
Library GDI32.dll:
0x405388 CreateBitmap
0x40538c IntersectClipRect
0x405390 ExcludeClipRect
0x405394 UpdateColors
0x405398 DeleteDC
0x4053a0 CreateCompatibleDC
0x4053a4 DeleteObject
0x4053a8 TextOutA
0x4053ac SetBkColor
0x4053b0 SetTextColor
0x4053b4 Rectangle
0x4053b8 CreateSolidBrush
0x4053bc GetStockObject
0x4053c0 SelectObject
0x4053c4 CreateFontIndirectA
0x4053cc SetMapMode
0x4053d0 GetDeviceCaps
Library Winmm.dll:
0x40556c mciSendStringA
Library Msacm32.dll:
0x40554c acmStreamOpen
Library kernel32.dll:
0x4050f0 GetModuleHandleA
0x4050f4 CreateSemaphoreW
0x4050f8 GetProcAddress
0x4050fc HeapCreate
0x405100 HeapAlloc
0x405104 ExitProcess
0x405108 FreeLibrary
Library OLE32.dll:
0x405528 CoCreateInstance

L!Win32 .EXE.
.MPRESS1
.MPRESS2
.imports
user32.dll
CreateWindowExA
GetMessageA
DispatchMessageA
DefWindowProcA
PostQuitMessage
GetForegroundWindow
SetForegroundWindow
CreateMenu
GetSystemMenu
GetDoubleClickTime
UpdateWindow
GetQueueStatus
GetClipboardOwner
FindWindowA
LoadIconA
LoadCursorA
RegisterClassA
GDI32.dll
CreateBitmap
IntersectClipRect
ExcludeClipRect
UpdateColors
DeleteDC
GetTextExtentPoint32A
CreateCompatibleDC
DeleteObject
TextOutA
SetBkColor
SetTextColor
Rectangle
CreateSolidBrush
GetStockObject
SelectObject
CreateFontIndirectA
GetTextExtentExPointA
SetMapMode
GetDeviceCaps
Winmm.dll
mciSendStringA
Msacm32.dll
acmStreamOpen
kernel32.dll
GetModuleHandleA
CreateSemaphoreW
GetProcAddress
HeapCreate
HeapAlloc
ExitProcess
FreeLibrary
OLE32.dll
CoCreateInstance
8Muex<
KERNEL32
VirtualProtect
G(XPTPjxWXt=
E%)E%-
2Q?@HGGQ
g@N[vf
X=g;QFvZVCy
LoadLibraryExA
status recsound c:\\fwfew\qef
TranslateMessage
user32.dll
GetModuleHandleA
GetProcAddress
KERNEL32.DLL
user32.dll
LoadIconA
GDI32.dll
DeleteDC
Winmm.dll
mciSendStringA
Msacm32.dll
acmStreamOpen
OLE32.dll
CoCreateInstance
t7Kt'Kt
\\\\\\mmm\
\\\\\\onmnmmmmm\
\\\\\ooooooonnmmmmmm\
\\\\\\qqqppqoqoooonnmmmmmm\
\\\\\\sqqqqqpqmqopoooooonnmmmmmm\
CCCCCCCCC\\\sssssssqsssqoqqqqoqoqnoonnmmmmmm\
Cssssssssssssssssssqqqssqoqmqooqnooonnmmmmmm\
!"+578Xsssssssssssqqspqqqoqoooooonnmmmmmm\
"#-78Ksssssssssqqssqppqpqpoqn_VF?
Wmmmm\
!++57DsssssssssqsqsqsfZPF>)
Pnmmmm\
!"+578ssssssssdaMH<0
Qmmmmm\
!!++57issssR00))'
1?HTfmmmmm\
!"#-6XssssR0)*'$
'0>FPZdooooommmmmmmm\
!#+-NssssT0>BHMU_iqqpqqpooqnoooZQ_nmmmm\
!!"+AsssssqssqqqqsqpqpmZQFB$
mmmmm\
!"-ssssssssseaRLB4$
mmmmm\
!pssssFE0)'
1mmmmm\
assssF0)*$
))BFQVdnnnmmmmmm\
LssssM0)4?BMLXZhppoqoooqnoonmmmmmm\
AsssqmpqsqqqqqqppqppoqTV??$
_nmmm\
0qssssssssqsqsqpqpppoq
Pnmmm\
pssssdXsqsq>
Lqppppoq
Vnmmm\
 (%$mqsss00Tsqs>
dpppqnoUVVooonnmmmm\
%%'_ssssB00oqsL
'mpppqqooooonnnnmmm\
Cs &%%&((QssssE0*>qqM
FqppnohVP??
Hnmmm\
Cs% %%&&((,(FssssE0*)PsL
ZpqpoB
Cs%%&&%,,,..:ssssE0*0'eM
1mmmm\
Cs,,,,,,....1ssssR0)N$4H
4poomVUVoomnmmmmm\
Cs1,1,1111111hsssT00aL''
Vqoqnoooonnmmmmm\
Cs33133133434_qssT0)am0
fooWUF?>
mmmmm\
CsF<:99<94:93VsssT/*RsZ
_mmmm\
FqL<:::::::::HqssZ0.HdqB
Ummmm\
Li_>=========Bsss400'0so$
4qh,.?FmQUVZommommmm\
LXsBBBBBBBBBBBqssaRRPZoqmqqqpqqpoooqnoomnnmmmm\
FqVFFFFFFFFFFmqssssspsqqsqpqpppppoppponnnmmmm\
Q`pHFFFFGFGCG_sssssssqsqssqppppppppppoonnmnmm\
FqbFHIIIIHIHZqsssssssppppppppqppppppoonnnmmm
TqZLILLLLLLVsssssspppppsqpqppqooqonnX
LdqVOOMMOMOOqsssssssimhi__Z_MMMMMMMqF
Hiq^QQQQQOQZZZZQQRPQRPPQPQQQQQMQQQsF
FesfTTTTTQVQQTTTTTTTTTTTTTTTTVQTTsH
HXqqcQVVXVXUUUUUUUUUUUUUUUUUVVXUqC
XHcqsnc^ZZZZZZZZZZZZZZZZZZZZZZZqF
THapqsqqqqqqqqqqqqqqqqqqqqqqssF
LLCFFFFFFFFFFFFFFFFFFFFFFFFFF
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
user32.dll
CreateWindowExA
GetMessageA
DispatchMessageA
DefWindowProcA
PostQuitMessage
GetForegroundWindow
SetForegroundWindow
CreateMenu
GetSystemMenu
GetDoubleClickTime
UpdateWindow
GetQueueStatus
GetClipboardOwner
FindWindowA
LoadIconA
LoadCursorA
RegisterClassA
GDI32.dll
CreateBitmap
IntersectClipRect
ExcludeClipRect
UpdateColors
DeleteDC
GetTextExtentPoint32A
CreateCompatibleDC
DeleteObject
TextOutA
SetBkColor
SetTextColor
Rectangle
CreateSolidBrush
GetStockObject
SelectObject
CreateFontIndirectA
GetTextExtentExPointA
SetMapMode
GetDeviceCaps
Winmm.dll
mciSendStringA
Msacm32.dll
acmStreamOpen
kernel32.dll
GetModuleHandleA
CreateSemaphoreW
GetProcAddress
HeapCreate
HeapAlloc
ExitProcess
FreeLibrary
OLE32.dll
CoCreateInstance
About
MS Sans Serif
Z_cfinkp
VS_VERSION_INFO
StringFileInfo
08000025
Comments
CompanyName
MSFT Corp
FileDescrsiption
calc.exe
FileVersion
2.1.1.2
InternalName
calc.exe
LegalCopyright
Copyright (C) 2011
LegalTrademarks
OriginalFilename
calc.exe
PrivateBuild
ProductName
ProductVersion
3.1.1.3
SpecialBuild
VarFileInfo
Translation
C:\Users\Lisa\Desktop\fAiQARVm.exe
C:\00ecc30105dcbf312479b2ee1488bef8afe480efaa0c218d236ddcf4041409c0
C:\Documents and Settings\Administrator\Desktop\0tXTo1uc.exe
C:\aa9bb381ad9cdd0e844a23e45a868a711c0fba88065248d0ab1de218721c5e6e
C:\_tZPerWT.exe
C:\399d404bc1757e86a28b90a45c2b61f37d1cf547aee298e9c22428d765a3bfc4
C:\Documents and Settings\Administrator\Desktop\lMybMmIw.exe
C:\WdooKI65.exe
C:\Users\Lisa\Desktop\r1F8YEM8.exe
C:\Documents and Settings\Administrator\Desktop\cqSGO19V.exe
C:\8oSr64q_.exe
C:\9eaf84756a50d1df0b2fb3562f187a0ed61bb53c6831e5cf55ed1571e795fff0
C:\de43a1a1b39a6d1f4297d7ef6364ed5fcff7b8b381d475196456b397f3303798
C:\e5e93452bb751c415fef760086ec4b211e1d14a417a05fe8be84641798b45d6b
C:\_6GUsD5P.exe
C:\Users\Lisa\Desktop\setAAmxl.exe
C:\95y8Tj48.exe
C:\38a2273139e00d204e6379066f9b866b6c30eb8d220b327b93768692cb9fc342
C:\Users\Virtual\AppData\Local\Temp\4d45ba1900cf99ff544cdb2b91b5e912094bc26ef48cf666f2daae442c03aeed.exe
C:\Users\Lisa\Desktop\fCE1tLaV.exe
C:\Y3W4HisK.exe
C:\f315d4ba9f246b0dddb6262e56db656a0fcd3509709cb55fa133345043d7821f
C:\c05d67a63f7eb0255b65f4811e66899b39edba74dba0650b9981380951dac4d1
C:\72165f90ef4105f56f6a12953aebfa8a0305cd41fedc270484d594a6755d2410
C:\Users\Lisa\Desktop\gC79QhUJ.exe
C:\whvn_EMP.exe
C:\Users\Lisa\Desktop\mrJ5l6Nf.exe
C:\wieni8gV.exe
C:\28cc5e05690acd78d28a696250cb65573711b05fc253ce42a1b245ae22889b50
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\7179377e4feda81a53940ecf87b10a785f6edbbb13c8361979111f0b532df699
C:\Users\john\AppData\Local\Temp\10B97429185B476BA9C438F4581F8ABC.exe
C:\b3GkG7hM.exe
C:\e9840ee52556968b909798f24123dc598398a50680cbe6d787b47012fac79b93
C:\a668c6253c9fbeaadf0519576c1a2e11ec1d45333a7a1f0355a6c780c28e7c6f
C:\hy68H918.exe
C:\c41fe1e8d1bdfc0738aea6e9b21d38b28c78728df3c81814f4d8727b511d9f62
C:\Users\admin\Downloads\sample.exe
C:\9fceb0375841b87b39b24aa89ad9cc8680021b0350a85ceca550c17892f9ab30
C:\Users\admin\Downloads\factura.exe
C:\91cd7c929d1effa63c1a11b0ebbf7a6f3e4536ba5e8b27b4ecb8258d91919100
C:\c466ca631a86eb5e2914545df1fbeb791ba4f01a9e1dfaa7834465b462b36865
C:\Users\admin\Downloads\sample.exe
C:\09d5cb427a5e1c933a53aa3382762ac05e5fbb83f3977de61282e62ef3731912
C:\d26a74932825b91fc8d3ef487fe86ba0290c782ff9ba483bb9bd2a9657bd2250
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\ea1c0fd10bfaf19fb19bebd891a37baddd8e482faef85fb48bed7690b2c8efd4
C:\Users\admin\Downloads\important_document.exe
C:\Users\admin\Downloads\sample.exe
C:\a6ea2ba2d8015346bae3c57074680e00240eabb14d04eb21744b29d149f2f1ea
C:\Users\admin\Downloads\factura.exe
C:\Users\admin\Downloads\factura.exe
C:\Users\admin\Downloads\important_document.exe
C:\Users\admin\Downloads\important_document.exe
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\1b766305887c2c72f89307da54a5e3dc2f79f003c3873225918ab5ea48a2b244
C:\a66ab294224af0a08c84c40e5972d28b7204a3a20bbfafd4b781e0f62479c384
C:\3c9e8a6154e04498a00ef54022e473697dda4766807a54e875877ac1bd43f66c
C:\Users\admin\Downloads\factura.exe
C:\b964d51d4a61ebe8b6686bdadd718f6967f74e09948697b3a5dec7736215e82a
C:\Users\admin\Downloads\important_document.exe
C:\Users\admin\Downloads\sample.exe
C:\Users\admin\Downloads\sample.exe
C:\4f4316f6d6c8c9a1c218d0496bc1a58c70cf58fc22a78e7a04d6c2a6b2987ddd
C:\4c473a8043551c42a236737eccadb9e1721045f11af0836a1cf51a4201222ade
C:\bT6uwPAw.exe
C:\Users\admin\Downloads\important_document.exe
C:\Users\admin\Downloads\factura.exe
C:\Users\admin\Downloads\sample.exe
C:\Users\admin\Downloads\factura.exe
C:\107e0574bed1207d2da8026276488a61eb9033050f4ffce162e0c3b0a089840c
C:\93cb4a8908dd6cb20c492e976b6947656a11d69083f1f5863c40585b92a93666
C:\twzzuRr1.exe
C:\01c64d477997eaa6433874710ba474bf9c2cb2df55e672700db94fc2be579ca1
C:\3264a1041d521880a5362aece7bf84f48e4061067846c09cd52efe4c49101a02
C:\ccb3c599b699279f88706de288cb95fcbea25ad5916cd4e1e2e0d72809e6d5e1
C:\54c7a6d7bd6ddd14edb605ff1c84e9ef6e75169d1efeb4462b2ef51ecb4cf316
C:\2c05dbd73e43cea14f7293ef0b3155134ab09d8386d4b98db4dce336051c1f37
C:\Users\admin\Downloads\factura.exe
C:\5a433332d07a93e08770fee915a707f9426f3d6a5daa21fd1b89387374d539cf
C:\Users\admin\Downloads\factura.exe
C:\Users\Virtual\AppData\Local\Temp\817cc6b358aaef7e015962fbceb55619aac116aab4d1491aa493095873382544.exe
C:\f631738ae4c4fc602281eb54d8591fa9d4edc08d11b49a7aa559d18bffaa4575
C:\Users\Lisa\Desktop\yeEsaRk4.exe
C:\VZBw1CX0.exe
C:\Users\admin\Downloads\sample.exe
C:\4a9jMAtR.exe
C:\Users\admin\Downloads\invoice.exe
C:\a575ca4dc06e9738e33b62c87d0fd792cc864cd9b1f6e15f9a913234583ccc3b
C:\Users\Alan\AppData\Local\Temp\a11b8b02b0297ebdae709f60458ddf96d70c4c1b.exe
C:\tYHurVvW.exe
C:\ac645fb88696ebfa91bf71e49caed2a6046b5b74332a15276dcda4ae07a53717
C:\c15b51c189218491da306695019844bcc13383081cfedefa5b42124e0a15e184
C:\yBjAcOYt.exe
C:\Users\admin\Downloads\sample.exe
C:\3927869028c15ea3f81345f47d460472d3596e8c4dee1b8e756d8b17e38c9b2a
C:\Users\Lisa\Desktop\mK7PJF1F.exe
C:\Users\admin\Downloads\important_document.exe
C:\cpEcFW34.exe
C:\38f8592253a00ca5ed20ea5d2932fdd068bbc3be91cf4d6ed4a84fbbdb14f5ef
C:\Users\admin\Downloads\budha.exe
C:\2f6f533b4f580114a212ecdee891f40b3b399f87feba87e8376702241ee34f99
C:\Users\admin\Downloads\budha.exe
C:\ecd3e0dcf74b7793ebff2c657e4496fbf7e61945a7a59befe148e9dc5a922e8c
C:\Users\admin\Downloads\budha.exe
C:\2b2310f90722d8516281554d4a4361b2b4b738bb82f023975f06a184fb25c4e8
C:\0a6eaef2f40d1d496533adc5cdc2397fcb8d436f17b2aa3ce6eaccf089d0863c
C:\Users\admin\Downloads\budha.exe
C:\cb33455bd904db007f64fa9510b3d60f1bb2de50d37e1b578a1637646d2e8ee9
C:\2_ob3_ea.exe
C:\Users\admin\Downloads\10881aa8de3640f9cdfeae44b9b291e6.virus.exe
C:\1b81ff953105ed8e1c65483194d16102647355f17091626e14325e91e649bb6d
C:\Users\admin\Downloads\budha.exe
C:\f549d443d926e9bdada09325dc6df7c38721c674361301e2271146348252ed85
C:\Users\admin\Downloads\budha.exe
C:\915b2605459a5def21dde4b29e00b6ca70e32132bbbfba44af3f98910350a70d
C:\Users\admin\Downloads\budha.exe
C:\4aed62cd37491805048bae7627349c7870fc80608866717f76210ef3adb0a97e
C:\Users\admin\Downloads\budha.exe
C:\0584c777e6656f12fdf6636448383225b6029d464d260491271c625584029e29
C:\7e3276032edc692c094cdf6fdb147806bd8f1ec204c9efd4d78bba1d0fe1428d
C:\435a845aad2a3c1a85752854fb28fac2d8c256b6f4e311b2f0307718d0af93cc
C:\e8f6c2e67d0f8505f6fc8d2be5e303c07c4ea533b8251d3bfa84ae1ee9e1a42b
C:\c5f7dc89c6fad6d1f6c643bf328ac70cf6bfaccbcfbeadb41b65fc036934e278
C:\Users\admin\Downloads\budha.exe
C:\e1126695d3457946558b12bca18a4b614ac333450a9b6c0a5e8e11d24b9ccde9
C:\Users\admin\Downloads\budha.exe
C:\04ee6112938874ae856bc73cf3badc4cf91d7c4cfdbd7296be521702ff31542b
C:\Users\admin\Downloads\budha.exe
C:\12b1e912f22281e2f2b0a28b08c73423456d494045b1d9504591c922a5e241ef
C:\Users\admin\Downloads\budha.exe
C:\d9186efbc48d9d9b50d80b8c0790e1fa42e5024dc21d98f18d8fb6bfc0a8c6b2
C:\Users\admin\Downloads\budha.exe
C:\a7a98f94d9cf3cdeee11310ba6be0c0f7cdd3fb92724e6e6e57f70040ab812f2
C:\Users\Lisa\Desktop\gkTNUYFL.exe
C:\Users\Eliott\AppData\Local\Temp\3d55f61cfbf323cec03a04c3b48947cc48355f12.exe
C:\383340aed326c7b94761c81a8d1effc0b1a8d5966f2fd3f6a19fd7229635ca53
C:\166470b27158df8f8030683ef4bdf42422ffc4e0907b524cfbc2be3e1a3c3c6c
C:\2996b642300dc4d38c55a508b82e68a7381b2da832e7e6a32ae72858d2f029b3
C:\7dce9374563e81cf7c4a370c1a08a66410a9f2b4ec44073bb02db699a745cefe
C:\Users\admin\Downloads\budha.exe
C:\Documents and Settings\Administrator\Desktop\ShRh0VzE.exe

Process Tree


03f13804c6cfb27ba917e261774a97857c2a25643e211fbe4954d3d63dc6c17c.exe, PID: 2264, Parent PID: 1080

default registry file network process services synchronisation iexplore office pdf

budha.exe, PID: 616, Parent PID: 2264

default registry file network process services synchronisation iexplore office pdf

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 61714 8.8.8.8 53
192.168.56.101 56933 8.8.8.8 53
192.168.56.101 138 192.168.56.255 138
192.168.56.101 58485 114.114.114.114 53
192.168.56.101 58485 8.8.8.8 53
192.168.56.101 57665 114.114.114.114 53
192.168.56.101 51758 114.114.114.114 53

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Name 942a564ddc55b07a_budha.exe
Filepath C:\Users\Administrator\AppData\Local\Temp\budha.exe
Size 51.3KB
Processes 2264 (03f13804c6cfb27ba917e261774a97857c2a25643e211fbe4954d3d63dc6c17c.exe)
Type MS-DOS executable PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, MZ for MS-DOS
MD5 4ec3095ad28770de5ac5ec171c829296
SHA1 334a79b92e933fe92f5e55544ed6ea877bdf4dab
SHA256 942a564ddc55b07a5a13c5dc156a182d61b069ed269bcf5b973a924b726e037e
CRC32 E810B5D3
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name eaecc563f2962807505b30ca1585802932c2733d
Size 5.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c51e18b3ed027dc96a9e9052b231bf63
SHA1 eaecc563f2962807505b30ca1585802932c2733d
SHA256 b00fc69d91ded0308b019d98cb13fe13d308bbe0927424d067dfe128ece2b5e4
CRC32 CBC15044
ssdeep None
Yara None matched
VirusTotal Search for analysis