2.8
中危

08fddcbf10ba5587cf90f3eb4a7592d76b2a6f3e2d5b98b00cbd1527f2158a31

08fddcbf10ba5587cf90f3eb4a7592d76b2a6f3e2d5b98b00cbd1527f2158a31.exe

分析耗时

137s

最近分析

381天前

文件大小

34.0KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN DOWNLOADER PPATRE
鹰眼引擎
DACN 0.14
FACILE 1.00
IMCLNet 0.57
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba TrojanDownloader:Win32/Upatre.38e596a9 20190527 0.3.0.5
Avast Win32:Trojan-gen 20200425 18.4.3895.0
Baidu None 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Kingsoft None 20200426 2013.8.14.323
McAfee Artemis!4F4E960123B1 20200426 6.0.6.653
Tencent Malware.Win32.Gencirc.10b0d6dc 20200426 1.0.0.1
静态指标
检查进程是否被调试器调试 (2 个事件)
Time & API Arguments Status Return Repeated
1727545317.46825
IsDebuggerPresent
failed 0 0
1727545318.03125
IsDebuggerPresent
failed 0 0
可执行文件包含未知的 PE 段名称,可能指示打包器(可能是误报) (2 个事件)
section
section petite
行为判定
动态指标
提取了一个或多个潜在有趣的缓冲区,这些缓冲区通常包含注入的代码、配置数据等。
分配可读-可写-可执行内存(通常用于自解压) (12 个事件)
Time & API Arguments Status Return Repeated
1727545317.37425
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x00410000
region_size: 4096
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 3012
success 0 0
1727545317.37425
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x0040a000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 3012
success 0 0
1727545317.37425
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00401000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 3012
success 0 0
1727545317.46825
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x02840000
region_size: 1445888
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 3012
success 0 0
1727545317.46825
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x029a0000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 3012
success 0 0
1727545317.64025
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x033c0000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 3012
success 0 0
1727545317.99925
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x003f0000
region_size: 4096
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 600
success 0 0
1727545317.99925
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x0040a000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 600
success 0 0
1727545317.99925
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00401000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 600
success 0 0
1727545318.04625
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x02340000
region_size: 1904640
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 600
success 0 0
1727545318.04625
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x02510000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 600
success 0 0
1727545318.20225
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03340000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 600
success 0 0
在文件系统上创建可执行文件 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
投放一个二进制文件并执行它 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
将可执行文件投放到用户的 AppData 文件夹 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
一个进程创建了一个隐藏窗口 (1 个事件)
Time & API Arguments Status Return Repeated
1727545317.82725
ShellExecuteExW
filepath: C:\Users\Administrator\AppData\Local\Temp\budha.exe
filepath_r: C:\Users\ADMINI~1\AppData\Local\Temp\budha.exe
parameters:
show_type: 0
success 1 0
该二进制文件可能包含加密或压缩数据,表明使用了打包工具 (2 个事件)
section {'name': '', 'virtual_address': '0x00001000', 'virtual_size': '0x00006000', 'size_of_data': '0x00001800', 'entropy': 7.754578126919519} entropy 7.754578126919519 description 发现高熵的节
entropy 0.42944013420004196 description 此PE文件的整体熵值较高
网络通信
一个或多个缓冲区包含嵌入的PE文件 (1 个事件)
buffer Buffer with sha1: 319dd4240773f62bdc5b71355adb489b32ef4f83
与未执行 DNS 查询的主机进行通信 (2 个事件)
host 114.114.114.114
host 8.8.8.8
文件已被 VirusTotal 上 62 个反病毒引擎识别为恶意 (50 out of 62 个事件)
ALYac Trojan.Ppatre.Gen.1
APEX Malicious
AVG Win32:Trojan-gen
Acronis suspicious
Ad-Aware Trojan.Ppatre.Gen.1
AhnLab-V3 Trojan/Win32.Zbot.R88085
Alibaba TrojanDownloader:Win32/Upatre.38e596a9
Antiy-AVL Trojan[Downloader]/Win32.Upatre
Arcabit Trojan.Ppatre.Gen.1
Avast Win32:Trojan-gen
Avira TR/Crypt.XPACK.Gen
BitDefender Trojan.Ppatre.Gen.1
BitDefenderTheta AI:Packer.EF1142061E
Bkav W32.AIDetectVM.malware
CAT-QuickHeal Trojan.GenericCS.S9578543
Comodo TrojWare.Win32.TrojanDownloader.Waski.AOP@6axqm9
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.123b16
Cylance Unsafe
Cyren W32/S-bcd3fc6e!Eldorado
DrWeb Trojan.DownLoad3.28161
ESET-NOD32 a variant of Win32/Packed.Petite.H
Emsisoft Trojan.Ppatre.Gen.1 (B)
Endgame malicious (high confidence)
F-Prot W32/S-bcd3fc6e!Eldorado
F-Secure Trojan.TR/Crypt.XPACK.Gen
FireEye Generic.mg.4f4e960123b16d71
Fortinet W32/Agent.AEUD!tr
GData Trojan.Ppatre.Gen.1
Ikarus Trojan.Crypt
Invincea heuristic
Jiangmin Trojan.Generic.dbdtj
K7AntiVirus Trojan ( 00547ee11 )
K7GW Trojan ( 00547ee11 )
Kaspersky HEUR:Trojan.Win32.Generic
Lionic Trojan.Win32.Generic.4!e
MAX malware (ai score=82)
Malwarebytes Trojan.Upatre.Generic
MaxSecure Trojan.Upatre.Gen
McAfee Artemis!4F4E960123B1
McAfee-GW-Edition BehavesLike.Win32.Cutwail.nm
MicroWorld-eScan Trojan.Ppatre.Gen.1
Microsoft TrojanDownloader:Win32/Upatre.A
Paloalto generic.ml
Panda Trj/Genetic.gen
Qihoo-360 Generic/Trojan.d26
Rising Downloader.Upatre!8.B5 (TFE:dGZlOgW/RLIGvs4ihw)
Sangfor Malware
SentinelOne DFI - Suspicious PE
Sophos Troj/Mdrop-FOC
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2004-09-05 11:09:05

PE Imphash

ce9b1ffa22c0b845796ca13f37b537eb

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
0x00001000 0x00006000 0x00001800 7.754578126919519
.rsrc 0x00007000 0x00003000 0x00001e00 5.764596076871455
petite 0x0000a000 0x000001e3 0x000001e3 3.821885380271766

Resources

Name Offset Size Language Sub-language File type
RT_BITMAP 0x000084f0 0x00000368 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_ICON 0x00007648 0x00000ea8 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_GROUP_ICON 0x00007634 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_VERSION 0x0000730c 0x00000328 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_MANIFEST 0x00007178 0x00000193 LANG_NEUTRAL SUBLANG_NEUTRAL None

Imports

Library user32.dll:
0x40a152 MessageBoxA
0x40a156 wsprintfA
Library kernel32.dll:
0x40a15e ExitProcess
0x40a162 GetModuleHandleA
0x40a166 GetProcAddress
0x40a16a VirtualProtect
0x40a16e VirtualAlloc
0x40a172 VirtualFree
0x40a176 LoadLibraryA
Library GDI32.dll:
0x40a17e TextOutA
Library Msacm32.dll:
0x40a186 acmMetrics
Library ADVAPI32.dll:
0x40a18e CopySid
Library IMM32.dll:
0x40a196 ImmGetContext

L!This program cannot be run in DOS mode.
`.rsrc
@petite
[%>%$9
yQV"4>HuMD%BJ^`Fe$V
ny"~)+J
CU',$4
'/CZ6q
xn7O41
)/|a;&WH`FFG\4}Y
S7WeKx4pJ
W&oo@tbn*rpq
0,=TB/
D)p8qb1&aP
y+v*{9K^*v
@4!9y7%
GofqA*>5+
s\n'k;Ba:l
"GC]N8
D#xpr<p?F]`<ZpwNi
I\q},(2M
6GF/eY#bH_
2NJk}b(U
`1u%O71
B}Kcdt
$qEQs(~,">
Y}9,+6XQ
<.(@j-ko`R
>nf c1
3,u"@=y(2("~EPt3HSPdPduzPdPdld$c"e
.HU$TA
9>&$;_
k^w2("
7*&o/.$6$$$
&:<d(R
S"1*Bd
YC72MP
BK*g&|}d_,r^]H^G RU
vt&.6y
<u>DO";\
;ghWV+bQ^qWR#QWxeo&/}I
W"8P7|
t^ y3f*o
vsb9&kf'
ZdwqDMYU8v
XA<0tYB{:M`l
j?qwVQ?
f:yvld(-Q/~9J
B4%D>8qu?%%X.}3q.Zu}6rnm\}.)"k
;"'iJi
bhU|\**rR
k>YW&5)
86@d-Z
L $}$R
FRS:)c
q_.~nya6
&Hl[F9iQ^0A!D%e
&/H=i;8_'
b1H#@z%0X0
C~J68H"
E,tg`D
!BH#-DX
4wIPyfJS+0A
%UP"0A
Y|$@Lea!
VxxD,t
mA%rQF
FlX( 5L{(G!j
[SDL~]cXP
=@A%9H
BrR'l"0A\<
(H ,AH
$pykP[
$4yr8pfm
zL@\)`0
!sXyv"u
%!`ZylZZ&
a<#mPO|S
:L/*|(E
/h(tfM
&H $>E
?Y{KVN
&[{;"Bh
A(gms0A
m`s{\R
`I3=S
3&JR0`3S
)+_8w
T:N%A
A9ny!S/B'
w<Lpws:B?.w
p @+3j*wDf6[LQ
*{~WwwGfPc|
`qFPB]4J'4Ii
0D3(J"4
l_QzBpuj$:K!coZ"
Z*:syyA7
[o%KUY*RV
q|F65\DGh&<Sb
3-[b~r{j@
!^|kDJ
x^+!rL
!9XcB[l!s
.EPmOZg
>CJE{;ljV./z"lK
v0oCEY`B
T]dA#4<|zvfck
!ec`jm
W,VA&J
|0vVCp
]MC,Ka
V48^XXXX]
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
###;KK>
26;2+#####
#######
#####+bEXL
+######+
#####3
######3#
PD[>J22Ib|tLx63
333#3##3#>>
vDDP>2
333333333+ug
DW[[FvV####
333333333#J~~3#5gJIk#
3333333333+g +zT
##++++######
3333333333#J%Tz+3333333######
33333333333+
#33333333######
33333333333@II#33333333######
33333333333@+3333333333#####
333333333@?a
+23333333333####
33@j+233333333333###
j@3333333333333##
+jj23333333333333#
+I@3333333333333
2+$333333333333
al$2$33333333
$$$$233333
$$$$$$$$$$&&&
&&&&$$$$
7:::::::****************ss****@$$$$$
788888881;111n;;;11p;11111111;
))))))
o,,,,,,,L6,6Lr66rq6,,,,,,,E
)f/HHHH/
8(((((,Lx|>>Eq6,(,((,EM&/-999N/
K((((((XmV#R?DlV((((((EMC/N9<<<<<
,444444X|JJVT
DRmXF4444F4VMC-9<UUU
(444444X3?
DPIDP#F04440tM
4000000y2WIWRIuRI
0000050
5y{kkJ0? D~`f9f
0%%%%%%_
3^%%%%%y`f\f#
%%%%%%%%^_a%G_a%%G=%%%%%%^`f\f#
%%%%%%%%%BB%%%BB%GG%BB%GGGGG%G`f
G.......'''''''''''''''''''''.
-----------------d-)/
$$$$$$$$$$$$$$$$$$$$$h
mp.R>.kc;
Y5J $
K5$6Mu
RQ>S`j
8SYHwkBX
3%TDjPR1p
PAcjPL
#&0H'm
imX*-0Kz#
AAa/OV
mPP0]C"(0}U;DRy
&m3g'|
37.LptoH
]Q&el3q6'ouQ
$ptQj7rs4
mR(NU?@A
`+'8Al
$P<%/9034
R*<%2R|AmAf
* %#6E
z(OBZ
MessageBoxA
wsprintfA
ExitProcess
GetModuleHandleA
GetProcAddress
VirtualProtect
VirtualAlloc
VirtualFree
LoadLibraryA
TextOutA
acmMetrics
CopySid
ImmGetContext
user32.dll
kernel32.dll
GDI32.dll
Msacm32.dll
ADVAPI32.dll
IMM32.dll
VS_VERSION_INFO
StringFileInfo
08000025
Comments
CompanyName
HP Corp
FileDescrsiption
calc.exe
FileVersion
6.3.3.1
InternalName
calc.exe
LegalCopyright
Copyright (C) 2011
LegalTrademarks
OriginalFilename
calc.exe
PrivateBuild
ProductName
calc.exe
ProductVersion
6.3.3.1
SpecialBuild
VarFileInfo
Translation
lC:\Users\Lisa\Desktop\SMNzewAt.exe
C:\JSU3ThOe.exe
C:\Documents and Settings\Administrator\Desktop\OWJdoi6w.exe
C:\Ork0DJhu.exe
C:\Documents and Settings\Administrator\Desktop\5Nx0XuL5.exe
C:\DBXtYo2U.exe
C:\Documents and Settings\Administrator\Desktop\Z3dFw5s9.exe
C:\ed51bb28001ffc9a9a3e1d24326da8828c214daf76b8250728722a7c86fdb3df
C:\b9c44c79b1525292d7916ca6d15323c3530484163c8e429eceaf23638c37dfe9
C:\Users\Virtual\AppData\Local\Temp\c5a1591e90614acab230a49e15a92e68e7cf30268c5807d1c0e8ea392af6c45d.exe
C:\f034df93a343d073ca5bf74f432d0d577e6fc8bea451498599050fdf31084c4b
C:\b05a7fb5b8db727728f33eda9561bb1c4a107527fa69663c8229b17368fa2836
C:\Users\Lisa\Desktop\whJqnivI.exe
C:\xc2tiIe_.exe
C:\1bc2bb2a4687a235fc6bdeaa08b9c84aaaebf065ff8a91fc175ae0e5649cf539
C:\Documents and Settings\Administrator\Desktop\sVIJ63cN.exe
C:\fVdxGEXI.exe
C:\Users\Lisa\Desktop\naPYF1vh.exe
C:\_PRn77fb.exe
C:\591e515c5df2aed398735cb21786133eed5d28760172fefeea0927bb73e66a57
C:\a32337a6586786c24799b89a087c2fee34ecbd71ea9ec247d57d8b37a62f7068
C:\0575bd5bd487133f69187c9e9f0926d933b7590133879fc9ef44764850667a7e
C:\5710689f7867c388b43dd65f68e120b384b102aec466d2043f4c02557f62fd2e
C:\Users\Lisa\Desktop\67UWs7Nw.exe
C:\5da84067436c161d740397c10dac7727930fa648e6f6ae8c9bd6ce1092ded379
C:\Users\Lisa\Desktop\FndAdDC9.exe
C:\zGOJkFy9.exe
C:\01068655560d836e13b228a6f903ce8fc4179defb4782dd9a14830c72cdd6958
C:\b116ed58a4645d562bf199d822a0c93d047e6a24416ec25b0676d0192a60a087
C:\Documents and Settings\Administrator\Desktop\eAQRr8BS.exe
C:\BUrOu8HO.exe
C:\Users\Lisa\Desktop\qhyJ1InE.exe
C:\702da240bd3b2979a6e40cc2ab85101f7f2deae8944f5411f6959f06c616ef82
C:\Users\Lisa\Desktop\yaLNZfY0.exe
C:\GQWiF0qk.exe
C:\e372e3bc6af30098252608a48153ec4349a8f01805077ec3e22c705db59e57ca
C:\cfc70a9c43e17b65d2f837331797e50054da64b096c09ee858b065b23837fbc8
C:\Documents and Settings\luser\Desktop\yp3FfQKU.exe
C:\9eca404cde19ad0316fa859651baf67d2e4f36f292dc27368fd7a9ab970d3d6b
C:\d22f37812fc43f0c16e6092d92ffc6566d82c5482f4c7f734527b189f08b2e8b
C:\1895a5b3b0ebcb296038d0fc122d52825db888d1c1c893156ef4cf4f7d46cc45
C:\Documents and Settings\Administrator\Desktop\dENBKhPA.exe
C:\f541a5f1ba8682bca5796af4598a1f057d29951cbf0b904dd92e3b2c59313b5a
C:\EUw_WPjU.exe
C:\a3baf7a88baa6926d01a56fb6ef9d6c05904cc27d92473b2fdd5095da7656930
C:\35c865e56213df2e7d9cf1080bb0bf0bef62e56e2faee38709d11758facbfba2
C:\e4c1e97e0886c966d498e97c0889c6212abc21e64f4a160a8a6b8ac12f616049
C:\8d3534d971367e1716314327e5083ce01e2822f44da220b8ff746a5b82475f7d
C:\Users\Lisa\Desktop\P9bxMzp3.exe
C:\qVpfeNwc.exe
C:\Documents and Settings\Administrator\Desktop\a3e6c61u.exe
C:\1mFCV_Th.exe
C:\Users\Lisa\Desktop\h2xdR8h6.exe
C:\Qm3Lqo_W.exe
C:\f3ec1468c6f6b9ebc0d84168b26177238c8fab05eb3e074ef0b7523a34ec14dc
C:\5bd6076b8f2006880abf11e028e27032df43a51ea6e3031f360f8f739265fa23
C:\098af4012d329bbd47ef2a9959491f2ce3e4e4d976ef6fbdd8a7e1aef94e982a
C:\bdca23241996198e1800db3d00eddc082cf5da25ef8552e7eb0c4bd55d04836b
C:\CD6w8Nt3.exe
C:\922498cdaae8fb9ea0b0c91fd5baebc946885e1429ad164b1791045c143a8dee
C:\rvqAyBn0.exe
C:\a352d7d506492c42054a2276130040c2356d1d85ff841ea6f6bbe2b1833714df
C:\36f3abef6c613e1ee3f8a182ab92d6624e8ba8bd2a918dc6ebb751ac91a8d3ab
C:\Documents and Settings\Administrator\Desktop\eO4P8ntr.exe
C:\9060ec870907b503d6f911097584e14a2df43f6ad2eaf691a0d221e84e3d3b6b
C:\Documents and Settings\Administrator\Desktop\Tiq0bIr4.exe
C:\ImXuESP0.exe
C:\4d0aa37997494a8521a4683748a61e87f473536031bcbdec92c090841d2cb4b2
C:\BzTm8jfj.exe
C:\Users\Lisa\Desktop\PNAWQw8N.exe
C:\PwDR2233.exe
C:\Users\Joe Cage\Desktop\vfMs6qYBvj.exe
C:\c20a5a4ff860ea5524b48552c6d6f1c8aa56756882a30e8d8f20009353d7fbcf
C:\Documents and Settings\luser\Desktop\hS5hGARH.exe
C:\24558a2d55cfe77712e646d41ecd20c51e5ccf88f1225eee72a38ded59e90b90
C:\Documents and Settings\Administrator\Desktop\UBIPVpRa.exe
C:\Users\Petra\AppData\Local\Temp\calc.pe32
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\Users\Lisa\Desktop\xPEYvWBa.exe
C:\iDB5sC1h.exe
C:\Users\Virtual\AppData\Local\Temp\857cf5a7b3b09297716314f45f11912f7259b44402d4c5d65f7feb1513494c68.exe
C:\b8a2ad2fb24be65b3c74a0ddce0c62a0a3d0644421f72c29004843fe014db17c
C:\Users\Lisa\Desktop\mag9i36e.exe
C:\1c8bef7fbfb61ef563ee7649e0b26137eb5087b989ea57bc7122e4048065d2e0
C:\Users\Virtual\AppData\Local\Temp\855919ddbf4df7baa4c97c8b4ff5fe9ab1a8fb44a3a7d6ff80883c778d470660.exe
C:\Documents and Settings\Administrator\Desktop\oqGZcx7z.exe
C:\UeWpDuZF.exe
C:\efcfe9798ef5e861d039c5f8b6a4f74f475426da63253cb9af469d869edbbd99
C:\002beef8e0c4660147158302a4a76ff01fdd6f74148ab4ac825a0f050b31e070
C:\Users\Lisa\Desktop\6zVLYvKs.exe
C:\Users\Petra\AppData\Local\Temp\.pe32.exe
C:\b1d4558ed6075cf933d50b569c17e2be8b090f03a0b759bc6a9b3821435a6257
C:\7kcwo7RC.exe
C:\Users\Lisa\Desktop\iTSwD7NO.exe
C:\PxRtYSP5.exe
C:\Documents and Settings\Administrator\Desktop\erUb0Q9Q.exe
C:\Users\Virtual\AppData\Local\Temp\e33fa245a869ce724731bf7db1fd0bef8f17f9792f4ad9575c9c9780f8138656.exe
C:\Users\Lisa\Desktop\lqndpjd7.exe
C:\Users\admin\Downloads\sample.exe
C:\lLRjv0cT.exe
C:\Users\admin\Downloads\invoice.exe
C:\930b316e0e57c9c55d305248acef39778d7363609a37c164f8d4bf0b3ac57322
C:\6XxsQCQh.exe
C:\Documents and Settings\Administrator\Desktop\DNLXg3LL.exe
C:\cTJSvjnE.exe
C:\8a26687bf627785ee4ae2d5215e90bc0871653dd0fa80ff8b1edc9b810159751
C:\Users\Lisa\Desktop\KZe7KDw6.exe
C:\Users\admin\Downloads\e2fcb779ac4ec02f2c8de4be1b6e05dfc82f2bed2c90bb9fc36bc18d52be3e7a.exe
C:\Users\Virtual\AppData\Local\Temp\783142997380fcc367703c9b171c76990293321f0aea13f00d6c2d1423b47b58.exe
C:\214ef8f61e70e67a51b893200a81b9c42ab23572c6ec2927db06897493336817
C:\4b38a04fe32b1e358673db0251603dbf30710d59068c1b18b6824aa057949834
C:\691e96037fb6704fd9f5abb9d53f2c2d200efc50a1ee798ae13e5700f31f2e31
C:\Users\admin\Downloads\budha.exe
C:\Documents and Settings\luser\Desktop\se5WuqnC.exe
C:\Users\admin\Downloads\a34fe59f630b0bdfc87479017ff26d07a0c404c56ea9a66b3b869ca9ef5c9eb6.exe
C:\35ae59f2f437b2899155632354bb0baa9355da4cf84ebf5fa648e05173093a7a
C:\20b6f8ce6a0ae3367cf3ec346f5d6a6b21162415342fb74253bd178358ae4b88
C:\72557d5d2b4e1a65cc3d821cfa7acc2bdbb229227b319eb925b96a14b68ad296
C:\95a9bed448c09c6dc25d189d0ff7ae0ba5cc7ea6ac8478c6d99b2eac845d8d58
C:\Users\Virtual\AppData\Local\Temp\d149fcd9b00c3cd606d1cd32eb4d05453b2ecab238afd2dbc86fb8cc966dc826.exe
C:\8e12ef7e8e35195b072648d15fa9e2aa6e4ac88df815a199efa6b4cd0b1dd889
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\505cdf28eb2ca946c6dd974d421c4e80b1a9b427e3838997fa421bd8c920512e
C:\3711bd72e371b7440d84f8442af398a3fec6f5d6d147c3784cb37eea607a4f6e
C:\Users\admin\Downloads\budha.exe
C:\b5756c8414d99d84d5ba3dac324e5ed0eb37b6825d7d897d8e5b1f2b5b1f08e2
C:\Users\Lisa\Desktop\hrR3YIKI.exe
C:\Users\Petra\AppData\Local\Temp\.pe32.exe
C:\Users\admin\Downloads\39206380925e4c56_budha.exe
C:\fb67eba0b50c59a823a9ca6da556e4f2f00f55f08ecff8b8762829eb2e9a9e9c
C:\9e8c401a1f8d647829ecb91fb1a06d3f66d119808d3d51d10cdfb7b7e2727e6e
C:\ea305d3fecb63ebc8a03ff8b101cbdcf60c814b0562c8b7a75fc709e39d0cef9
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\Users\admin\Downloads\618bfa23bb8ca771_budha.exe
C:\Documents and Settings\luser\Desktop\v8a3nOVO.exe
C:\Users\Petra\AppData\Local\Temp\.pe32.exe
C:\4eb46f9cc96b137ba947c57f631694d04787acc427f099d03e640f8907d6ee37
C:\265fb39e4ac5b94df8551bd851418ea0ace3ffa8fe88bbd3fdc5e28d9f785939
C:\Users\Lisa\Desktop\HmMfoABP.exe
C:\Users\admin\Downloads\58ad809266efd1f0a9f1d000472fdda3bee0eb9889cb085eddc911cb88999f7f.exe
C:\8d1c84e6fc323463973dabb75a09bd78976ba5c16b1cd208421f5c540f5062b1
C:\Users\admin\Downloads\budha.exe
C:\52c9c25e50b18d64d4b3a4915250e7697b18c85f695e92944a41bc9ec162587b
C:\Users\Lisa\Desktop\7xb2ALR8.exe
C:\Users\admin\Downloads\6467d67ea25c91064177e938238a9b158cd274ffd08d389773bd499af1557b61.exe
C:\6fbdb49075c00ffca9cf200ff083f7ef1a4a61137358cc8d7c63606f19b7c557
C:\Users\Lisa\Desktop\QqR2o6ak.exe
C:\08757ab6ab8e4372b925edca2e5c318f3788dfb3a9d25a3b39040d4f843bc3d5
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\Users\admin\Downloads\e170b2a56d277109_budha.exe
C:\f627abd4467fda6ddf43e0f3aaecabe5257703394313be7bd432a95a75099fbc
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\c6b84e56cf1f2b9dfccb57ef0ddceda1909c03fa8c6b032d6ee554f880ff43b7
C:\5c1d8597644542f173238aa9656b4da44be6b5c816f88194123d975df82cd111
C:\b73694aa58cae4af157fe7c7e14831876bf278aa1ec42e8d96ad58c094653271
C:\Documents and Settings\Administrator\Desktop\XR9jtOjq.exe
C:\5490a4a3974c552fb001ff23d91d2ac575cfd2220c0c444350ad216236a831bc
C:\Documents and Settings\Administrator\Desktop\zL0kzPxL.exe
C:\Users\Petra\AppData\Local\Temp\.pe32.exe
C:\Users\admin\Downloads\0a949a5dbd23d400_budha.exe
C:\004ae464c863e48e81079df958342d806a6fbddef18a5431bf140e49dc68ac3a
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\Users\admin\Downloads\7e982b814a760cf1_budha.exe
C:\Users\Joe Cage\Desktop\zDTMNjKFFE.exe
C:\ba1c246b08123644143b948f48da7dabf28cdf3e087192dfd23679c7fb1abd6c
C:\9e24ee882114c709b44970d00444e899c81d5f7e11d44e7fc58f858edd3c6391
C:\844a41c471b400663505e819eacb6d0b76cd8f78c1d3282a02d0457e4e4410d4
C:\8193f1001cf838fab4f5bf14d5fdc07c810417a929e17e15184d0a8055900eef
C:\d510d8a603f2826db5914e4e250ae5cb6fb326b1890ff9f392404d9f559f1dc0
C:\Documents and Settings\Administrator\Desktop\BBlGf4dW.exe
C:\0e691679ee7168ba833d2586ebcbf99632e34439290efdaf133b37fc9cbfcc93
C:\Documents and Settings\Administrator\Desktop\lBVZaZa5.exe
C:\076c353ca59cc7b48c34f8a6c834aa4bd78f7248e72df742583fa28e14ab8ea5
C:\e431b72c8ef093376844c47f56285acb6b63a8d869f876ffeffcab976c8a65be
C:\Users\Petra\AppData\Local\Temp\budha.pe32
C:\fdfc2038e365b9367b3592b421f0a33466015a43cc48f85f9351979a85c476a0
C:\79eb4aaff116549ae5f58bd498cb389f0468ab05bc24674880e06bc89f912d9c
C:\cf33cda42e94c0fbdb137333ca26c5ca4a04cf47601231126d57862e5f614207
C:\Documents and Settings\Administrator\Desktop\NM3MBXLu.exe
C:\f6fc5c4e4b67dc73cc1ba54008d84157f1c3c08ed0c0be774fa574091c163c19

Process Tree


08fddcbf10ba5587cf90f3eb4a7592d76b2a6f3e2d5b98b00cbd1527f2158a31.exe, PID: 3012, Parent PID: 2236

default registry file network process services synchronisation iexplore office pdf

budha.exe, PID: 600, Parent PID: 3012

default registry file network process services synchronisation iexplore office pdf

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 61714 8.8.8.8 53
192.168.56.101 56933 8.8.8.8 53
192.168.56.101 138 192.168.56.255 138
192.168.56.101 58485 114.114.114.114 53
192.168.56.101 58485 8.8.8.8 53
192.168.56.101 57665 114.114.114.114 53
192.168.56.101 51758 114.114.114.114 53
192.168.56.101 51758 8.8.8.8 53

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Name 49208342526ffe2c_budha.exe
Filepath C:\Users\Administrator\AppData\Local\Temp\budha.exe
Size 34.3KB
Processes 3012 (08fddcbf10ba5587cf90f3eb4a7592d76b2a6f3e2d5b98b00cbd1527f2158a31.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 204b4d5377f42a15c04593358c6113c2
SHA1 4f43b8b883ae8174fb72c10640fa64adfbcdfe69
SHA256 49208342526ffe2c14477031f6302a25a96f7181b0d15a81ce7d8a82cd9c2e76
CRC32 0FE644BF
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 319dd4240773f62bdc5b71355adb489b32ef4f83
Size 5.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 43139668ec4e06ac6899697bc2d68a81
SHA1 319dd4240773f62bdc5b71355adb489b32ef4f83
SHA256 b76caccec1e6b801262efde2f406382fe70531430f0818867a7eb97dc42a6d53
CRC32 6D267C84
ssdeep None
Yara None matched
VirusTotal Search for analysis