3.5
中危

09d2c0835e3f45e0a2e308d30257ef430affac93fd6d56914e5bff1cd2ca948f

09d2c0835e3f45e0a2e308d30257ef430affac93fd6d56914e5bff1cd2ca948f.exe

分析耗时

140s

最近分析

381天前

文件大小

28.3KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN DOWNLOADER PPATRE
鹰眼引擎
DACN 0.14
FACILE 1.00
IMCLNet 0.55
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba TrojanDownloader:Win32/Upatre.fdf2175b 20190527 0.3.0.5
Avast Win32:Malware-gen 20191230 18.4.3895.0
Baidu None 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (W) 20190702 1.0
Kingsoft None 20191230 2013.8.14.323
McAfee Artemis!5A2FBE6411CE 20191230 6.0.6.653
Tencent Malware.Win32.Gencirc.10b079e8 20191230 1.0.0.1
静态指标
检查进程是否被调试器调试 (2 个事件)
Time & API Arguments Status Return Repeated
1727545321.39125
IsDebuggerPresent
failed 0 0
1727545321.938125
IsDebuggerPresent
failed 0 0
可执行文件包含未知的 PE 段名称,可能指示打包器(可能是误报) (2 个事件)
section
section petite
行为判定
动态指标
提取了一个或多个潜在有趣的缓冲区,这些缓冲区通常包含注入的代码、配置数据等。
分配可读-可写-可执行内存(通常用于自解压) (14 个事件)
Time & API Arguments Status Return Repeated
1727545321.37525
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x00410000
region_size: 8192
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1848
success 0 0
1727545321.37525
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00407000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1848
success 0 0
1727545321.37525
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00402000
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1848
success 0 0
1727545321.37525
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00401000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1848
success 0 0
1727545321.56325
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03300000
region_size: 135168
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1848
success 0 0
1727545321.56325
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03320000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1848
success 0 0
1727545321.56325
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03330000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1848
success 0 0
1727545321.922125
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x01b40000
region_size: 8192
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2064
success 0 0
1727545321.922125
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00407000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2064
success 0 0
1727545321.922125
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00402000
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2064
success 0 0
1727545321.922125
NtProtectVirtualMemory
process_handle: 0xffffffff
base_address: 0x00401000
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2064
success 0 0
1727545322.094125
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03300000
region_size: 790528
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2064
success 0 0
1727545322.094125
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x033c0000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2064
success 0 0
1727545322.109125
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x033d0000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2064
success 0 0
在文件系统上创建可执行文件 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\hhcbrnaff.exe
投放一个二进制文件并执行它 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\hhcbrnaff.exe
将可执行文件投放到用户的 AppData 文件夹 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\hhcbrnaff.exe
一个进程创建了一个隐藏窗口 (1 个事件)
Time & API Arguments Status Return Repeated
1727545321.73425
ShellExecuteExW
filepath: C:\Users\Administrator\AppData\Local\Temp\hhcbrnaff.exe
filepath_r: C:\Users\ADMINI~1\AppData\Local\Temp\hhcbrnaff.exe
parameters:
show_type: 0
success 1 0
该二进制文件可能包含加密或压缩数据,表明使用了打包工具 (2 个事件)
section {'name': '', 'virtual_address': '0x00001000', 'virtual_size': '0x00004000', 'size_of_data': '0x00001e00', 'entropy': 7.825799192115816} entropy 7.825799192115816 description 发现高熵的节
entropy 0.5161290322580645 description 此PE文件的整体熵值较高
网络通信
一个或多个缓冲区包含嵌入的PE文件 (1 个事件)
buffer Buffer with sha1: 06a9ad9f438bc7042361e5bfecc26d3b0e70d13f
与未执行 DNS 查询的主机进行通信 (2 个事件)
host 114.114.114.114
host 8.8.8.8
文件已被 VirusTotal 上 60 个反病毒引擎识别为恶意 (50 out of 60 个事件)
ALYac Trojan.Ppatre.Gen.1
APEX Malicious
AVG Win32:Malware-gen
Acronis suspicious
Ad-Aware Trojan.Ppatre.Gen.1
AhnLab-V3 Trojan/Win32.Upatre.R268541
Alibaba TrojanDownloader:Win32/Upatre.fdf2175b
Antiy-AVL Trojan[Downloader]/Win32.Upatre
Arcabit Trojan.Ppatre.Gen.1
Avast Win32:Malware-gen
Avira TR/Crypt.XPACK.Gen
BitDefender Trojan.Ppatre.Gen.1
BitDefenderTheta Gen:NN.ZexaF.33558.bm2@ai5vGwj
Comodo TrojWare.Win32.Kryptik.BOJW@542mkz
CrowdStrike win/malicious_confidence_100% (W)
Cybereason malicious.411ce5
Cylance Unsafe
Cyren W32/S-107e7686!Eldorado
DrWeb Trojan.DownLoad3.28161
ESET-NOD32 a variant of Win32/Packed.Petite.H
Emsisoft Trojan.Ppatre.Gen.1 (B)
Endgame malicious (high confidence)
F-Prot W32/S-107e7686!Eldorado
F-Secure Trojan.TR/Crypt.XPACK.Gen
FireEye Generic.mg.5a2fbe6411ce566b
Fortinet W32/Zbot.AAB!tr
GData Trojan.Ppatre.Gen.1
Ikarus Trojan.Crypt
Invincea heuristic
Jiangmin Trojan.Generic.dboit
K7AntiVirus Trojan ( 00547f521 )
K7GW Trojan ( 00547f521 )
Kaspersky Trojan.Win32.Agent.ibas
Lionic Trojan.Win32.Agent.4!e
MAX malware (ai score=81)
Malwarebytes Backdoor.Bot
McAfee Artemis!5A2FBE6411CE
McAfee-GW-Edition BehavesLike.Win32.Downloader.mm
MicroWorld-eScan Trojan.Ppatre.Gen.1
Microsoft TrojanDownloader:Win32/Upatre.A
NANO-Antivirus Trojan.Win32.Zbot.cmktgr
Paloalto generic.ml
Panda Trj/Genetic.gen
Qihoo-360 Win32/Trojan.cab
Sangfor Malware
SentinelOne DFI - Malicious PE
Sophos Mal/Ransom-BY
Symantec ML.Attribute.HighConfidence
TACHYON Trojan/W32.Agent.28932.C
Tencent Malware.Win32.Gencirc.10b079e8
连接到不再响应请求的 IP 地址(合法服务通常会保持运行) (2 个事件)
dead_host 99.83.138.213:443
dead_host 13.248.252.114:443
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2004-10-13 11:27:30

PE Imphash

95ef78b179d4c8765c4981b14524f738

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
0x00001000 0x00004000 0x00001e00 7.825799192115816
.rsrc 0x00005000 0x00002000 0x00001a00 5.734585160635031
petite 0x00007000 0x00000220 0x00000220 3.821712655769346

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00005178 0x00000ea8 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_DIALOG 0x000064e0 0x000000e8 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_GROUP_ICON 0x000064cc 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_VERSION 0x000061b4 0x00000318 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_MANIFEST 0x00006020 0x00000193 LANG_NEUTRAL SUBLANG_NEUTRAL None

Imports

Library user32.dll:
0x407180 MessageBoxA
0x407184 wsprintfA
Library kernel32.dll:
0x40718c ExitProcess
0x407190 GetModuleHandleA
0x407194 GetProcAddress
0x407198 VirtualProtect
0x40719c VirtualAlloc
0x4071a0 VirtualFree
0x4071a4 LoadLibraryA
Library GDI32.dll:
0x4071ac DeleteDC
Library Winmm.dll:
0x4071b4 mciSendStringA
Library Msacm32.dll:
0x4071bc acmStreamOpen
Library IMM32.dll:
0x4071c4 ImmGetContext
Library OLE32.dll:
0x4071cc CoInitialize

L!This program cannot be run in DOS mode.
`.rsrc
@petite
@Pkjji
6Z2m4c
DP`%qZ#
@cWcr{+
Y)p,{&JrZ2
7!QbVu
ca2eh<
=re9"N
y}B'ikc
I2&9{u8
fh71QA3
vXah>$
'MBP%SJ
2 l7]Q
YH{y|s>ss
1sBo"ml
^ZQ)RWQMQJrHMiG
A\Ca8.<=
6/4/5~4,5*-
wwis@!f
x{>}}}p#rKs
hlQgY`fR
^?XU^-\~T
P.6/.p!
""Pd.~i||p|uH
q[lin1k
>.Z\Y^YUR
KjKhD@Ty
:;-OJ<{5
"W$@x&k
;UDD1Hv
su\pHTB@{D;
mo4iP
bf'bcMX
WJGM}A0ZG8
Gt8(ZT'#!
V2Sx}q v
H27\<t!)%,
ypvtcue
k6HyGc`sg<PX<]\YCP?RC.cQIlO
DpCDR9x?8b;t
_c /.bY
U|s~sor!
_+[[STUS
N`H5FH96
.\;)&U\^$wB
iJG>]7
T~y/w>u#u@o
8d__lY^
*QU._SK
@"B>28
_Ndu.Dd y_%y._MkcPP
TxLqlqtrHh#=
tef[4X*ASPjWTP
IORBAWn_
T!+$]\N
gqA`/!D
i++56d%612(2
Z(c?=Q>
~(^ac"E
ZJ/<f|f7a^rNEV
"3RN O<RQ
5VP@y
Nn0hcy~ED
3ul~=y,UP%n
PD$Z$c"e
#gb,Q3
49du^RC
]*.:*eb :!
r!|cOj5
bhf|b.j
>uP89G
X}rxr|
D+}[V7B9dQBU
bZ87*S4
*UM(zSi!k9"o
SsA?h<
Y\N:)6
zQ$pPW
*RcQECbdU{F8
9!m\'_-AmL3`1Ippf/
Od|;ng*
W@f,#E^RB
= mO4>
r}pzu+_N,CW
Z]_bXl?
YY-W#r"]}dF~
/@_t"7
fAhueXVs
8>==i471d*u,Z
.$.# ;"&O
Tv$nQhHja
f`2I[Zm
RIuIOyOEFBG@G=i9:
D({22u5Y.\D
)+!6%%
a-BJs~|)yh(XD
GLt>m0ki
ol9e`|W]^uMV
*GUD;U
=2R72E0/
|ts""o:
]sY3]\6JRQHN+%
8HO)yK:
864zVP4))r,
U=qKh4k
gcYvJ|)Y3U
~RIHJfEGKg?*
Un872s
[XH"L$7
40%tX_Q\hTBD
DYlyWs{jdl_qNaOgsK34M$"
8kUJLfC\(7
OTh`Hr&
vcd_#kM4MK
Viw^,.^h1
zU>BBLQ
@j<MJM+
w[ECmT<
1NVb\.
b[f*5 HsxA
a 4.W".
E@c[1N#xn
DMj@>g
:}~yF/
UX1!&Y
T/>0@;W
pom-n*nc-]KW
R;%8p4+?
"d/%n&i
qG`=>
UNHKBN+
z^`vqmst
;OIK%80
U#"!3 L/%e
I5X&*Z*@Ll~
:y3aRmV
hn Kj@h
V48^XXXX]
#######
###;KK>
26;2+##########
#########
#####+bEXL
+######+
#####3
######3#
PD[>J22Ib|tLx63
#######3#>>
vDDP>2
########3+ug
DW[[FvV####
########3#J~~3#5gJIk#
3333333333+g +zT
##++++######
3333333333#J%Tz+33#3333######
33333333333+
#33############
33333333333@II#333###########
33333333333@+333333#########
33333333@?a
+233333#3#######
33@j+23333333#######
j@33333333#######
+jj23333333333####
+I@3333333333##
2+@2333333333#
al233333333
$$$2333
C&SCCCSCS&&&&
&&&&$$
7:::::::****************ss****@$$$$$
788888881;111n;;;11p;11111111;
))))))
o,,,,,,,L6,6Lr66rq6,,,,,,,E
)f/HHHH/
8(((((,Lx|>>Eq6,(,((,EM&/-999N/
K((((((XmV#R?DlV((((((EMC/N9<<<<<
,444444X|JJVT
DRmXF4444F4VMC-9<UUU
(444444X3?
DPIDP#F04440tM
4000000y2WIWRIuRI
0000050
5y{kkJ0? D~`f9f
0%%%%%%_
3^%%%%%y`f\f#
%%%%%%%%^_a%G_a%%G=%%%%%%^`f\f#
%%%%%%%%%BB%%%BB%GG%BB%GGGGG%G`f
G.......'''''''''''''''''''''.
-----------------d-)/
&&&&$$$&
$$$$$$$
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
"85$-(-(
KWfY33(l
FgAF9:)8Vn9qU7
.0-$O!
Yx}|}ts
n9%n``
JHJyGG
96;J4.1
*,)/$#V@A
E~Da.AAk\
.wnCDDO7
W(""$5Q
ZX!&y|
">.mTo`Vca&]
LNqAE@S@GA*#"<
+4}*/.Ue#-!
$b(p\
utXMms!*e
YZ]{8S: g8RIK9M_
( "B<\0JE1
+,C"_#&6
t^Et&H-
kXw@vVWV
V ONHNeGF
C}98yJ16ED?1
:+U';%
MessageBoxA
wsprintfA
ExitProcess
GetModuleHandleA
GetProcAddress
VirtualProtect
VirtualAlloc
VirtualFree
LoadLibraryA
DeleteDC
mciSendStringA
acmStreamOpen
ImmGetContext
CoInitialize
user32.dll
kernel32.dll
GDI32.dll
Winmm.dll
Msacm32.dll
IMM32.dll
OLE32.dll
VS_VERSION_INFO
StringFileInfo
08000025
Comments
CompanyName
MSFT Corp
FileDescrsiption
calc.exe
FileVersion
2.1.1.2
InternalName
calc.exe
LegalCopyright
Copyright (C) 2011
LegalTrademarks
OriginalFilename
calc.exe
PrivateBuild
ProductName
ProductVersion
3.1.1.3
SpecialBuild
VarFileInfo
Translation
lC:\f674beaee28628441d6f1c68c228543d0f86ba7ce2450feaa3be0e3d2142bf2a
C:\Users\Lisa\Desktop\ZkD6Kyq8.exe
C:\f8606a3d1d12f87b7993986d87ca71cef573d4fced2bcd2d0724a6a9136f5572
C:\Users\Lisa\Desktop\UcnNna7D.exe
C:\23ac7bb28815ed0f00254909d91fab41c397fccb68268a3c0b6df916a309ac95
C:\Users\Lisa\Desktop\tC68R3eQ.exe
C:\d2d65f0cb76388e83a868cbbd5a6f8fc91701f66907ea5b6c6f87a2976519a12
C:\Documents and Settings\Administrator\Desktop\SbDqNzd7.exe
C:\66f5576fde23922ed64996753cfc5810c616bacd949956de4250a7a2e883af49
C:\130deb7fc1ee0f02fab8a4fa32aa757fa3fe063d5dc22cca4ef7b46aa3746afa
C:\Users\Lisa\Desktop\IenG83kD.exe
C:\1d49c63d90a27845e0d283419842c721306f1c31d759afa0832763a56d8b45d7
C:\8c559b283448cb76bfef844cfa30c514321c02bcd7b3ac310a3c9cae42c1ebcf
C:\d134c038ead337bdb73e9479d6901412b69b10eeb9b306594ecad7a7f1c2f6c6
C:\Documents and Settings\Administrator\Desktop\NpqOmrcO.exe
C:\88d994f0adf9da96e8c817bbc8a40b8a6891b06a88b8a6b9bd1ef1cc457d619b
C:\Documents and Settings\Administrator\Desktop\KmH5g72a.exe
C:\0GNbMwIc.exe
C:\Documents and Settings\Administrator\Desktop\AHuDRlyL.exe
C:\1Pz98yg9.exe
C:\Documents and Settings\Administrator\Desktop\spsqsfuc.exe
C:\_TZAs_gH.exe
C:\Users\Lisa\Desktop\qbL9XLZv.exe
C:\30e1e727f74431845438186bdaa4add86b85adbcbb4b23bba49b534c61e1fb60
C:\Documents and Settings\Administrator\Desktop\vSP3hQXN.exe
C:\mNMDD0KO.exe
C:\Documents and Settings\Administrator\Desktop\mUN3SEVQ.exe
C:\12b5691649de72294c3c554ff7ce3a829a6767d3175c63272df1374c2d6217a0
C:\Documents and Settings\luser\Desktop\42isf14B.exe
C:\578f54356f71c24d22d771e4e02c36a88ef68aed2051d0a13f35b14b629a6a3b
C:\Documents and Settings\luser\Desktop\OGmn6UaX.exe
C:\092a47052cf060d7fe77476e96e0894a7fcbcbf30fb167f19ffab09eb43d158c
C:\sOEZI2GW.exe
C:\25c6e0dd29b731d504a35bf75eb0c1861efb0b0dbbe0b528d8d77ff1e83d4c9b
C:\Documents and Settings\Administrator\Desktop\QTIUAdyu.exe
C:\pBj2svJW.exe
C:\Documents and Settings\Administrator\Desktop\7uIeCIwz.exe
C:\lq5OpGAy.exe
C:\030569e1f084b693caca0ccdf258201a4fa67d77629448dad092454513295dbd
C:\41930322f0a1183cc90019568688f2bbc5eb1b616125a2a294cbc8a507fc701c
C:\nGnOWUOE.exe
C:\0f4d8723a4608d0de1147067c54b650139032cd3b691168f53e51981f2e0a3fb
C:\ef4ed0d70ce14f04b8d286932c06802d471faabc2cdb816f5daf56f9ba861434
C:\556fff944bd1f8f57f7456dd7998c043d54578aeecef2c1ac2ff88a0184221cf
C:\ab04779e50d4832bf5175d80ce34e9f1cbf1e0ff1773a23295882f2b2c37b194
C:\Users\Lisa\Desktop\9Ane7GjL.exe
C:\fc8065e69b15146e56a8e8e4d8d3e7b867c471bac4224be16c35da4cd2b4e7bd
C:\8e5e16517d10b0b2285caa2a197fca724ba69f5c688c318ca2f3067582cef2fa
C:\Users\Virtual\AppData\Local\Temp\179d3e7d4d922594f7f09c617fc99db9e7f6d66aa21d08bf300ed1b368fb819d.exe
C:\LcRJV7P4.exe
C:\e54104ecfa32026f5a8440ea43f0e392a577284c7a9ea453682d16ff2277de5a
C:\cf2fac8364f4ecdb5f533808e6347a8955fccb8a8252836a700ff97e46aca598
C:\Documents and Settings\Administrator\Desktop\W5AJLG4l.exe
C:\uLjU396s.exe
C:\e0611df37ed1a20bba94049e87cd5aad35738208bca6d4953ea17f218e7fa64a
C:\8c067aca858e033876eb1619352d3a1aca72b4eec0dbfed71c2061cb3935f426
C:\Users\Lisa\Desktop\JV8nTzcG.exe
C:\fVtqWm2L.exe
C:\Users\Lisa\Desktop\jkkJRFiW.exe
C:\2IIz9Xjm.exe
C:\9eca26ce40d0bd2bcdcbf535363f853773075ff560983b8e2132488db824e0fd
C:\ff20cb3b2f9bafdce5a237b0e3bece008308f24a200c76f25edf70064558c37e
C:\b763ea022c8fcc499b866f8569a6fc3f3f7e6930bc10ec839a4896338f42adb3
C:\Users\Lisa\Desktop\o93Y2F3s.exe
C:\Users\Virtual\AppData\Local\Temp\edaf0c3ff40991c71eda05fe3a324b026621aaca5df187ff357023c7682a7628.exe
C:\M6M71Cw5.exe
C:\Documents and Settings\Administrator\Desktop\zNDsfnxY.exe
C:\uE0Dm0Yx.exe
C:\dee7ca2d4d76109b4d11fbd405af045bca3077e0f1c6fbc24ea658fafdec26a0
C:\Documents and Settings\Administrator\Desktop\wHFJK5pY.exe
C:\9N6NWCjv.exe
C:\cfcf3ca334a5ed5d1e3acba71a64dd016a6dd99ed4ca2823ceeff22430af1af5
C:\f5503ec1c5e841abc7cc73f6e33f5c6b3d64109ce529e869b1b07c985682d863
C:\a7c5e411968b1bf8fefbf126710bc766ee219e0abc5c435dd43ad621808d0321
C:\Documents and Settings\Administrator\Desktop\N6Gk6teh.exe
C:\c0FmhU9M.exe
C:\9e59d3da95315f7657fa51e6bb99b60e45fb942676ca4676b138cbc2a511a05d
C:\37e5037395d7e4374b47d15d3177edfc2fd2af24df46450ddc8d24348090f604
C:\Users\Lisa\Desktop\rjhBPEgq.exe
C:\82222b5d3455aa7fbefb8e74094179b7bf8952a5d226e99be558a2e900d9a6f1
C:\b1d83fb93aecdfe735ddcb05c5f04c9762b54f5b7d235dab578e80b6f1e74e7b
C:\Documents and Settings\luser\Desktop\PbgUGmkM.exe
C:\e8e2a66d17dcc8c27cb4d029a2e126ad3743918d500c53b501f944175c73c699
C:\7a4ba4f00c2f38020f3c4184f9cbd943ac214f9ccdd8e11517632206bfc0a483
C:\Users\Virtual\AppData\Local\Temp\58cfc4e9a3b1841f51803b73dfb9b67f9447f9c70846ca4fddffcde3fb3a0642.exe
C:\9083edc0b70c6b9c04baf6765e1657df4bb2f55f9df9b7a017f1f1d9ed902bde
C:\Documents and Settings\Administrator\Desktop\5eaDpMFr.exe
C:\SV7iCct6.exe
C:\Documents and Settings\Administrator\Desktop\MV4M79A1.exe
C:\f2065b65202e338a630a9bf8b6c23db057773efe68ee3ffe70caceb4c6fb9c84
C:\SOSZRgjS.exe
C:\Documents and Settings\Administrator\Desktop\OQMfBj5f.exe
C:\_iEAGlqT.exe
C:\05913a0114dbbf307371e14f0d01fab490b69da457f6d9837d18662433a62cbe
C:\Documents and Settings\luser\Desktop\vJviqGYt.exe
C:\390b65426c17153328911eacce157dd1f20ca99b2c650a2a1c5681f4ad14dcbb
C:\Users\Lisa\Desktop\04c5MVoX.exe
C:\56c6ee294d2da5f6c6ca2fff2805e54ac9f00b8925882908dbf138c45c0c55b7
C:\Documents and Settings\Administrator\Desktop\l78PbYVP.exe
C:\5b1dc58e42f8bb198c6ac756e9b9ed50f781672f54550423cc83aa1e917917ca
C:\Documents and Settings\Administrator\Desktop\ljfDs4GF.exe
C:\bb1855c2a9055af1a1012d50bce0fb6c0ec3e3f2012ee1fe071bfc706f4edb88
C:\a18df509d1549bf4e68fa15d32d9cf9d8c43c9c2b82c17b9b9c169762cec3bc6
C:\VcQiOUuz.exe
C:\Documents and Settings\luser\Desktop\0tuWSQ6V.exe
C:\71cea998cbe121a3b5268a004a54f6efd610d5c5ac3f76380e039b559ee55468
C:\b28dc4615223218e2d3d61a93bb16c7b6d418f8681f8ec3999611766bfc3e82e
C:\Users\Petra\AppData\Local\Temp\hhcbrnaff.pe32
C:\b0017a021194ad1fe689c74f7265a7d75ca137164b257e131cb4c29891732837
C:\9b947e333b0963fed4d0d182d91be35011ef864be751db66ec9208ad14934f5f
C:\BmIvmiDL.exe
C:\d5f76562fff3ccbaf98ac52ed99cf9f17d0a7cb08f2f57558fe4dc0d45f21d08
C:\CezrdJ4B.exe
C:\61ec9a514b3c2c161b994f1ff74a1a8b843ca09988f9dd113177d3ede793982b
C:\Users\Lisa\Desktop\iKcbTkKP.exe
C:\XRtYnF9B.exe
C:\f36042c23925d71eab28e939a3f6f1d1e67ca998d28433fdc8a10ce527c7ff81
C:\Users\Lisa\Desktop\i6jWP6Pj.exe
C:\7VduqkYH.exe
C:\2b251c8155a775c1ef1db01222ac69e8b011489e9cad1460b72794d4bbae1743
C:\Users\admin\Downloads\factura.exe
C:\Documents and Settings\Administrator\Desktop\Ao05zZ5d.exe
C:\4ed486200299335f3902875eb88d4fd501e27b3564dacb3bc743914ad6facbf3
C:\Users\Joe Cage\AppData\Local\Temp\1ce5aa8e146355125485f527b678bf8958eeacb1118dad62bfc69edf661db93b.exe

Process Tree


09d2c0835e3f45e0a2e308d30257ef430affac93fd6d56914e5bff1cd2ca948f.exe, PID: 1848, Parent PID: 844

default registry file network process services synchronisation iexplore office pdf

hhcbrnaff.exe, PID: 2064, Parent PID: 1848

default registry file network process services synchronisation iexplore office pdf

TCP

Source Source Port Destination Destination Port
192.168.56.101 49164 99.83.138.213 frontierforex.com 443
192.168.56.101 49165 99.83.138.213 frontierforex.com 443
192.168.56.101 49166 99.83.138.213 frontierforex.com 443
192.168.56.101 49168 99.83.138.213 frontierforex.com 443
192.168.56.101 49169 99.83.138.213 frontierforex.com 443
192.168.56.101 49170 99.83.138.213 frontierforex.com 443
192.168.56.101 49172 99.83.138.213 frontierforex.com 443
192.168.56.101 49173 99.83.138.213 frontierforex.com 443
192.168.56.101 49174 99.83.138.213 frontierforex.com 443
192.168.56.101 49176 99.83.138.213 frontierforex.com 443
192.168.56.101 49177 99.83.138.213 frontierforex.com 443
192.168.56.101 49178 99.83.138.213 frontierforex.com 443
192.168.56.101 49180 99.83.138.213 frontierforex.com 443
192.168.56.101 49181 99.83.138.213 frontierforex.com 443
192.168.56.101 49182 99.83.138.213 frontierforex.com 443
192.168.56.101 49184 99.83.138.213 frontierforex.com 443
192.168.56.101 49185 99.83.138.213 frontierforex.com 443
192.168.56.101 49186 99.83.138.213 frontierforex.com 443
192.168.56.101 49188 99.83.138.213 frontierforex.com 443
192.168.56.101 49189 99.83.138.213 frontierforex.com 443
192.168.56.101 49190 99.83.138.213 frontierforex.com 443
192.168.56.101 49192 99.83.138.213 frontierforex.com 443
192.168.56.101 49193 99.83.138.213 frontierforex.com 443
192.168.56.101 49194 99.83.138.213 frontierforex.com 443
192.168.56.101 49196 99.83.138.213 frontierforex.com 443
192.168.56.101 49197 99.83.138.213 frontierforex.com 443
192.168.56.101 49198 99.83.138.213 frontierforex.com 443
192.168.56.101 49200 99.83.138.213 frontierforex.com 443
192.168.56.101 49201 99.83.138.213 frontierforex.com 443
192.168.56.101 49202 99.83.138.213 frontierforex.com 443
192.168.56.101 49204 99.83.138.213 frontierforex.com 443
192.168.56.101 49205 99.83.138.213 frontierforex.com 443
192.168.56.101 49206 99.83.138.213 frontierforex.com 443
192.168.56.101 49208 99.83.138.213 frontierforex.com 443
192.168.56.101 49209 99.83.138.213 frontierforex.com 443
192.168.56.101 49210 99.83.138.213 frontierforex.com 443
192.168.56.101 49212 99.83.138.213 frontierforex.com 443
192.168.56.101 49213 99.83.138.213 frontierforex.com 443
192.168.56.101 49214 99.83.138.213 frontierforex.com 443
192.168.56.101 49216 99.83.138.213 frontierforex.com 443
192.168.56.101 49217 99.83.138.213 frontierforex.com 443
192.168.56.101 49218 99.83.138.213 frontierforex.com 443
192.168.56.101 49220 99.83.138.213 frontierforex.com 443
192.168.56.101 49221 99.83.138.213 frontierforex.com 443
192.168.56.101 49222 99.83.138.213 frontierforex.com 443
192.168.56.101 49224 99.83.138.213 frontierforex.com 443
192.168.56.101 49225 99.83.138.213 frontierforex.com 443
192.168.56.101 49226 99.83.138.213 frontierforex.com 443
192.168.56.101 49228 99.83.138.213 frontierforex.com 443
192.168.56.101 49229 99.83.138.213 frontierforex.com 443
192.168.56.101 49230 99.83.138.213 frontierforex.com 443
192.168.56.101 49232 99.83.138.213 frontierforex.com 443
192.168.56.101 49233 99.83.138.213 frontierforex.com 443
192.168.56.101 49234 99.83.138.213 frontierforex.com 443
192.168.56.101 49236 99.83.138.213 frontierforex.com 443
192.168.56.101 49237 99.83.138.213 frontierforex.com 443
192.168.56.101 49238 99.83.138.213 frontierforex.com 443
192.168.56.101 49240 99.83.138.213 frontierforex.com 443
192.168.56.101 49241 99.83.138.213 frontierforex.com 443
192.168.56.101 49242 99.83.138.213 frontierforex.com 443
192.168.56.101 49244 99.83.138.213 frontierforex.com 443
192.168.56.101 49245 99.83.138.213 frontierforex.com 443
192.168.56.101 49246 99.83.138.213 frontierforex.com 443
192.168.56.101 49248 99.83.138.213 frontierforex.com 443
192.168.56.101 49249 99.83.138.213 frontierforex.com 443
192.168.56.101 49250 99.83.138.213 frontierforex.com 443
192.168.56.101 49252 99.83.138.213 frontierforex.com 443
192.168.56.101 49253 99.83.138.213 frontierforex.com 443
192.168.56.101 49254 99.83.138.213 frontierforex.com 443
192.168.56.101 49256 99.83.138.213 frontierforex.com 443
192.168.56.101 49257 99.83.138.213 frontierforex.com 443
192.168.56.101 49258 99.83.138.213 frontierforex.com 443
192.168.56.101 49260 99.83.138.213 frontierforex.com 443
192.168.56.101 49261 99.83.138.213 frontierforex.com 443
192.168.56.101 49262 99.83.138.213 frontierforex.com 443
192.168.56.101 49264 99.83.138.213 frontierforex.com 443
192.168.56.101 49265 99.83.138.213 frontierforex.com 443
192.168.56.101 49266 99.83.138.213 frontierforex.com 443
192.168.56.101 49268 99.83.138.213 frontierforex.com 443
192.168.56.101 49269 99.83.138.213 frontierforex.com 443
192.168.56.101 49271 13.248.252.114 frontierforex.com 443
192.168.56.101 49273 13.248.252.114 frontierforex.com 443
192.168.56.101 49274 13.248.252.114 frontierforex.com 443
192.168.56.101 49277 13.248.252.114 frontierforex.com 443
192.168.56.101 49279 13.248.252.114 frontierforex.com 443
192.168.56.101 49280 13.248.252.114 frontierforex.com 443
192.168.56.101 49281 13.248.252.114 frontierforex.com 443
192.168.56.101 49283 13.248.252.114 frontierforex.com 443
192.168.56.101 49284 13.248.252.114 frontierforex.com 443
192.168.56.101 49285 13.248.252.114 frontierforex.com 443
192.168.56.101 49287 13.248.252.114 frontierforex.com 443
192.168.56.101 49288 13.248.252.114 frontierforex.com 443
192.168.56.101 49289 13.248.252.114 frontierforex.com 443
192.168.56.101 49291 13.248.252.114 frontierforex.com 443
192.168.56.101 49292 13.248.252.114 frontierforex.com 443
192.168.56.101 49293 13.248.252.114 frontierforex.com 443
192.168.56.101 49295 13.248.252.114 frontierforex.com 443
192.168.56.101 49296 13.248.252.114 frontierforex.com 443
192.168.56.101 49297 13.248.252.114 frontierforex.com 443
192.168.56.101 49299 13.248.252.114 frontierforex.com 443
192.168.56.101 49300 13.248.252.114 frontierforex.com 443
192.168.56.101 49301 13.248.252.114 frontierforex.com 443
192.168.56.101 49303 13.248.252.114 frontierforex.com 443
192.168.56.101 49304 13.248.252.114 frontierforex.com 443
192.168.56.101 49305 13.248.252.114 frontierforex.com 443
192.168.56.101 49307 13.248.252.114 frontierforex.com 443

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138
192.168.56.101 58485 114.114.114.114 53
192.168.56.101 58485 8.8.8.8 53
192.168.56.101 57665 8.8.8.8 53
192.168.56.101 57665 114.114.114.114 53
192.168.56.101 51758 114.114.114.114 53
192.168.56.101 51758 8.8.8.8 53
192.168.56.101 52215 8.8.8.8 53

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Name f0ed48248c9f43f9_hhcbrnaff.exe
Filepath C:\Users\Administrator\AppData\Local\Temp\hhcbrnaff.exe
Size 28.5KB
Processes 1848 (09d2c0835e3f45e0a2e308d30257ef430affac93fd6d56914e5bff1cd2ca948f.exe)
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 c95d6c963344cd4d09da2b3b5ab980a5
SHA1 d6d9156f94e0de2fb08b250bf6da6f323f807589
SHA256 f0ed48248c9f43f982f3c649537fdcc9780892a548b831c41fd3e473f96f1e46
CRC32 2896FC28
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name 06a9ad9f438bc7042361e5bfecc26d3b0e70d13f
Size 4.5KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 373ff9f9ae3aa84057dc941235b736b3
SHA1 06a9ad9f438bc7042361e5bfecc26d3b0e70d13f
SHA256 88a084e2b02bd1c1e862284a1ebebdc1e6bcce2dacd72ec48d301b4ab8dc5b2d
CRC32 103485D7
ssdeep None
Yara None matched
VirusTotal Search for analysis