2.7
中危

0afbcdbe7418561c105cf7a0658e4ae7f2fac6fb6994d9a81a2075282fe61105

0afbcdbe7418561c105cf7a0658e4ae7f2fac6fb6994d9a81a2075282fe61105.exe

分析耗时

132s

最近分析

375天前

文件大小

28.9KB
静态报毒 动态报毒 CVE FAMILY METATYPE PERSISTANCE PLATFORM TYPE UNKNOWN 更多 WIN32 TROJAN DOWNLOADER UPATRE
鹰眼引擎
DACN 0.14
FACILE 1.00
IMCLNet 0.53
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba None 20190527 0.3.0.5
Avast Win32:Crypt-QFY [Trj] 20190926 18.4.3895.0
Baidu None 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (D) 20190702 1.0
Kingsoft None 20190926 2013.8.14.323
McAfee PWSZbot-FMO!D983B706C177 20190926 6.0.6.653
Tencent None 20190926 1.0.0.1
静态指标
检查进程是否被调试器调试 (2 个事件)
Time & API Arguments Status Return Repeated
1727545328.422
IsDebuggerPresent
failed 0 0
1727545328.89125
IsDebuggerPresent
failed 0 0
可执行文件包含未知的 PE 段名称,可能指示打包器(可能是误报) (3 个事件)
section .MPRESS1
section .MPRESS2
section .imports
行为判定
动态指标
提取了一个或多个潜在有趣的缓冲区,这些缓冲区通常包含注入的代码、配置数据等。
分配可读-可写-可执行内存(通常用于自解压) (6 个事件)
Time & API Arguments Status Return Repeated
1727545328.437
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x027e0000
region_size: 1576960
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1784
success 0 0
1727545328.437
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x02960000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1784
success 0 0
1727545328.594
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03280000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 1784
success 0 0
1727545328.89125
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x022e0000
region_size: 1511424
allocation_type: 8192 (MEM_RESERVE)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2736
success 0 0
1727545328.89125
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x02450000
region_size: 4096
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2736
success 0 0
1727545329.04725
NtAllocateVirtualMemory
process_handle: 0xffffffff
base_address: 0x03250000
region_size: 4194304
allocation_type: 4096 (MEM_COMMIT)
protection: 64 (PAGE_EXECUTE_READWRITE)
process_identifier: 2736
success 0 0
在文件系统上创建可执行文件 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
投放一个二进制文件并执行它 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
一个进程创建了一个隐藏窗口 (1 个事件)
Time & API Arguments Status Return Repeated
1727545328.703
ShellExecuteExW
filepath: C:\Users\Administrator\AppData\Local\Temp\budha.exe
filepath_r: C:\Users\ADMINI~1\AppData\Local\Temp\budha.exe
parameters:
show_type: 0
success 1 0
网络通信
一个或多个缓冲区包含嵌入的PE文件 (1 个事件)
buffer Buffer with sha1: e120f59236f2ab9597b6be531a0b629cd533c323
与未执行 DNS 查询的主机进行通信 (2 个事件)
host 114.114.114.114
host 8.8.8.8
在用户文件夹中创建可执行文件 (1 个事件)
file C:\Users\Administrator\AppData\Local\Temp\budha.exe
文件已被 VirusTotal 上 53 个反病毒引擎识别为恶意 (50 out of 53 个事件)
ALYac Trojan.Ppatre.Gen.1
APEX Malicious
AVG Win32:Crypt-QFY [Trj]
Acronis suspicious
Ad-Aware Trojan.Ppatre.Gen.1
AhnLab-V3 Trojan/RL.Generic.R246573
Antiy-AVL Trojan[Downloader]/Win32.Upatre
Arcabit Trojan.Ppatre.Gen.1
Avast Win32:Crypt-QFY [Trj]
Avira TR/Dropper.Gen
BitDefender Trojan.Ppatre.Gen.1
ClamAV Win.Downloader.Upatre-5744087-0
Comodo TrojWare.Win32.Crypt.ZP@83y46r
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.6c1775
Cylance Unsafe
Cyren W32/Upatre.IW.gen!Eldorado
DrWeb Trojan.DownLoad3.28161
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Emsisoft Trojan.Ppatre.Gen.1 (B)
Endgame malicious (high confidence)
F-Prot W32/Upatre.IW.gen!Eldorado
F-Secure Trojan.TR/Dropper.Gen
FireEye Generic.mg.d983b706c177570e
Fortinet W32/Zbot.HFQ!tr
GData Trojan.Ppatre.Gen.1
Ikarus Packer.Win32.Krap
Invincea heuristic
Jiangmin Trojan.Generic.daicw
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
Kaspersky HEUR:Trojan.Win32.Generic
MAX malware (ai score=87)
McAfee PWSZbot-FMO!D983B706C177
McAfee-GW-Edition BehavesLike.Win32.Downloader.mm
MicroWorld-eScan Trojan.Ppatre.Gen.1
Microsoft TrojanDownloader:Win32/Upatre.A
NANO-Antivirus Trojan.Win32.DownLoad3.cooxrv
Panda Trj/Genetic.gen
Qihoo-360 HEUR/QVM19.1.2627.Malware.Gen
Rising Malware.FakePDF@CV!1.9C28 (CLASSIC)
SentinelOne DFI - Malicious PE
Sophos Troj/AutoG-BF
Symantec ML.Attribute.HighConfidence
Trapmine malicious.high.ml.score
TrendMicro TROJ_UPATRE.SMJ8
TrendMicro-HouseCall TROJ_UPATRE.SMJ8
VBA32 BScope.TrojanDownloader.Agent
Webroot W32.Rogue.Gen
Yandex Trojan.DL.Upatre!
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2004-09-10 13:08:24

PE Imphash

d864ed0b007ad7a7b0e8b0cdb7d9e443

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
.MPRESS1 0x00001000 0x00007000 0x00004600 5.001115851985092
.MPRESS2 0x00008000 0x00001000 0x00000400 5.91082320475449
.rsrc 0x00009000 0x00002000 0x00001200 4.928093436304394
.imports 0x0000b000 0x00001000 0x00000400 4.199649720745009

Resources

Name Offset Size Language Sub-language File type
RT_ICON 0x00009068 0x00000ea8 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_GROUP_ICON 0x00009f50 0x00000014 LANG_NEUTRAL SUBLANG_NEUTRAL None
RT_MANIFEST 0x00009fa4 0x00000193 LANG_NEUTRAL SUBLANG_NEUTRAL None

Imports

Library user32.dll:
0x4051a8 GetMessageA
0x4051ac DefWindowProcA
0x4051b0 PostQuitMessage
0x4051b4 GetDoubleClickTime
0x4051b8 GetQueueStatus
0x4051bc LoadIconA
0x4051c0 RegisterClassA
Library GDI32.dll:
0x40539c CreateBitmap
0x4053a0 IntersectClipRect
0x4053a4 ExcludeClipRect
0x4053a8 UpdateColors
0x4053b0 CreateCompatibleDC
0x4053b4 DeleteObject
0x4053b8 TextOutA
0x4053bc SetTextColor
0x4053c0 Rectangle
0x4053c4 CreateSolidBrush
0x4053c8 GetStockObject
0x4053cc CreateFontIndirectA
0x4053d4 GetTextMetricsA
0x4053d8 CreateFontA
0x4053dc RealizePalette
Library Msacm32.dll:
0x405524 acmStreamOpen
0x405528 acmDriverPriority
Library ADVAPI32.dll:
0x405270 RegCloseKey
0x405274 RegQueryValueExA
0x405278 RegOpenKeyA
0x40527c GetUserNameA
0x405280 GetLengthSid
0x405284 RegCreateKeyA
0x405288 RegSetValueExA
0x40528c RegDeleteKeyA
0x405290 RegEnumKeyA
0x405294 RegDeleteValueA
0x405298 RegCreateKeyExA
Library kernel32.dll:
0x4050e0 GetModuleHandleA
0x4050e4 GetProcAddress
0x4050e8 HeapCreate
0x4050ec HeapAlloc
0x4050f0 FreeConsole
0x4050f4 GetACP
0x4050f8 ExitProcess
0x4050fc FreeLibrary
0x405100 GetCPInfo

L!Win32 .EXE.
.MPRESS1
.MPRESS2
.imports
P04P08
=\JKSRRR\
a_bc$Q
cHrF\Qea
user32.dll
GetMessageA
DefWindowProcA
PostQuitMessage
GetDoubleClickTime
GetQueueStatus
LoadIconA
RegisterClassA
GDI32.dll
CreateBitmap
IntersectClipRect
ExcludeClipRect
UpdateColors
GetTextExtentPoint32A
CreateCompatibleDC
DeleteObject
TextOutA
SetTextColor
Rectangle
CreateSolidBrush
GetStockObject
CreateFontIndirectA
GetTextExtentExPointA
GetTextMetricsA
CreateFontA
RealizePalette
Msacm32.dll
acmStreamOpen
acmDriverPriority
DADVAPI32.dll
RegCloseKey
RegQueryValueExA
RegOpenKeyA
GetUserNameA
GetLengthSid
RegCreateKeyA
RegSetValueExA
RegDeleteKeyA
RegEnumKeyA
RegDeleteValueA
RegCreateKeyExA
Dkernel32.dll
GetModuleHandleA
GetProcAddress
HeapCreate
HeapAlloc
FreeConsole
GetACP
ExitProcess
FreeLibrary
GetCPInfo
8Muex<
KERNEL32
VirtualProtect
G(XPTPjxWXt=
CreateWindowExA
OPEN NEW TYPE WAVEAUDIO ALIAS rec
user32.dll
mciSendStringA
LoadCursorA
TranslateMessage
Winmm.dll
LoadLibraryExA
GetModuleHandleA
GetProcAddress
KERNEL32.DLL
user32.dll
LoadIconA
GDI32.dll
TextOutA
Msacm32.dll
acmStreamOpen
ADVAPI32.dll
RegCloseKey
t7Kt'Kt
###>LLJ
47>4,######
######
#####,EZM
#####2
######2#
PD]}JC44KxXMt7
#######2#J}J{F|
sDDPJ4###
########2,rR
2U{DY]]FsX####
########2#CzzC2#6RCKj#
2222222222,R R
##,,,,######
2222222222#C%Uv,2############
22222222222,
#2#############
22222222222<KK#2#2###########
22222222222<,222##2#########
22222222<+d
,42222##2#######
224<i,42222222#######
i<22222222#######
4,ii42222222222####
$4,K<22222222222##
$$$$$$$$$$<<4222222222#
$$$$$$$$$$,
dk<4222222222
$di$++$$2222222
888888888&8&&
9=======))))))))))))))))pp)))<$$$$$$
9:::::::3>333W>>>33W>33333333>
******
m-------M7-7Mo77on7-------E
*T11II11
:(((((-MtxJJEn
7-(-((-EN&1.;;;G1
L((((((Z}lX
#S+DkX((((((EN1G;?????
-555555ZxC
DSlZF5555F5XN.;?VVV
(555555Z}2+4DPKDP#4F05550qN
5000000u~4YK~4YSKrRK~0000060
6u4wjjC0+ Dzbg;T
0%%%%%%a
2`%%%%%ubg^T
%%%%%%%%`ad%Had%%H@%%%%%%`bg^T#
%%%%%%%%%BB%%%BB%HH%BB%HHHHH%Hbg^
H///////'''''''''''''''''''''/
.................f.*1
&&&&$$$&
$$$$$$$
<?xml version="1.0" encoding="UTF-8" standalone="yes"?>
<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">
<trustInfo xmlns="urn:schemas-microsoft-com:asm.v3">
<security>
<requestedPrivileges>
<requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel>
</requestedPrivileges>
</security>
</trustInfo>
</assembly>
user32.dll
GetMessageA
DefWindowProcA
PostQuitMessage
GetDoubleClickTime
GetQueueStatus
LoadIconA
RegisterClassA
GDI32.dll
CreateBitmap
IntersectClipRect
ExcludeClipRect
UpdateColors
GetTextExtentPoint32A
CreateCompatibleDC
DeleteObject
TextOutA
SetTextColor
Rectangle
CreateSolidBrush
GetStockObject
CreateFontIndirectA
GetTextExtentExPointA
GetTextMetricsA
CreateFontA
RealizePalette
Msacm32.dll
acmStreamOpen
acmDriverPriority
ADVAPI32.dll
RegCloseKey
RegQueryValueExA
RegOpenKeyA
GetUserNameA
GetLengthSid
RegCreateKeyA
RegSetValueExA
RegDeleteKeyA
RegEnumKeyA
RegDeleteValueA
RegCreateKeyExA
kernel32.dll
GetModuleHandleA
GetProcAddress
HeapCreate
HeapAlloc
FreeConsole
GetACP
ExitProcess
FreeLibrary
GetCPInfo
?PPPPP
>PPPPPPP
s:\yB3Z
C:\Users\Lisa\Desktop\Ig6c1pgY.exe
C:\HPVwpFAa.exe
C:\28942685d08af5a3888bf44a5f428948e1d9a67e09dcfcc6546f7987700308ef
C:\9ce73916095cfe1b2b5ef305f4aae418c65ed9bf47823753ae5134e168fe7096
C:\Documents and Settings\Administrator\Desktop\KuxRhTRp.exe
C:\Users\Virtual\AppData\Local\Temp\ceeaad47d4cf0a688233f2f200052f72d4ecc99d8be42e1bc09a3603f82cc6af.exe
C:\MNmDpSsX.exe
C:\Documents and Settings\Administrator\Desktop\Zjp0Uqcw.exe
C:\KFvzmisn.exe
C:\03ea647345a1c584d738c4cd1c74e48d763837ff7c74d26a333d8e7ed27ba912
C:\Documents and Settings\Administrator\Desktop\ajoONgnO.exe
C:\9qT_0T2A.exe
C:\426dece8b8536b09c346e34c181c65da7783b4d0dfc01d0e3da59d433ece8703
C:\33708a8c5f744a3a602045d6af1c46d353f0f341c6128ad4581e5b4c668cd74a
C:\WB6Sow6b.exe
C:\6d9fc176cce375f088b5c196f435b498fddb3a5dbd08437175986f3504baa042
C:\Users\Lisa\Desktop\kRHaktZZ.exe
C:\p7dE_y7c.exe
C:\3646f9ea8c6443fc9cb555f912f7c0a956a26a48d0fe0fa8339e7298e05e18e2
C:\Documents and Settings\Administrator\Desktop\E21cHSvy.exe
C:\1X3fmfdE.exe
C:\DocumenC:\76DBgDez.exe
C:\4014ac32c1cf0875bf6026f652f2de743c8e67e19f246c3d8a62bb35fabd48a1
C:\83e78a53ee9d7daabaea5637e3472c975e149c0e9cb59dba9093d47bba5c67eb
C:\Users\admin\Downloads\important_document.exe
C:\03IAgMAS.exe
C:\Users\admin\Downloads\invoice.exe
C:\S51elOVv.exe
C:\a5cfa6dd743de76e3ff5aed5ea8060a6537f90679222d084b3b6021c2ae1b99e
C:\875a711292a6fb47835111f7b534f8b93dec538707cba672777f626aaebc8399
C:\Users\admin\Downloads\factura.exe
C:\e9aa43fd22e1425edb07d4b849f655f03095e4e2f403ee3c20615b773ccfae42
C:\wKXvVJen.exe
C:\4c921a3eafb0716821a14b8a6937eb395fe26bd591a1ed10333560d5af64cd5b
C:\Users\admin\Downloads\sample.exe
C:\EVlI1z8E.exe
C:\Users\admin\Downloads\important_document.exe
C:\3363b1796d620fce25a95a3a0ecde8776de2655585e71b634f20cc26d276171d
C:\277a5927a542532d07c6ca7f91242d000a6c505d6b28c4ed683e97c51c40983c
C:\6IqzdKyx.exe
C:\Users\admin\Downloads\important_document.exe
C:\fc4e15fefd6f90282b52747d7f6b6e11a515e535e8d8bc94bf4ea80610a25d41
C:\7c4ad406e68ca4ba546310414a8aa389da30d9bd8744237fba070a7701b362f5
C:\be55e58d37f83508cbd5e21aad84e43e3e3169cf2888d5ddc8669704e6d302bb
C:\qDft5zTD.exe
C:\Documents and Settings\Administrator\Desktop\CRqR6ihA.exe

Process Tree


0afbcdbe7418561c105cf7a0658e4ae7f2fac6fb6994d9a81a2075282fe61105.exe, PID: 1784, Parent PID: 2264

default registry file network process services synchronisation iexplore office pdf

budha.exe, PID: 2736, Parent PID: 1784

default registry file network process services synchronisation iexplore office pdf

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 56933 114.114.114.114 53
192.168.56.101 138 192.168.56.255 138
192.168.56.101 58485 114.114.114.114 53
192.168.56.101 58485 8.8.8.8 53
192.168.56.101 57665 8.8.8.8 53
192.168.56.101 51758 8.8.8.8 53
192.168.56.101 57665 114.114.114.114 53
192.168.56.101 52215 114.114.114.114 53
192.168.56.101 62361 8.8.8.8 53
192.168.56.101 62361 114.114.114.114 53

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Name 1af1bc10cbadb676_budha.exe
Filepath C:\Users\Administrator\AppData\Local\Temp\budha.exe
Size 29.1KB
Processes 1784 (0afbcdbe7418561c105cf7a0658e4ae7f2fac6fb6994d9a81a2075282fe61105.exe)
Type MS-DOS executable PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, MZ for MS-DOS
MD5 06ff1b2e7c665b4de64d702b766c9624
SHA1 d485b4a0eb7483bc68bdda890e336f86105e6c24
SHA256 1af1bc10cbadb676f44d9ea00c29c3e459e0686d425ff2eea6c4dadc8efc1152
CRC32 BF3295D9
ssdeep None
Yara None matched
VirusTotal Search for analysis
Name e120f59236f2ab9597b6be531a0b629cd533c323
Size 5.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 4c96d303d1d14294ae7a5d9fd1b00796
SHA1 e120f59236f2ab9597b6be531a0b629cd533c323
SHA256 53b795cfa462392548ea8bb71b068c1e2caf3153f89fd9da966fec01d5006c2e
CRC32 18219C8D
ssdeep None
Yara None matched
VirusTotal Search for analysis