Windows
Analysis Report
2w7DKYnIeS.exe
Overview
General Information
Sample Name: | 2w7DKYnIeS.exe |
Original Sample Name: | 8ceb009d3cee1184f0cea2cf1f2b193540c1470bfcbe3b8ee819c2d5b1ae9233.exe |
Analysis ID: | 1271747 |
MD5: | 86b93d8cca249bea2659d47002b7bf64 |
SHA1: | 5b00daf7d903ef0dea201366e0f58896511ad76d |
SHA256: | 8ceb009d3cee1184f0cea2cf1f2b193540c1470bfcbe3b8ee819c2d5b1ae9233 |
Tags: | exetoitointrojan |
Infos: | |
Detection
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
2w7DKYnIeS.exe (PID: 7116 cmdline:
C:\Users\u ser\Deskto p\2w7DKYnI eS.exe MD5: 86B93D8CCA249BEA2659D47002B7BF64) cmd.exe (PID: 4532 cmdline:
C:\Windows \System32\ cmd.exe" / c "C:\User s\user\App Data\Local \Temp\DI.b at MD5: 4E2ACF4F8A396486AB4268C94A6A245F) conhost.exe (PID: 3888 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) cscript.exe (PID: 4640 cmdline:
cscript C: \Users\use r\AppData\ Local\Temp \QV.vbs MD5: 956185CAF895737F30E8EE24DEFCE8E6)
- cleanup
Timestamp: | 8.8.8.8192.168.2.353539752018316 07/12/23-15:12:53.636167 |
SID: | 2018316 |
Source Port: | 53 |
Destination Port: | 53975 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Snort IDS: |
Source: | DNS traffic detected: |
Source: | DNS traffic detected: |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Process created: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Process created: |
Source: | File written: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Last function: |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 12 Scripting | 2 Registry Run Keys / Startup Folder | 11 Process Injection | 1 Masquerading | OS Credential Dumping | 2 File and Directory Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Non-Application Layer Protocol | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 2 Registry Run Keys / Startup Folder | 11 Process Injection | LSASS Memory | 12 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 12 Scripting | Security Account Manager | 1 Remote System Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Steganography | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
68% | ReversingLabs | Win64.Trojan.Malgent | ||
68% | Virustotal | Browse | ||
100% | Avira | HEUR/AGEN.1319798 |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
14% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
cartolabrasil.com | unknown | unknown | false |
| unknown |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1271747 |
Start date and time: | 2023-07-12 15:11:26 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 42s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | 2w7DKYnIeS.exe |
Original Sample Name: | 8ceb009d3cee1184f0cea2cf1f2b193540c1470bfcbe3b8ee819c2d5b1ae9233.exe |
Detection: | MAL |
Classification: | mal76.winEXE@6/4@7/0 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, a udiodg.exe, WMIADAP.exe, conho st.exe - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtAllocateVirtualMemor y calls found. - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtProtectVirtualMemory calls found. - Report size getting too big, t
oo many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
15:12:52 | Autostart |
Process: | C:\Users\user\Desktop\2w7DKYnIeS.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1175 |
Entropy (8bit): | 2.2236530552746743 |
Encrypted: | false |
SSDEEP: | 24:i5wPkEWB8VIFiRemEn8MwfR+aKhRemEn8MwfR+agPOxRemEn8MwfR+akkHaRemE9:SB8ZRemE8MwklRemE8MwkNsRemE8Mwk+ |
MD5: | 0F1092401C2129A16901A9743AF9CE06 |
SHA1: | 009FA917EA86DE34A1A28AF1AABD0D2B244D209F |
SHA-256: | 0F7BD6F924483D6FBE8E74384D23EE851B55760D5C33613277D09F58251E6D21 |
SHA-512: | 75F4C6F8435D59EAFE0BFFF520981E4D6603EF1826FB6D406EA18B542DEAE3906008E320B3C1C3F2A9B31FFC8D8C04D782F353857758B88DED2FBB88F718182E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\2w7DKYnIeS.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 550 |
Entropy (8bit): | 5.063355196726733 |
Encrypted: | false |
SSDEEP: | 12:Mt+OJsmWe9MgMHSuVM1t254gsmWY7drOsmWlgsmHrosmzJugsmy:q+igxEuVMO4ggudrOglgp0qg0 |
MD5: | 213F72B3D9ADE0D27802B6C2EB81F0CE |
SHA1: | 841416DE65243491149B88BD8DA54A6C1022C071 |
SHA-256: | 28B0981BE9652721B5F521BACC38DCDF4814761F3FD45C67CC0138627CAE0FEA |
SHA-512: | 2E6CFAB45295A5E8FDE6D3161CAE082DB5F596917D6EF0AD01C2D5254919E90FE80A05E06988938F802733260B6FF0DAD2D052D91E52FA6E5FBF5A7D12ECEA9A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\cmd.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 261 |
Entropy (8bit): | 5.000125467830756 |
Encrypted: | false |
SSDEEP: | 6:jpN+ZzMgFWXp+NaZ5SuH1MUmt28MULOLCUc7H9dC+FBHLOLYq:L+ZzMgMHSuVM1t25SO+7dr7OB |
MD5: | BC06A4C5F986149831E93CEFFCECAADF |
SHA1: | D77D905FA05D5757FF289AC9BFAF8276216423E3 |
SHA-256: | 41D1463402C46CC0B601C19177CAE81F04A24202BBA5025E7BE4EDFDF347A579 |
SHA-512: | F124CB49C11339F9D5BFF54B534C01F937A64A57EE4E12A109BD27C4F1BBBD807B8EA1F0D0078092CB9C63480A75F31DF1F4B074388D5D3F481F7735B9ED9479 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\cscript.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 878 |
Entropy (8bit): | 3.076477322904048 |
Encrypted: | false |
SSDEEP: | 12:8gl0jsXtyd9CVJEIy/ii1pY9zPGI032vPegvmNJS4t2Y+xIBjK:809mXgl0Gu8CJO7aB |
MD5: | BE9108B8015959E67CBC8B5377EA35A7 |
SHA1: | 0C072ECF2A7C9731E242C5770DFC3E7B7F5A813C |
SHA-256: | 6A547AF5CD43C74641AA8A14F0822E06864E563804BB9BADF711719C1EB03C59 |
SHA-512: | 40DAB1FC15B600D5184466BD5920E8DB4B1FC70CF490A027E1311CF6C57EB0926B709E818031D77B574194677A46526246A0D9F6C1218AE8FCD1D06CD39064F0 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.067192906935069 |
TrID: |
|
File name: | 2w7DKYnIeS.exe |
File size: | 875'520 bytes |
MD5: | 86b93d8cca249bea2659d47002b7bf64 |
SHA1: | 5b00daf7d903ef0dea201366e0f58896511ad76d |
SHA256: | 8ceb009d3cee1184f0cea2cf1f2b193540c1470bfcbe3b8ee819c2d5b1ae9233 |
SHA512: | c69a7641f4e38d8cd7d4ec6b048cde4a922eee0866aa4b9660a28e0e807bf88bbe4b3943168012ab47f1dff65e80772bb115edf93cdb36892ad79f59b77feda5 |
SSDEEP: | 12288:Rgi0cO/aRB7kBfqQqVw2yJ5rcQm6dTxqooWjrARw75WSaLpG/4YBZRyIL9oI0+IQ:6i0vTcSaLpG/4AZfBT0+ImiMRUIb9/G0 |
TLSH: | 1915BE1E739801F8E167D139C9861902E7B97846237257AF43B187AB2F676B05F3E321 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K....j...j...j..D....j..D....j..D....j.......j.......j......Zj..D....j...j...j.......j.......j.......j..Rich.j..........PE..d.. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x140043bd4 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x645A584F [Tue May 9 14:27:27 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 73d189c842cb51c1f0d99b6e94ba6f52 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F5FBCC9DC44h |
dec eax |
add esp, 28h |
jmp 00007F5FBCC9D53Fh |
int3 |
int3 |
dec eax |
sub esp, 28h |
dec ebp |
mov eax, dword ptr [ecx+38h] |
dec eax |
mov ecx, edx |
dec ecx |
mov edx, ecx |
call 00007F5FBCC9D6D2h |
mov eax, 00000001h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
inc ebp |
mov ebx, dword ptr [eax] |
dec eax |
mov ebx, edx |
inc ecx |
and ebx, FFFFFFF8h |
dec esp |
mov ecx, ecx |
inc ecx |
test byte ptr [eax], 00000004h |
dec esp |
mov edx, ecx |
je 00007F5FBCC9D6D5h |
inc ecx |
mov eax, dword ptr [eax+08h] |
dec ebp |
arpl word ptr [eax+04h], dx |
neg eax |
dec esp |
add edx, ecx |
dec eax |
arpl ax, cx |
dec esp |
and edx, ecx |
dec ecx |
arpl bx, ax |
dec edx |
mov edx, dword ptr [eax+edx] |
dec eax |
mov eax, dword ptr [ebx+10h] |
mov ecx, dword ptr [eax+08h] |
dec eax |
mov eax, dword ptr [ebx+08h] |
test byte ptr [ecx+eax+03h], 0000000Fh |
je 00007F5FBCC9D6CDh |
movzx eax, byte ptr [ecx+eax+03h] |
and eax, FFFFFFF0h |
dec esp |
add ecx, eax |
dec esp |
xor ecx, edx |
dec ecx |
mov ecx, ecx |
pop ebx |
jmp 00007F5FBCC9CBF2h |
int3 |
dec eax |
mov dword ptr [esp+10h], ebx |
dec eax |
mov dword ptr [esp+18h], esi |
push edi |
dec eax |
sub esp, 10h |
xor eax, eax |
xor ecx, ecx |
cpuid |
inc esp |
mov eax, ecx |
inc ebp |
xor ebx, ebx |
inc esp |
mov edx, edx |
inc ecx |
xor eax, 6C65746Eh |
inc ecx |
xor edx, 49656E69h |
inc esp |
mov ecx, ebx |
mov esi, eax |
xor ecx, ecx |
inc ecx |
lea eax, dword ptr [ebx+01h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x95c14 | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa2000 | 0x1e0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x9c000 | 0x4374 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xa3000 | 0xda8 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x8b610 | 0x70 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x8b680 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x8b4d0 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x73000 | 0x360 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x71e04 | 0x72000 | False | 0.44740482798793857 | data | 6.439039437731737 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x73000 | 0x23788 | 0x23800 | False | 0.4778897997359155 | data | 5.5611749854584485 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x97000 | 0x4dfc | 0x2200 | False | 0.14418658088235295 | DOS executable (block device driver) | 3.6639591051308513 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x9c000 | 0x4374 | 0x4400 | False | 0.48190487132352944 | data | 5.881001375890815 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RDATA | 0xa1000 | 0x15c | 0x200 | False | 0.40625 | data | 3.3136710739091804 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xa2000 | 0x1e0 | 0x200 | False | 0.525390625 | data | 4.69492069540085 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xa3000 | 0xda8 | 0xe00 | False | 0.4681919642857143 | data | 5.392358840650056 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0xa2060 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
WININET.dll | InternetReadFile, InternetCloseHandle, InternetOpenA, InternetOpenUrlA |
KERNEL32.dll | RtlPcToFileHeader, SetEndOfFile, HeapSize, CreateFileW, SetStdHandle, CreateMutexW, LCIDToLocaleName, GetLastError, GetUserDefaultLCID, CloseHandle, WideCharToMultiByte, GetComputerNameA, GetProcessHeap, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineW, GetCommandLineA, GetOEMCP, GetACP, IsValidCodePage, FindNextFileW, FindFirstFileExW, FindClose, MultiByteToWideChar, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, GetLocaleInfoEx, LCMapStringEx, GetStringTypeW, CompareStringEx, GetCPInfo, InitializeCriticalSectionAndSpinCount, SetEvent, ResetEvent, WaitForSingleObjectEx, CreateEventW, GetModuleHandleW, GetProcAddress, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, IsDebuggerPresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwindEx, WriteConsoleW, RaiseException, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, RtlUnwind, QueryPerformanceFrequency, ExitProcess, GetModuleHandleExW, GetModuleFileNameW, GetStdHandle, WriteFile, GetFileSizeEx, SetFilePointerEx, GetFileType, HeapAlloc, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, HeapFree, FlsAlloc, FlsGetValue, FlsSetValue, FlsFree, GetDateFormatW, GetTimeFormatW, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, EnumSystemLocalesW, ReadFile, ReadConsoleW, HeapReAlloc, GetTimeZoneInformation |
SHELL32.dll | SHCreateDirectoryExW, SHGetFolderPathA, ShellExecuteW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Download Network PCAP: filtered – full
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
8.8.8.8192.168.2.353539752018316 07/12/23-15:12:53.636167 | UDP | 2018316 | ET TROJAN Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses | 53 | 53975 | 8.8.8.8 | 192.168.2.3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 12, 2023 15:12:53.227911949 CEST | 52387 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 12, 2023 15:12:53.256798983 CEST | 53 | 52387 | 8.8.8.8 | 192.168.2.3 |
Jul 12, 2023 15:12:53.308449030 CEST | 56924 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 12, 2023 15:12:53.329137087 CEST | 53 | 56924 | 8.8.8.8 | 192.168.2.3 |
Jul 12, 2023 15:12:53.386768103 CEST | 60625 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 12, 2023 15:12:53.416307926 CEST | 53 | 60625 | 8.8.8.8 | 192.168.2.3 |
Jul 12, 2023 15:12:53.472980976 CEST | 49302 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 12, 2023 15:12:53.501493931 CEST | 53 | 49302 | 8.8.8.8 | 192.168.2.3 |
Jul 12, 2023 15:12:53.612763882 CEST | 53975 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 12, 2023 15:12:53.636167049 CEST | 53 | 53975 | 8.8.8.8 | 192.168.2.3 |
Jul 12, 2023 15:12:53.701622009 CEST | 51139 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 12, 2023 15:12:53.716465950 CEST | 53 | 51139 | 8.8.8.8 | 192.168.2.3 |
Jul 12, 2023 15:12:53.853107929 CEST | 52955 | 53 | 192.168.2.3 | 8.8.8.8 |
Jul 12, 2023 15:12:53.876625061 CEST | 53 | 52955 | 8.8.8.8 | 192.168.2.3 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 12, 2023 15:12:53.227911949 CEST | 192.168.2.3 | 8.8.8.8 | 0x266 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.308449030 CEST | 192.168.2.3 | 8.8.8.8 | 0x91ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.386768103 CEST | 192.168.2.3 | 8.8.8.8 | 0xf244 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.472980976 CEST | 192.168.2.3 | 8.8.8.8 | 0xe3f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.612763882 CEST | 192.168.2.3 | 8.8.8.8 | 0x1d5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.701622009 CEST | 192.168.2.3 | 8.8.8.8 | 0xade1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.853107929 CEST | 192.168.2.3 | 8.8.8.8 | 0x8bff | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 12, 2023 15:12:53.256798983 CEST | 8.8.8.8 | 192.168.2.3 | 0x266 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.329137087 CEST | 8.8.8.8 | 192.168.2.3 | 0x91ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.416307926 CEST | 8.8.8.8 | 192.168.2.3 | 0xf244 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.501493931 CEST | 8.8.8.8 | 192.168.2.3 | 0xe3f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.636167049 CEST | 8.8.8.8 | 192.168.2.3 | 0x1d5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.716465950 CEST | 8.8.8.8 | 192.168.2.3 | 0xade1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jul 12, 2023 15:12:53.876625061 CEST | 8.8.8.8 | 192.168.2.3 | 0x8bff | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 15:12:21 |
Start date: | 12/07/2023 |
Path: | C:\Users\user\Desktop\2w7DKYnIeS.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66ea90000 |
File size: | 875'520 bytes |
MD5 hash: | 86B93D8CCA249BEA2659D47002B7BF64 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 3 |
Start time: | 15:12:52 |
Start date: | 12/07/2023 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff707bb0000 |
File size: | 273'920 bytes |
MD5 hash: | 4E2ACF4F8A396486AB4268C94A6A245F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 4 |
Start time: | 15:12:52 |
Start date: | 12/07/2023 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff745070000 |
File size: | 625'664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 5 |
Start time: | 15:12:52 |
Start date: | 12/07/2023 |
Path: | C:\Windows\System32\cscript.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6acdb0000 |
File size: | 164'352 bytes |
MD5 hash: | 956185CAF895737F30E8EE24DEFCE8E6 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |