Windows
Analysis Report
1707765188292b82159fb496a7b8faef3eed8405341a5e1f23597583777c553dcec1a90478611.dat-decoded.exe
Overview
General Information
Sample name: | 1707765188292b82159fb496a7b8faef3eed8405341a5e1f23597583777c553dcec1a90478611.dat-decoded.exe |
Analysis ID: | 1391068 |
MD5: | 1068f15bcb0132a138ad6496f58ad7d4 |
SHA1: | 0035aa784e6f052a384ea044662b5256765aa0fa |
SHA256: | 333f2437106696b8daea10f30724be9b226fb4db1e9f967757fb14f7c8f41511 |
Tags: | base64-decodedexe |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 1707765188292b82159fb496a7b8faef3eed8405341a5e1f23597583777c553dcec1a90478611.dat-decoded.exe (PID: 7516 cmdline:
C:\Users\u ser\Deskto p\17077651 88292b8215 9fb496a7b8 faef3eed84 05341a5e1f 2359758377 7c553dcec1 a90478611. dat-decode d.exe MD5: 1068F15BCB0132A138AD6496F58AD7D4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["xwv5group7001.duckdns.org"], "Port": "7001", "Aes key": "<123456789>", "Install file": "USB.exe", "Version": "XWorm V3.1"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp: | 163.172.59.233192.168.2.47001497292852870 02/12/24-20:15:13.583849 |
SID: | 2852870 |
Source Port: | 7001 |
Destination Port: | 49729 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.4163.172.59.2334972970012855924 02/12/24-20:15:11.927004 |
SID: | 2855924 |
Source Port: | 49729 |
Destination Port: | 7001 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 163.172.59.233192.168.2.47001497292852874 02/12/24-20:15:13.583849 |
SID: | 2852874 |
Source Port: | 7001 |
Destination Port: | 49729 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | URLs: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FFD9B8A6316 | |
Source: | Code function: | 0_2_00007FFD9B8A9A8D | |
Source: | Code function: | 0_2_00007FFD9B8A70C2 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FFD9B8A16AA |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 1 Input Capture | 21 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 31 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 31 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 21 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
76% | ReversingLabs | ByteCode-MSIL.Trojan.XWorm | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
xwv5group7001.duckdns.org | 163.172.59.233 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
163.172.59.233 | xwv5group7001.duckdns.org | United Kingdom | 12876 | OnlineSASFR | true |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1391068 |
Start date and time: | 2024-02-12 20:14:04 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 19s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 1707765188292b82159fb496a7b8faef3eed8405341a5e1f23597583777c553dcec1a90478611.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/0@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: 1707765188292b82159fb496a7b8faef3eed8405341a5e1f23597583777c553dcec1a90478611.dat-decoded.exe
Time | Type | Description |
---|---|---|
20:14:58 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
163.172.59.233 | Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
xwv5group7001.duckdns.org | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
OnlineSASFR | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Glupteba, SmokeLoader, Socks5Systemz, Stealc, Xmrig | Browse |
| ||
Get hash | malicious | Glupteba, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | Glupteba, SmokeLoader, Socks5Systemz, Stealc, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, Glupteba, SmokeLoader, Stealc, Xmrig | Browse |
| ||
Get hash | malicious | Glupteba, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | PureLog Stealer | Browse |
| ||
Get hash | malicious | LummaC, Glupteba, SmokeLoader, Socks5Systemz, Stealc | Browse |
| ||
Get hash | malicious | LummaC, CryptOne, Glupteba, SmokeLoader, Socks5Systemz, Stealc | Browse |
|
File type: | |
Entropy (8bit): | 5.556242328642917 |
TrID: |
|
File name: | 1707765188292b82159fb496a7b8faef3eed8405341a5e1f23597583777c553dcec1a90478611.dat-decoded.exe |
File size: | 34'816 bytes |
MD5: | 1068f15bcb0132a138ad6496f58ad7d4 |
SHA1: | 0035aa784e6f052a384ea044662b5256765aa0fa |
SHA256: | 333f2437106696b8daea10f30724be9b226fb4db1e9f967757fb14f7c8f41511 |
SHA512: | c8044248cab9af5653f878e553d3d3ff334a013a2510f68b2bd210c6dad429b5b36a4626f1b8df82f3b28bf9dde48e1fa7ff95aa248c65ff2ea702c29da770b4 |
SSDEEP: | 768:n4fK1pDGkptwyZScCBSUapNgqN5U/kZl+Bcgo5tlTF592SO9hDdRk:XDGkptwyZScCkU4r3UsZcB5o5HF592S/ |
TLSH: | CAF24B087FE4832ACAFE2BF529F2651512B4D503EA13D75E18D845AA6F37BC08D013E6 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....<.e.................~............... ........@.. ....................................@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x409bfe |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x65CA3C9F [Mon Feb 12 15:43:27 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x9bb0 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa000 | 0x508 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xc000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x7c04 | 0x7e00 | e6c45a06631ee230f1ba31853c59127c | False | 0.49618675595238093 | data | 5.6954176144457405 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xa000 | 0x508 | 0x600 | 51c4dbf4c7e061764d23c0c993d67624 | False | 0.3815104166666667 | data | 3.8012642701241415 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xc000 | 0xc | 0x200 | 064217dac52cd36d16d6abd04b448fd6 | False | 0.041015625 | data | 0.06116285224115448 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xa0a0 | 0x274 | data | 0.45222929936305734 | ||
RT_MANIFEST | 0xa318 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
163.172.59.233192.168.2.47001497292852870 02/12/24-20:15:13.583849 | TCP | 2852870 | ETPRO TROJAN Win32/XWorm CnC Checkin - Generic Prefix Bytes | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
192.168.2.4163.172.59.2334972970012855924 02/12/24-20:15:11.927004 | TCP | 2855924 | ETPRO TROJAN Win32/XWorm V3 CnC Command - PING Outbound | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
163.172.59.233192.168.2.47001497292852874 02/12/24-20:15:13.583849 | TCP | 2852874 | ETPRO TROJAN Win32/XWorm CnC PING Command Inbound M2 | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 12, 2024 20:14:59.398528099 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:14:59.593719959 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:14:59.594021082 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:14:59.831568003 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:00.082015991 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:15:11.927004099 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:12.175095081 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:15:13.583848953 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:15:13.632057905 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:23.476512909 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:23.721527100 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:15:35.039427996 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:35.283682108 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:15:43.580962896 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:15:43.632056952 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:47.202920914 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:47.455503941 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:15:58.773153067 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:15:59.017877102 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:08.851119995 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:09.111768007 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:13.605781078 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:13.647845030 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:16.981030941 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:17.236157894 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:17.236531019 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:17.486686945 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:19.627095938 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:19.870927095 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:19.872292042 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:20.117151022 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:31.226370096 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:31.470310926 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:32.245064020 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:32.489065886 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:32.715352058 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:32.970344067 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:34.916084051 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:35.173094988 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:35.317951918 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:35.563738108 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:39.726634979 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:39.970236063 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:40.335484028 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:40.579404116 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:43.264750957 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:43.517007113 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:43.550774097 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:43.757249117 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:44.197125912 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:44.440828085 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:48.002635002 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:48.250797033 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:48.250874043 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:48.501280069 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:48.501528978 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:48.744636059 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:16:49.352322102 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:16:49.610830069 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:00.913755894 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:01.157757044 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:01.158009052 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:01.407311916 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:02.759793043 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:03.009749889 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:04.111289024 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:04.355923891 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:04.609102964 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:04.853872061 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:05.211179018 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:05.469875097 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:05.742007971 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:05.985985041 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:06.089765072 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:06.342925072 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:08.083559036 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:08.327713966 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:08.875215054 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:09.125741005 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:13.581769943 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:13.614607096 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:13.826932907 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:13.827069044 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:14.072165012 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:14.274796963 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:14.519398928 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:15.415687084 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:15.672426939 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:15.672648907 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:15.922257900 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:17.116836071 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:17.359702110 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:19.075427055 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:19.328888893 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:19.445154905 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:19.688477039 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:19.688688040 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:19.933079958 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:21.921469927 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:22.172533989 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:23.354917049 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:23.609405041 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:23.719242096 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:23.968950987 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:27.172976017 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:27.415915012 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:28.076307058 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:28.328609943 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:39.632548094 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:39.876692057 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:41.026793003 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:41.265499115 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:41.265610933 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:41.515711069 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:42.182226896 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:42.437721014 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:42.774013042 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:43.016206026 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:43.578141928 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:43.647851944 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:53.335553885 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:53.576642036 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:53.576738119 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:53.828351021 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:54.208157063 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:54.446793079 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:54.446860075 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:54.690542936 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:54.690618038 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:54.937048912 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:54.937138081 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:55.186963081 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:55.187135935 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:55.431056976 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:55.431159019 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:55.681109905 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:55.681165934 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:55.925081015 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:56.217324018 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:56.461718082 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:17:57.663657904 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:17:57.905941010 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:00.899684906 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:01.155641079 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:01.155720949 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:01.406059980 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:01.504266024 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:01.748342037 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:03.737623930 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:03.983798981 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:03.983961105 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:04.233964920 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:05.241780996 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:05.499340057 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:05.515141964 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:05.764919996 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:05.765000105 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:06.016283035 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:09.666337013 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:09.921463013 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:09.921523094 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:10.169147968 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:12.081464052 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:12.327929974 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:13.132510900 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:13.389523983 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:13.577632904 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:13.741533041 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:17.413856030 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:17.655471087 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:18.417850018 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:18.671123028 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:18.987684965 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:19.233388901 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:21.271927118 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:21.518860102 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:21.518969059 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:21.780193090 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:22.362823963 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:22.608805895 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:23.517971992 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:23.780823946 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:25.781450033 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:26.025492907 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:26.358563900 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:26.602850914 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:30.899945974 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:31.155565023 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:31.675088882 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:31.919181108 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:36.749094963 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:36.997440100 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:37.982665062 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:38.227806091 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:38.227991104 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:38.482291937 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:38.920722961 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:39.164184093 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:39.675082922 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:39.920417070 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:39.920592070 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:40.164241076 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:40.164401054 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:40.404691935 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:40.404802084 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:40.654690981 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:41.698575020 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:41.952285051 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:42.840876102 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:43.092520952 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:43.549913883 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:43.741751909 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:45.108381033 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:45.358043909 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:46.862541914 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:47.108242989 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:48.419641018 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:48.670068026 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:49.750547886 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:49.991770029 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:51.519524097 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:51.763278961 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:52.057960033 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:52.310497999 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:52.310585022 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:52.560535908 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:52.960608959 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:53.217109919 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:53.217195988 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:53.467617035 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:53.467731953 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:53.716921091 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:54.539704084 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:54.789221048 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:56.750377893 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:56.992077112 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:57.287123919 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:57.545614004 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:18:59.694678068 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:18:59.935575962 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Feb 12, 2024 20:19:00.714211941 CET | 49729 | 7001 | 192.168.2.4 | 163.172.59.233 |
Feb 12, 2024 20:19:00.967175961 CET | 7001 | 49729 | 163.172.59.233 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 12, 2024 20:14:59.238491058 CET | 50682 | 53 | 192.168.2.4 | 1.1.1.1 |
Feb 12, 2024 20:14:59.389633894 CET | 53 | 50682 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Feb 12, 2024 20:14:59.238491058 CET | 192.168.2.4 | 1.1.1.1 | 0xdb8b | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Feb 12, 2024 20:14:59.389633894 CET | 1.1.1.1 | 192.168.2.4 | 0xdb8b | No error (0) | 163.172.59.233 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 20:14:54 |
Start date: | 12/02/2024 |
Path: | C:\Users\user\Desktop\1707765188292b82159fb496a7b8faef3eed8405341a5e1f23597583777c553dcec1a90478611.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x6f0000 |
File size: | 34'816 bytes |
MD5 hash: | 1068F15BCB0132A138AD6496F58AD7D4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 21% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 3 |
Total number of Limit Nodes: | 0 |
Graph
Function 00007FFD9B8A9A8D Relevance: .8, Instructions: 831COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FFD9B8A6316 Relevance: .5, Instructions: 477COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00007FFD9B8A70C2 Relevance: .5, Instructions: 463COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |