Edit tour
Windows
Analysis Report
i1crvbOZAP.exe
Overview
General Information
Sample name: | i1crvbOZAP.exerenamed because original name is a hash value |
Original sample name: | 4204b9d4c4df5c4b4d67922db24f342a.exe |
Analysis ID: | 1416900 |
MD5: | 4204b9d4c4df5c4b4d67922db24f342a |
SHA1: | 9255b5e94028f3f55adda2576d60bd39452eaf08 |
SHA256: | 62cd7b447bdee3ec1670c92d9585e1fddbaa5d4ee824dee8f15940005bf95414 |
Tags: | 64exePrivateLoadertrojan |
Infos: | |
Detection
Amadey, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoader
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Disable power options
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadeys stealer DLL
Yara detected AntiVM3
Yara detected Glupteba
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected RisePro Stealer
Yara detected SmokeLoader
Yara detected Stealc
Yara detected Vidar
Yara detected Vidar stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
Adds extensions / path to Windows Defender exclusion list (Registry)
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates HTML files with .exe extension (expired dropper behavior)
Creates a thread in another existing process (thread injection)
Disable Windows Defender real time protection (registry)
Disables Windows Defender (deletes autostart)
Drops PE files to the document folder of the user
Exclude list of file types from scheduled, custom, and real-time scanning
Found Tor onion address
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies Group Policy settings
Modifies power options to not sleep / hibernate
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Searches for specific processes (likely to inject)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses powercfg.exe to modify the power settings
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: Windows Defender Exclusions Added - Registry
Tries to load missing DLLs
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- i1crvbOZAP.exe (PID: 6984 cmdline:
"C:\Users\ user\Deskt op\i1crvbO ZAP.exe" MD5: 4204B9D4C4DF5C4B4D67922DB24F342A) - uRWnWA7bjEhugCQgmREIdGsh.exe (PID: 7608 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\uRWn WA7bjEhugC QgmREIdGsh .exe MD5: B474DC1155AF2463F2F9F603E39264FB) - cTThtD77H613MBNsXAevJo07.exe (PID: 7616 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\cTTh tD77H613MB NsXAevJo07 .exe MD5: 89EC2C6BF09ED9A38BD11ACB2A41CD1B) - conhost.exe (PID: 7776 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegAsm.exe (PID: 8156 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - tskTMObYcvz1CtypLgyOWpYi.exe (PID: 7624 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\tskT MObYcvz1Ct ypLgyOWpYi .exe MD5: B6BBB03B84E589433F139D88CA24C62D) - conhost.exe (PID: 7760 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegAsm.exe (PID: 7076 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - fq9BbqPKEgDrDHrc1Aru5zuA.exe (PID: 7632 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\fq9B bqPKEgDrDH rc1Aru5zuA .exe MD5: 1163DFDB973A2054DC853BA3723E0363) - conhost.exe (PID: 7768 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegAsm.exe (PID: 6284 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - WerFault.exe (PID: 4416 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 632 -s 980 MD5: C31336C1EFC2CCB44B4326EA793040F2) - g1nHVnlr2tXTEWQsRz_M547D.exe (PID: 7640 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\g1nH Vnlr2tXTEW QsRz_M547D .exe MD5: A8F21FFC9630C023FD163AF0DA7EAD26) - KUc3lCE6xAEEreIlM0ct4583.exe (PID: 7648 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\KUc3 lCE6xAEEre IlM0ct4583 .exe MD5: 19625E4EEA21C969143C6C5E964D16B1) - Y8KGRj_sUjw5KjZpIoRDoSwV.exe (PID: 7656 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\Y8KG Rj_sUjw5Kj ZpIoRDoSwV .exe MD5: 934A4D455165C851267269B2823667FB) - Y8KGRj_sUjw5KjZpIoRDoSwV.tmp (PID: 7432 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-K8P DA.tmp\Y8K GRj_sUjw5K jZpIoRDoSw V.tmp" /SL 5="$50440, 1578341,54 272,C:\Use rs\user\Do cuments\Si mpleAdobe\ Y8KGRj_sUj w5KjZpIoRD oSwV.exe" MD5: 1468F751DD82E8A2B603DE47E40EA363) - D5ft_dAZwUuL52qmUM1rPffT.exe (PID: 7664 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\D5ft _dAZwUuL52 qmUM1rPffT .exe MD5: 3E827E8493283924563C9CD4D0DFCD0A) - RMz4w55AcOQKH9K459dvrUGA.exe (PID: 7672 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\RMz4 w55AcOQKH9 K459dvrUGA .exe MD5: 0CF89B056C66BEF40DEDB8AFC4F57EB6) - CQTbcHuZCBIaghzHIvMnZgpt.exe (PID: 7680 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\CQTb cHuZCBIagh zHIvMnZgpt .exe MD5: B091C4848287BE6601D720997394D453) - powercfg.exe (PID: 7540 cmdline:
C:\Windows \system32\ powercfg.e xe /x -hib ernate-tim eout-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 7284 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 7280 cmdline:
C:\Windows \system32\ powercfg.e xe /x -hib ernate-tim eout-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 7288 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 7304 cmdline:
C:\Windows \system32\ powercfg.e xe /x -sta ndby-timeo ut-ac 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 4048 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powercfg.exe (PID: 7276 cmdline:
C:\Windows \system32\ powercfg.e xe /x -sta ndby-timeo ut-dc 0 MD5: 9CA38BE255FFF57A92BD6FBF8052B705) - conhost.exe (PID: 6904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - sc.exe (PID: 6288 cmdline:
C:\Windows \system32\ sc.exe del ete "OBGPQ MHF" MD5: 3FB5CF71F7E7EB49790CB0E663434D80) - conhost.exe (PID: 6988 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - I4B42zAlYY8EYRVPVQPCuOQX.exe (PID: 7688 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\I4B4 2zAlYY8EYR VPVQPCuOQX .exe MD5: A7615F3FAF64E8C2DC8412FC30D5AE17) - tiToqF4gUiKaoPfx2yS40yxZ.exe (PID: 7696 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\tiTo qF4gUiKaoP fx2yS40yxZ .exe MD5: 46C4BF1B012F8B2E5B8F45F4F6FD97F5) - 6JHxagCVExT6_J_NgFfNr8iE.exe (PID: 7704 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\6JHx agCVExT6_J _NgFfNr8iE .exe MD5: 53B44E832F052CF336E7D356905F0AB2) - DcuyIDqrnrOUlJGUzTDFRaZm.exe (PID: 7712 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\Dcuy IDqrnrOUlJ GUzTDFRaZm .exe MD5: 917E3841636183444EC8970D46F1A89A) - explorer.exe (PID: 2580 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - xDVBd5GtHhrlSm0slOnr7_gW.exe (PID: 7720 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\xDVB d5GtHhrlSm 0slOnr7_gW .exe MD5: 66373AA110A885E380BBA4FFABC8157F) - csscx6pq5pjO0BwzvKMjhfKE.exe (PID: 7728 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\cssc x6pq5pjO0B wzvKMjhfKE .exe MD5: 2A9FA9F2EFF4AEA3FFBD2407751B7A51) - Install.exe (PID: 7568 cmdline:
.\Install. exe MD5: 2CD533891AF666A2EC525BFE8B3E4E7A) - fSJI2dwukNtWVEjIwlXBl7N4.exe (PID: 6160 cmdline:
C:\Users\u ser\Docume nts\Simple Adobe\fSJI 2dwukNtWVE jIwlXBl7N4 .exe MD5: 9EFA9907423CC7A421C7008BD8A0BF0D)
- svchost.exe (PID: 1364 cmdline:
C:\Windows \system32\ svchost.ex e -k Local SystemNetw orkRestric ted -p -s fhsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 3992 cmdline:
C:\Windows \System32\ svchost.ex e -k NetSv cs -p -s N caSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 3872 cmdline:
C:\Windows \system32\ svchost.ex e -k Local SystemNetw orkRestric ted -s WPD BusEnum MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 8080 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 3104 cmdline:
C:\Windows \System32\ svchost.ex e -k WerSv cGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - WerFault.exe (PID: 3852 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 460 -p 76 24 -ip 762 4 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 908 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 476 -p 76 32 -ip 763 2 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 7560 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 484 -p 76 16 -ip 761 6 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Glupteba | Glupteba is a trojan horse malware that is one of the top ten malware variants of 2021. After infecting a system, the Glupteba malware can be used to deliver additional malware, steal user authentication information, and enroll the infected system in a cryptomining botnet. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SmokeLoader | The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body. |
{"C2 url": "185.172.128.26/f993692117a3fda2.php"}
{"Version": 2022, "C2 list": ["http://nidoe.org/tmp/index.php", "http://sodez.ru/tmp/index.php", "http://uama.com.ua/tmp/index.php", "http://talesofpirates.net/tmp/index.php"]}
{"C2 url": ["https://steamcommunity.com/profiles/76561199658817715"], "Botnet": "22d12fb91f01647fe2107fec81f0cc22", "Version": "8.6"}
{"C2 url": "5.42.65.0:29587", "Bot Id": "LogsDiller Cloud (TG: @logsdillabot)", "Authorization Header": "3a050df92d0cf082b2cdaf87863616be"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security | ||
JoeSecurity_Vidar_2 | Yara detected Vidar | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RiseProStealer | Yara detected RisePro Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Glupteba | Yara detected Glupteba | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
Click to see the 56 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_MarsStealer | Yara detected Mars stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
Click to see the 102 entries |
Change of critical system settings |
---|
Source: | Author: Joe Security: |
System Summary |
---|
Source: | Author: Christian Burkard (Nextron Systems): |
Source: | Author: vburov: |
Timestamp: | 03/28/24-09:15:32.464510 |
SID: | 2043234 |
Source Port: | 29587 |
Destination Port: | 49819 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:30.376225 |
SID: | 2046266 |
Source Port: | 50500 |
Destination Port: | 49814 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:16.113613 |
SID: | 2049837 |
Source Port: | 49802 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:05.947955 |
SID: | 2044696 |
Source Port: | 49857 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:08.203210 |
SID: | 2039103 |
Source Port: | 49862 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:21.115017 |
SID: | 2044243 |
Source Port: | 49807 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:54.150552 |
SID: | 2046269 |
Source Port: | 49814 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:22.621973 |
SID: | 2044244 |
Source Port: | 49807 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:23.082310 |
SID: | 2044246 |
Source Port: | 49807 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:14.223978 |
SID: | 2039103 |
Source Port: | 49874 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:12.080730 |
SID: | 2039103 |
Source Port: | 49871 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:18.965436 |
SID: | 2855239 |
Source Port: | 49876 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:30.747159 |
SID: | 2049060 |
Source Port: | 49814 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:14:57.603552 |
SID: | 2049837 |
Source Port: | 49731 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:16.491301 |
SID: | 2049837 |
Source Port: | 49803 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:10.295496 |
SID: | 2039103 |
Source Port: | 49866 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:13.374844 |
SID: | 2039103 |
Source Port: | 49872 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:54.150745 |
SID: | 2046269 |
Source Port: | 49817 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:03.237197 |
SID: | 2856122 |
Source Port: | 80 |
Destination Port: | 49857 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:09.606194 |
SID: | 2046266 |
Source Port: | 58709 |
Destination Port: | 49863 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:10.097137 |
SID: | 2046267 |
Source Port: | 58709 |
Destination Port: | 49863 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:15.667120 |
SID: | 2039103 |
Source Port: | 49875 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:02.779397 |
SID: | 2856147 |
Source Port: | 49857 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:26.888601 |
SID: | 2856151 |
Source Port: | 49882 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:34.871412 |
SID: | 2046266 |
Source Port: | 58709 |
Destination Port: | 49891 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:37.824656 |
SID: | 2046056 |
Source Port: | 29587 |
Destination Port: | 49819 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:59.410989 |
SID: | 2046267 |
Source Port: | 50500 |
Destination Port: | 49815 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:30.519895 |
SID: | 2046266 |
Source Port: | 50500 |
Destination Port: | 49815 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:25.168009 |
SID: | 2046266 |
Source Port: | 58709 |
Destination Port: | 49881 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:11.255490 |
SID: | 2039103 |
Source Port: | 49870 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:50.277327 |
SID: | 2043231 |
Source Port: | 49819 |
Destination Port: | 29587 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:09.470217 |
SID: | 2039103 |
Source Port: | 49864 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:32.277815 |
SID: | 2046045 |
Source Port: | 49819 |
Destination Port: | 29587 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:15:30.559873 |
SID: | 2046266 |
Source Port: | 50500 |
Destination Port: | 49817 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:06.487520 |
SID: | 2046269 |
Source Port: | 49815 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:02.154520 |
SID: | 2046268 |
Source Port: | 49815 |
Destination Port: | 50500 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 03/28/24-09:16:16.081442 |
SID: | 2046269 |
Source Port: | 49863 |
Destination Port: | 58709 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 12_2_00409540 | |
Source: | Code function: | 12_2_004155A0 | |
Source: | Code function: | 12_2_00406C10 | |
Source: | Code function: | 12_2_004094A0 | |
Source: | Code function: | 12_2_0040BF90 | |
Source: | Code function: | 12_2_658B6C80 | |
Source: | Code function: | 12_2_65A525B0 | |
Source: | Code function: | 12_2_65A044C0 | |
Source: | Code function: | 12_2_659D4420 | |
Source: | Code function: | 12_2_65A04440 | |
Source: | Code function: | 12_2_65A2A730 | |
Source: | Code function: | 12_2_659EE6E0 | |
Source: | Code function: | 12_2_659E8670 | |
Source: | Code function: | 12_2_65A0A650 | |
Source: | Code function: | 12_2_65A30180 | |
Source: | Code function: | 12_2_65A043B0 |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Change of critical system settings |
---|
Source: | Registry key created or modified: | Jump to behavior | ||
Source: | Registry key created or modified: | Jump to behavior |
Source: | Code function: | 12_2_00412570 | |
Source: | Code function: | 12_2_0040D1C0 | |
Source: | Code function: | 12_2_004015C0 | |
Source: | Code function: | 12_2_00411650 | |
Source: | Code function: | 12_2_0040B610 | |
Source: | Code function: | 12_2_0040DB60 | |
Source: | Code function: | 12_2_00411B80 | |
Source: | Code function: | 12_2_0040D540 | |
Source: | Code function: | 12_2_004121F0 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | Network Connect: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | TCP traffic: |
Source: | File created: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |