Edit tour
Windows
Analysis Report
SecuriteInfo.com.W32.Kryptik.GYGF.tr.29287.4482.exe
Overview
General Information
Detection
LummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, SmokeLoader, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected Babuk Ransomware
Yara detected Clipboard Hijacker
Yara detected Djvu Ransomware
Yara detected LummaC Stealer
Yara detected SmokeLoader
Yara detected Vidar
Yara detected Vidar stealer
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Modifies existing user documents (likely ransomware behavior)
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses process hollowing technique
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Writes a notice file (html or txt) to demand a ransom
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Tries to load missing DLLs
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses cacls to modify the permissions of files
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- SecuriteInfo.com.W32.Kryptik.GYGF.tr.29287.4482.exe (PID: 7640 cmdline:
"C:\Users\ user\Deskt op\Securit eInfo.com. W32.Krypti k.GYGF.tr. 29287.4482 .exe" MD5: E478A6638150036E4009BEB1530187BB) - explorer.exe (PID: 3968 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - cmd.exe (PID: 8020 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\C2.b at" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 8028 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - reg.exe (PID: 8072 cmdline:
reg add "H KEY_CURREN T_USER\Sof tware\clic ker\key" / v primary /t REG_DWO RD /d 1 MD5: 227F63E1D9008B36BDBCC4B397780BE4) - 1601.exe (PID: 8176 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\1601.ex e MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - 1601.exe (PID: 5136 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\1601.ex e MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - icacls.exe (PID: 7432 cmdline:
icacls "C: \Users\use r\AppData\ Local\201b 1f69-e15b- 4877-b27b- d2f59be149 fe" /deny *S-1-1-0:( OI)(CI)(DE ,DC) MD5: 2E49585E4E08565F52090B144062F97E) - 1601.exe (PID: 7536 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\1601.e xe" --Admi n IsNotAut oStart IsN otTask MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - 1601.exe (PID: 3944 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\1601.e xe" --Admi n IsNotAut oStart IsN otTask MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - build2.exe (PID: 2636 cmdline:
"C:\Users\ user\AppDa ta\Local\5 8293c40-b4 eb-4d48-99 f9-f2340d9 a4ff6\buil d2.exe" MD5: 4FBDCB0EE049B71CB8B9A68BF69F9E0E) - build2.exe (PID: 7712 cmdline:
"C:\Users\ user\AppDa ta\Local\5 8293c40-b4 eb-4d48-99 f9-f2340d9 a4ff6\buil d2.exe" MD5: 4FBDCB0EE049B71CB8B9A68BF69F9E0E) - build3.exe (PID: 3076 cmdline:
"C:\Users\ user\AppDa ta\Local\5 8293c40-b4 eb-4d48-99 f9-f2340d9 a4ff6\buil d3.exe" MD5: 41B883A061C95E9B9CB17D4CA50DE770) - build3.exe (PID: 4460 cmdline:
"C:\Users\ user\AppDa ta\Local\5 8293c40-b4 eb-4d48-99 f9-f2340d9 a4ff6\buil d3.exe" MD5: 41B883A061C95E9B9CB17D4CA50DE770) - schtasks.exe (PID: 4576 cmdline:
/C /create /F /sc mi nute /mo 1 /tn "Azur e-Update-T ask" /tr " C:\Users\u ser\AppDat a\Roaming\ Microsoft\ Network\ms tsca.exe" MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 5024 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - 455F.exe (PID: 3688 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\455F.ex e MD5: 9E52AA572F0AFC888C098DB4C0F687FF) - cmd.exe (PID: 2044 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\4DCC .bat" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 2040 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - reg.exe (PID: 2216 cmdline:
reg add "H KEY_CURREN T_USER\Sof tware\clic ker\key" / v primary /t REG_DWO RD /d 1 MD5: 227F63E1D9008B36BDBCC4B397780BE4) - 1601.exe (PID: 3108 cmdline:
"C:\Users\ user\AppDa ta\Local\2 01b1f69-e1 5b-4877-b2 7b-d2f59be 149fe\1601 .exe" --Au toStart MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - 1601.exe (PID: 3952 cmdline:
"C:\Users\ user\AppDa ta\Local\2 01b1f69-e1 5b-4877-b2 7b-d2f59be 149fe\1601 .exe" --Au toStart MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - 1601.exe (PID: 5068 cmdline:
"C:\Users\ user\AppDa ta\Local\2 01b1f69-e1 5b-4877-b2 7b-d2f59be 149fe\1601 .exe" --Au toStart MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - 1601.exe (PID: 6044 cmdline:
"C:\Users\ user\AppDa ta\Local\2 01b1f69-e1 5b-4877-b2 7b-d2f59be 149fe\1601 .exe" --Au toStart MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - WerFault.exe (PID: 5288 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 3 968 -s 110 16 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- fcbhtea (PID: 7992 cmdline:
C:\Users\u ser\AppDat a\Roaming\ fcbhtea MD5: E478A6638150036E4009BEB1530187BB)
- 1601.exe (PID: 7472 cmdline:
C:\Users\u ser\AppDat a\Local\20 1b1f69-e15 b-4877-b27 b-d2f59be1 49fe\1601. exe --Task MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1) - 1601.exe (PID: 7496 cmdline:
C:\Users\u ser\AppDat a\Local\20 1b1f69-e15 b-4877-b27 b-d2f59be1 49fe\1601. exe --Task MD5: B925392616A0AD9C3FCDE0F5BD7EF7A1)
- mstsca.exe (PID: 5088 cmdline:
C:\Users\u ser\AppDat a\Roaming\ Microsoft\ Network\ms tsca.exe MD5: 41B883A061C95E9B9CB17D4CA50DE770)
- explorer.exe (PID: 6088 cmdline:
explorer.e xe MD5: 662F4F92FDE3557E86D110526BB578D5)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Babuk | Babuk Ransomware is a sophisticated ransomware compiled for several platforms. Windows and ARM for Linux are the most used compiled versions, but ESX and a 32bit old PE executable were observed over time. as well It uses an Elliptic Curve Algorithm (Montgomery Algorithm) to build the encryption keys. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
STOP, Djvu | STOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SmokeLoader | The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": ["associationokeo.shop", "turkeyunlikelyofw.shop", "pooreveningfuseor.pw", "edurestunningcrackyow.fun", "detectordiscusser.shop", "problemregardybuiwo.fun", "lighterepisodeheighte.fun", "lighterepisodeheighte.fun", "technologyenterdo.shop", "resergvearyinitiani.shop"], "Build id": "GhJLkO--seevpalpadin"}
{"C2 url": ["https://steamcommunity.com/profiles/76561199662282318"], "Botnet": "1f691793c84445b319605236a41a1e5a", "Version": "8.8"}
{"Version": 2022, "C2 list": ["http://trad-einmyus.com/index.php", "http://tradein-myus.com/index.php", "http://trade-inmyus.com/index.php"]}
{"Download URLs": ["http://sdfjhuz.com/dl/build2.exe", "http://sajdfue.com/files/1/build3.exe"], "C2 url": "http://sajdfue.com/test1/get.php", "Ransom note file": "_README.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nDo not ask assistants from youtube and recovery data sites for help in recovering your data.\r\nThey can use your free decryption quota and scam you.\r\nOur contact is emails in this text document only.\r\nYou can get and look video overview decrypt tool:\r\nhttps://wetransfer.com/downloads/df01994dd8d37c2c33469922f8e7155a20240402134014/fd95b0\r\nPrice of private key and decrypt software is $999.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $499.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshingmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelpyou@airmail.cc\r\n\r\nYour personal ID:\r\n0859PsawqS", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAw3cFECa7s7mFEyVOGZqu\\\\nMRJuRpDI2E3tQgg2YPK\\/Mf2S8v2ymMAT42I5brWjeBojDbtQaz0JqzCOHWnOZ5\\/L\\\\nqZizpeyGYki4Q6yORuW\\/liWFgC92YGVTYAS8PibPwBHUrbH88LbJCK3GVqwpfPih\\\\n7jx4Ly9QyDO8pfZOjM5s+kffqlkq+yfLY+amAu0x2AisNAlgtO4Wge3w9NH4xiF8\\\\nXPsrqqnLhMKo9PMrN+TDuZqrJGbb7WCEFFt3rkrBRVZVZGxPc0yfja1Fx2NEYXoZ\\\\nfevYakqwPST63ndNugXO6wddQDQHQTEo0zDdvSmXLhZ+ECBoiMkcL8Z3rAdo1\\/BO\\\\nrwIDAQAB\\\\n-----END PUBLIC KEY-----"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_Vidar_2 | Yara detected Vidar | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
JoeSecurity_Clipboard_Hijacker | Yara detected Clipboard Hijacker | Joe Security | ||
Windows_Trojan_Clipbanker_f9f9e79d | unknown | unknown |
| |
Windows_Trojan_Clipbanker_787b130b | unknown | unknown |
| |
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Click to see the 82 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Clipboard_Hijacker | Yara detected Clipboard Hijacker | Joe Security | ||
Windows_Trojan_Clipbanker_f9f9e79d | unknown | unknown |
| |
Windows_Trojan_Clipbanker_787b130b | unknown | unknown |
| |
JoeSecurity_Clipboard_Hijacker | Yara detected Clipboard Hijacker | Joe Security | ||
Windows_Trojan_Clipbanker_f9f9e79d | unknown | unknown |
| |
Click to see the 75 entries |
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Max Altgelt (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Timestamp: | 04/04/24-17:49:16.877758 |
SID: | 2039103 |
Source Port: | 49755 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:16.288373 |
SID: | 2039103 |
Source Port: | 49752 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:48.921116 |
SID: | 2039103 |
Source Port: | 49709 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:14.776251 |
SID: | 2039103 |
Source Port: | 49749 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:13.567114 |
SID: | 2039103 |
Source Port: | 49746 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:22.058745 |
SID: | 2039103 |
Source Port: | 49770 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:06.460714 |
SID: | 2833438 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:20.631293 |
SID: | 2050742 |
Source Port: | 49767 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:57.003394 |
SID: | 2039103 |
Source Port: | 49718 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:52.580955 |
SID: | 2039103 |
Source Port: | 49715 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:10.679091 |
SID: | 2050742 |
Source Port: | 49741 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:59.993121 |
SID: | 2039103 |
Source Port: | 49724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:22.188335 |
SID: | 2050742 |
Source Port: | 49771 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:50.780975 |
SID: | 2039103 |
Source Port: | 49712 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:10.536596 |
SID: | 2050741 |
Source Port: | 60115 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:11.885746 |
SID: | 2050742 |
Source Port: | 49744 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:58.821524 |
SID: | 2039103 |
Source Port: | 49721 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:49.556280 |
SID: | 2039103 |
Source Port: | 49710 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:03.873204 |
SID: | 2036333 |
Source Port: | 49731 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:12.942777 |
SID: | 2039103 |
Source Port: | 49745 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:53.159481 |
SID: | 2039103 |
Source Port: | 49716 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:10.397981 |
SID: | 2039103 |
Source Port: | 49739 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:17.585570 |
SID: | 2050742 |
Source Port: | 49758 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:06.605631 |
SID: | 2036333 |
Source Port: | 49734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:01.780769 |
SID: | 2039103 |
Source Port: | 49727 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:21.462222 |
SID: | 2039103 |
Source Port: | 49768 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:19.692835 |
SID: | 2039103 |
Source Port: | 49763 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:50.137339 |
SID: | 2039103 |
Source Port: | 49711 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:17.487044 |
SID: | 2039103 |
Source Port: | 49757 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:01.164132 |
SID: | 2039103 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:58.190802 |
SID: | 2039103 |
Source Port: | 49720 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:07.043115 |
SID: | 2036335 |
Source Port: | 80 |
Destination Port: | 49733 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:52.008408 |
SID: | 2039103 |
Source Port: | 49714 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:06.979370 |
SID: | 2036335 |
Source Port: | 80 |
Destination Port: | 49732 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:16.172927 |
SID: | 2050742 |
Source Port: | 49754 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:59.405957 |
SID: | 2039103 |
Source Port: | 49723 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:18.076502 |
SID: | 2039103 |
Source Port: | 49759 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:09.814891 |
SID: | 2039103 |
Source Port: | 49738 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:03.873204 |
SID: | 2020826 |
Source Port: | 49731 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:51.417167 |
SID: | 2039103 |
Source Port: | 49713 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:11.114042 |
SID: | 2039103 |
Source Port: | 49742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:14.163008 |
SID: | 2039103 |
Source Port: | 49748 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:20.283171 |
SID: | 2039103 |
Source Port: | 49765 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:19.025167 |
SID: | 2050742 |
Source Port: | 49762 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:06.605631 |
SID: | 2020826 |
Source Port: | 49734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:20.881308 |
SID: | 2039103 |
Source Port: | 49766 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:09.231909 |
SID: | 2039103 |
Source Port: | 49737 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:00.584097 |
SID: | 2039103 |
Source Port: | 49725 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:22.644556 |
SID: | 2039103 |
Source Port: | 49772 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:49:11.855189 |
SID: | 2039103 |
Source Port: | 49743 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 04/04/24-17:48:57.606948 |
SID: | 2039103 |
Source Port: | 49719 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |