Windows
Analysis Report
a.exe
Overview
General Information
Detection
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- a.exe (PID: 6516 cmdline:
"C:\Users\ user\Deskt op\a.exe" MD5: 19AFF0A43F80919A6113020D3FF38300)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Pirpi_1609_A | Detects Pirpi Backdoor - and other malware (generic rule) | Florian Roth |
|
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_0042AB7A |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00428C16 | |
Source: | Code function: | 0_2_004291A9 | |
Source: | Code function: | 0_2_00428672 | |
Source: | Code function: | 0_2_0042E3D1 | |
Source: | Code function: | 0_2_00429795 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_0042C51A |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_004012A7 | |
Source: | Code function: | 0_2_00420D69 | |
Source: | Code function: | 0_2_00420E19 | |
Source: | Code function: | 0_2_0042FF0E | |
Source: | Code function: | 0_2_00420C1D |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Code function: | 0_2_00426CD0 |
Source: | Last function: |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00426CD0 |
Source: | Code function: | 0_2_004269AE |
Source: | Code function: | 0_2_0040122B | |
Source: | Code function: | 0_2_00426963 | |
Source: | Code function: | 0_2_00426990 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0042AB7A |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 2 Software Packing | OS Credential Dumping | 11 Security Software Discovery | Remote Services | 1 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 3 Process Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
76% | Virustotal | Browse | ||
74% | ReversingLabs | Win32.Trojan.Leonem | ||
100% | Avira | HEUR/AGEN.1318542 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
1% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
themicrosoftnow.com | unknown | unknown | false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
52.165.165.26 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
40.68.123.157 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
173.222.162.32 | unknown | United States | 35994 | AKAMAI-ASUS | false |
IP |
---|
192.168.2.1 |
192.168.2.8 |
192.168.2.7 |
192.168.2.4 |
192.168.2.6 |
192.168.2.5 |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1473196 |
Start date and time: | 2024-07-15 07:47:50 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | a.exe |
Detection: | MAL |
Classification: | mal76.winEXE@1/0@2/9 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 93.184.221.240, 192.229.221.95
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
52.165.165.26 | Get hash | malicious | Amadey, Babadeda, Glupteba, Mystic Stealer, RedLine, SmokeLoader, zgRAT | Browse | ||
40.68.123.157 | Get hash | malicious | Amadey, RisePro Stealer | Browse | ||
173.222.162.32 | Get hash | malicious | Tinba | Browse | ||
Get hash | malicious | NotPetya | Browse | |||
Get hash | malicious | Xmrig | Browse | |||
Get hash | malicious | Tinba | Browse | |||
Get hash | malicious | Tinba | Browse | |||
Get hash | malicious | Tinba | Browse | |||
Get hash | malicious | Petya / NotPetya, Mimikatz | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Babadeda | Browse |
| ||
Get hash | malicious | Babadeda | Browse |
| ||
Get hash | malicious | Babadeda | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Babadeda | Browse |
| ||
Get hash | malicious | Babadeda | Browse |
| ||
Get hash | malicious | Babadeda | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AKAMAI-ASUS | Get hash | malicious | Python Stealer | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT, HTMLPhisher, Clipboard Hijacker, Phorpiex, PureLog Stealer, Raccoon Stealer v2, RedLine | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 7.884079926004798 |
TrID: |
|
File name: | a.exe |
File size: | 35'328 bytes |
MD5: | 19aff0a43f80919a6113020d3ff38300 |
SHA1: | f0db6e0967c534fa0326c9db009d0f22e0112a6b |
SHA256: | de19e0163af15585c305f845b90262aee3c2bdf037f9fc733d3f1b379d00edd0 |
SHA512: | bbd6b4fdf3aea24aa66b6e17b778596c86260f76b7d0502fe5339dc198d30c4314d18eb8121ec07995ea86d461c9bf0985c436b3c65b0001b357305a1e457e27 |
SSDEEP: | 768:TLlw6CpA/0H9QoiMLD7aBzE/BMR35hUJtwjxI1VFA:TZMgu9QFM7x/BOpCExI7FA |
TLSH: | B5F2E175AEA61746CAECDF38DDB97F31503CE1D63A280A3C8CC879D76CA1B47A160584 |
File Content Preview: | MZl.....................@.......Win32 Program!..$......!.L.!`...GoLink www.GoDevTool.com........PE..L......f..........................................@........................................................................................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x401000 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x6686D5B5 [Thu Jul 4 17:02:45 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: |
Instruction |
---|
xor ecx, ecx |
jmp 00007F564526EBF4h |
jmp 00007F564526EBF7h |
call 00007F564526EBEEh |
pop eax |
add eax, 11h |
xor byte ptr [eax], 0000006Ah |
inc eax |
inc ecx |
cmp ecx, 00008757h |
jne 00007F564526EBE5h |
sub edx, 68h |
push 0000006Ah |
jmp 00007F568460667Bh |
cmp al, 59h |
xchg dword ptr [4E4E16E1h], edi |
jecxz 00007F564526EBF8h |
dec esi |
jle 00007F564526EBD5h |
push es |
dec esi |
jc 00007F564526EBD5h |
push es |
dec esi |
jp 00007F564526EB9Fh |
dec esi |
jbe 00007F564526EC5Dh |
push 0000006Ah |
push FFFFFFE7h |
dec esi |
jp 00007F564526EBD9h |
dec esi |
jle 00007F564526EC2Ch |
cmp eax, 4A4E3EE7h |
cmp edi, dword ptr [eax] |
add byte ptr [ebx+ebp*2], 0000006Ah |
push FFFFFFEFh |
stosb |
push ds |
jnl 00007F564526EBD3h |
dec esi |
jp 00007F564526EBD3h |
dec esi |
inc edx |
das |
loopne 00007F564526EC58h |
push edx |
sub ah, dl |
inc eax |
xchg eax, ebp |
jecxz 00007F564526EC20h |
dec esi |
jp 00007F564526EB73h |
mov edx, 6A6A6BD4h |
push FFFFFFE7h |
dec esi |
jp 00007F564526EBD9h |
dec esi |
jle 00007F564526EC2Ch |
cmp eax, 4A4E3EE7h |
cmp edi, dword ptr [eax] |
adc byte ptr [ebx+6Bh], 0000006Ah |
push FFFFFFE7h |
pop esi |
sbb ch, bl |
xchg eax, esp |
push 656B6A6Ah |
in eax, dx |
je 00007F564526EC5Dh |
push 0000006Ah |
out 2Eh, eax |
dec esi |
jp 00007F564526EBD9h |
dec esi |
jle 00007F564526EC2Ch |
cmp eax, 4A4E3EE7h |
cmp edi, dword ptr [eax] |
cmp byte ptr [edi+6Bh], 0000006Ah |
push FFFFFFEFh |
stosb |
pop ds |
jno 00007F564526EBD9h |
dec esi |
jp 00007F564526EBD9h |
dec esi |
jle 00007F564526EC2Ch |
cmp eax, 4A4E3EE7h |
cmp edi, dword ptr [eax] |
adc byte ptr [esi+00006A6Ah], 00000000h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x8780 | 0x8800 | c0d261c253ade4e8b44b18a8fb33f126 | False | 0.9793198529411765 | data | 7.9026165840806435 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 15, 2024 07:48:34.737529993 CEST | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Jul 15, 2024 07:48:44.346996069 CEST | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Jul 15, 2024 07:48:56.932049990 CEST | 49672 | 443 | 192.168.2.4 | 173.222.162.32 |
Jul 15, 2024 07:48:56.932152033 CEST | 443 | 49672 | 173.222.162.32 | 192.168.2.4 |
Jul 15, 2024 07:48:57.495899916 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:57.495944977 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:57.496000051 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:57.500076056 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:57.500097990 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:58.194803953 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:58.194900990 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:58.197336912 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:58.197344065 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:58.197655916 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:58.253057003 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:58.938100100 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:58.980503082 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169495106 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169516087 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169523954 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169564962 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169594049 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:59.169596910 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169612885 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169632912 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169657946 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:59.169712067 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:59.169747114 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.169807911 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:59.169815063 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.170171976 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.170308113 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:59.829463959 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:59.829500914 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:48:59.829523087 CEST | 49730 | 443 | 192.168.2.4 | 52.165.165.26 |
Jul 15, 2024 07:48:59.829529047 CEST | 443 | 49730 | 52.165.165.26 | 192.168.2.4 |
Jul 15, 2024 07:49:01.037134886 CEST | 60099 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:01.044955015 CEST | 53 | 60099 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:01.045764923 CEST | 60099 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:01.053461075 CEST | 53 | 60099 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:01.565610886 CEST | 60099 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:02.059673071 CEST | 60099 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:02.065232038 CEST | 53 | 60099 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:02.065340996 CEST | 60099 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:15.136529922 CEST | 53727 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:15.141520977 CEST | 53 | 53727 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:15.141758919 CEST | 53727 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:15.146809101 CEST | 53 | 53727 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:15.659360886 CEST | 53727 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:15.724463940 CEST | 53727 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:15.729790926 CEST | 53 | 53727 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:15.729877949 CEST | 53727 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:49:28.293047905 CEST | 59157 | 53 | 192.168.2.4 | 162.159.36.2 |
Jul 15, 2024 07:49:28.298058033 CEST | 53 | 59157 | 162.159.36.2 | 192.168.2.4 |
Jul 15, 2024 07:49:28.298233986 CEST | 59157 | 53 | 192.168.2.4 | 162.159.36.2 |
Jul 15, 2024 07:49:28.303365946 CEST | 53 | 59157 | 162.159.36.2 | 192.168.2.4 |
Jul 15, 2024 07:49:28.753206015 CEST | 59157 | 53 | 192.168.2.4 | 162.159.36.2 |
Jul 15, 2024 07:49:28.758687019 CEST | 53 | 59157 | 162.159.36.2 | 192.168.2.4 |
Jul 15, 2024 07:49:28.758814096 CEST | 59157 | 53 | 192.168.2.4 | 162.159.36.2 |
Jul 15, 2024 07:49:28.872648954 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:28.872692108 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:28.873020887 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:28.874198914 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:28.874213934 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.655755043 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.655901909 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.661241055 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.661257029 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.661554098 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.671534061 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.712512016 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992098093 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992161989 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992209911 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992505074 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.992521048 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992635965 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.992639065 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992666960 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992705107 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.992772102 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.992779970 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.993046999 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.993230104 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.993324041 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:29.993355989 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:29.993488073 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:30.007904053 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:30.007930994 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Jul 15, 2024 07:49:30.008059025 CEST | 59159 | 443 | 192.168.2.4 | 40.68.123.157 |
Jul 15, 2024 07:49:30.008068085 CEST | 443 | 59159 | 40.68.123.157 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 15, 2024 07:48:40.161655903 CEST | 63299 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:48:40.169413090 CEST | 53 | 63299 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:48:40.255207062 CEST | 55981 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 15, 2024 07:48:40.269239902 CEST | 53 | 55981 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:01.029908895 CEST | 53 | 56155 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:03.260839939 CEST | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Jul 15, 2024 07:49:15.135704994 CEST | 53 | 63221 | 1.1.1.1 | 192.168.2.4 |
Jul 15, 2024 07:49:28.291702986 CEST | 53 | 59773 | 162.159.36.2 | 192.168.2.4 |
Jul 15, 2024 07:49:28.801639080 CEST | 53 | 54094 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 15, 2024 07:48:40.161655903 CEST | 192.168.2.4 | 1.1.1.1 | 0x47c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 15, 2024 07:48:40.255207062 CEST | 192.168.2.4 | 1.1.1.1 | 0x2978 | Standard query (0) | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 52.165.165.26 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-15 05:48:58 UTC | 306 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49730 | 52.165.165.26 | 443 | 6516 | C:\Users\user\Desktop\a.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-15 05:48:59 UTC | 560 | IN | |
2024-07-15 05:48:59 UTC | 15824 | IN | |
2024-07-15 05:48:59 UTC | 8666 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 59159 | 40.68.123.157 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-15 05:49:29 UTC | 306 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 59159 | 40.68.123.157 | 443 | 6516 | C:\Users\user\Desktop\a.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-15 05:49:29 UTC | 560 | IN | |
2024-07-15 05:49:29 UTC | 15824 | IN | |
2024-07-15 05:49:29 UTC | 14181 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 01:48:39 |
Start date: | 15/07/2024 |
Path: | C:\Users\user\Desktop\a.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 35'328 bytes |
MD5 hash: | 19AFF0A43F80919A6113020D3FF38300 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 14.6% |
Dynamic/Decrypted Code Coverage: | 98.9% |
Signature Coverage: | 3.2% |
Total number of Nodes: | 439 |
Total number of Limit Nodes: | 30 |
Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040122B Relevance: 1.3, APIs: 1, Instructions: 54memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042AB7A Relevance: .2, Instructions: 154COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042C5C5 Relevance: 53.1, APIs: 7, Strings: 23, Instructions: 559networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042DB8E Relevance: 35.1, APIs: 2, Strings: 18, Instructions: 144fileCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042D43E Relevance: 12.6, APIs: 3, Strings: 4, Instructions: 370sleepCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423D97 Relevance: 11.0, APIs: 1, Strings: 5, Instructions: 498networkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042DEC8 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 68fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042EB52 Relevance: 9.1, APIs: 1, Strings: 5, Instructions: 113stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042686F Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 23libraryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042DB1A Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 32sleepthreadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042CEFB Relevance: 1.5, APIs: 1, Instructions: 22threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424CA0 Relevance: 1.5, APIs: 1, Instructions: 20threadCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429795 Relevance: 3.2, Strings: 2, Instructions: 672COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004291A9 Relevance: 1.8, Strings: 1, Instructions: 518COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428C16 Relevance: 1.7, Strings: 1, Instructions: 480COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042E3D1 Relevance: 1.5, Strings: 1, Instructions: 228COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428672 Relevance: .2, Instructions: 217COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426CD0 Relevance: .0, Instructions: 40COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426963 Relevance: .0, Instructions: 21COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426990 Relevance: .0, Instructions: 16COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|