Windows
Analysis Report
IWsK3V2Ul9.exe
Overview
General Information
Sample name: | IWsK3V2Ul9.exerenamed because original name is a hash value |
Original sample name: | 040cef4a919bf259e750029187dcfeff8b4b8f18e6a65cb401ee941d7999dd51.exe |
Analysis ID: | 1516618 |
MD5: | d89a424f932b8a69a4657e7ec09944da |
SHA1: | 7e1b1c99d1bc8fdbc8173ca9eda77dd2f4fd287c |
SHA256: | 040cef4a919bf259e750029187dcfeff8b4b8f18e6a65cb401ee941d7999dd51 |
Tags: | 51-254-27-112exeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- IWsK3V2Ul9.exe (PID: 6948 cmdline:
"C:\Users\ user\Deskt op\IWsK3V2 Ul9.exe" MD5: D89A424F932B8A69A4657E7EC09944DA) - explorer.exe (PID: 1280 cmdline:
"C:\Window s\explorer .exe" MD5: 662F4F92FDE3557E86D110526BB578D5) - cvtres.exe (PID: 1852 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\cvt res.exe" C lient 147. 185.221.17 55141 YnZ wwlrYv MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - conhost.exe (PID: 1592 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- explorer.exe (PID: 3860 cmdline:
C:\Windows \explorer. exe /NoUAC Check MD5: 662F4F92FDE3557E86D110526BB578D5)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
ArrowRAT | It is available as a service, purchasable by anyone to use in their own campaigns. Its features are generally fairly typical of a RAT, with its most notable aspect being the hVNC module which basically gives an attacker full remote access with minimal need for technical knowledge to use it. | No Attribution |
{"C2 url": "147.185.221.17", "Port": "55141", "Identifier": "Client", "Mutex": "YnZwwlrYv"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_ArrowRAT | Yara detected ArrowRAT | Joe Security | ||
JoeSecurity_ArrowRAT | Yara detected ArrowRAT | Joe Security | ||
JoeSecurity_ArrowRAT | Yara detected ArrowRAT | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_ArrowRAT | Yara detected ArrowRAT | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_ArrowRAT | Yara detected ArrowRAT | Joe Security | ||
JoeSecurity_ArrowRAT | Yara detected ArrowRAT | Joe Security | ||
JoeSecurity_ArrowRAT | Yara detected ArrowRAT | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | URLs: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FFE7E1B2E69 |
System Summary |
---|
Source: | Long String: |
Source: | Code function: | 4_2_013BA860 | |
Source: | Code function: | 4_2_013BF210 | |
Source: | Code function: | 4_2_013BFAE0 | |
Source: | Code function: | 4_2_013BA84F | |
Source: | Code function: | 4_2_013BEEC8 | |
Source: | Code function: | 4_2_030D3E58 | |
Source: | Code function: | 4_2_030D0EA8 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Base64 encoded string: |
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FFE7E1B00C1 | |
Source: | Code function: | 4_2_013B2A0D |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: |
Source: | Memory allocated: | Jump to behavior |
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File opened: | Jump to behavior |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 Create Account | 312 Process Injection | 1 Masquerading | 1 OS Credential Dumping | 21 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 1 Input Capture | 2 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 31 Virtualization/Sandbox Evasion | Security Account Manager | 31 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Data from Local System | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 312 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 11 Obfuscated Files or Information | Cached Domain Credentials | 12 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Software Packing | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Timestomp | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 DLL Side-Loading | /etc/passwd and /etc/shadow | Network Sniffing | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | ReversingLabs | ByteCode-MSIL.Backdoor.Xhvnc | ||
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
147.185.221.17 | unknown | United States | 12087 | SALSGIVERUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1516618 |
Start date and time: | 2024-09-24 13:28:16 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 10s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | IWsK3V2Ul9.exerenamed because original name is a hash value |
Original Sample Name: | 040cef4a919bf259e750029187dcfeff8b4b8f18e6a65cb401ee941d7999dd51.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@7/3@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target cvtres.exe, PID 1852 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: IWsK3V2Ul9.exe
Time | Type | Description |
---|---|---|
07:29:29 | API Interceptor | |
13:29:27 | Task Scheduler |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
147.185.221.17 | Get hash | malicious | SheetRat | Browse | ||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | DCRat, XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SALSGIVERUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | SheetRat | Browse |
| ||
Get hash | malicious | PureCrypter, Revenge, CyberGate, DCRat, GuLoader, Njrat, PureLog Stealer | Browse |
| ||
Get hash | malicious | Quasar | Browse |
| ||
Get hash | malicious | Quasar | Browse |
| ||
Get hash | malicious | Quasar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
Process: | C:\Users\user\Desktop\IWsK3V2Ul9.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1088 |
Entropy (8bit): | 5.389928136181357 |
Encrypted: | false |
SSDEEP: | 24:ML9E4KQ71qE4GIs0E4KCKDE4KGKZI6Kh6+84xp3/VclT:MxHKQ71qHGIs0HKCYHKGSI6o6+vxp3/E |
MD5: | 6B2359BF987F4BDAF6CB014F63217859 |
SHA1: | 3894B16E010FEFF2E71BEE0274746FC34C57C1DF |
SHA-256: | ED763CED7BDAE1851B6A82D1D3685E9CC94937ADADD492DD2C1AC0AB639227FD |
SHA-512: | C440BE0810F8CF29ADB6E816DA07A673C1E60E926926B2E863AFE7529C2D5EDB6118335C535CD0B4F0F7D7D6E5FE9801328A37FA4012F7D4B737F6F099A1489D |
Malicious: | true |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 40960 |
Entropy (8bit): | 0.8553638852307782 |
Encrypted: | false |
SSDEEP: | 48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil |
MD5: | 28222628A3465C5F0D4B28F70F97F482 |
SHA1: | 1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14 |
SHA-256: | 93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4 |
SHA-512: | C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe |
File Type: | |
Category: | modified |
Size (bytes): | 10 |
Entropy (8bit): | 2.2464393446710154 |
Encrypted: | false |
SSDEEP: | 3:tBOR:LOR |
MD5: | C3A2582C222BAA3AF8351960ED4E6ABC |
SHA1: | 29798F8DD7C232B64B7BEB06C5795D1061E40495 |
SHA-256: | F3595F5E6C2F6781B1FDDCABACCD6B70DD03D119CB1FE4B990E1755FA18F0E95 |
SHA-512: | CB52B976D7BB3F91DCA812C604DDC27D954776BCB6D8046667212C4990C3F27B9E76D68B7D6E97B98D134B338A57CCED5939DBC2636DB45A37253035519DE042 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 4.55738394580979 |
TrID: |
|
File name: | IWsK3V2Ul9.exe |
File size: | 162'304 bytes |
MD5: | d89a424f932b8a69a4657e7ec09944da |
SHA1: | 7e1b1c99d1bc8fdbc8173ca9eda77dd2f4fd287c |
SHA256: | 040cef4a919bf259e750029187dcfeff8b4b8f18e6a65cb401ee941d7999dd51 |
SHA512: | 459d3531c2f72637c99cd484f555a558f3aafc8e1d967e2333470863310d34fdfae8f0da3a7f20672e9040aaf2b2be3b3d6195dc6aaf0b9a53d28a40aa4282fe |
SSDEEP: | 3072:qbz+H+0OoCthfbEFtbcfjF45gjryKKqH6JY2doszEmQotEPPcfPoKO8Y:qbz+e0ODhTEPgnjuIJzo+PPcfPo18 |
TLSH: | 24F36D243AFA5029F173AF7A5FE47596CA2FB7733B07985D2050038A4B23A81DDD153A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...UG&..........."...0..b............... ........@.. ....................................`................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x428202 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0xF7264755 [Wed May 25 16:16:21 2101 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x281b8 | 0x4a | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2a000 | 0x10c4 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2c000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x26208 | 0x26400 | 7c81d9fdd7282ba962f30abe6cebfde7 | False | 0.4924236621732026 | data | 4.514946668454454 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x2a000 | 0x10c4 | 0x1200 | 66865dd7ca73ed6bfb0f00d499cbed86 | False | 0.369140625 | data | 4.916643761159989 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2c000 | 0xc | 0x200 | e0df67a915305135d335430a38de970d | False | 0.044921875 | data | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x2a0a0 | 0x2dc | data | 0.4562841530054645 | ||
RT_MANIFEST | 0x2a37c | 0xd48 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.38588235294117645 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 24, 2024 13:29:30.128213882 CEST | 49702 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:30.133305073 CEST | 55141 | 49702 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:29:30.133388042 CEST | 49702 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:30.142462969 CEST | 49702 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:30.147521019 CEST | 55141 | 49702 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:29:30.147741079 CEST | 49702 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:30.154010057 CEST | 55141 | 49702 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:29:51.497970104 CEST | 55141 | 49702 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:29:51.498109102 CEST | 49702 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:51.505687952 CEST | 49702 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:51.511357069 CEST | 55141 | 49702 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:29:52.516964912 CEST | 49707 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:52.521918058 CEST | 55141 | 49707 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:29:52.522057056 CEST | 49707 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:52.522795916 CEST | 49707 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:52.527676105 CEST | 55141 | 49707 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:29:52.527756929 CEST | 49707 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:29:52.532620907 CEST | 55141 | 49707 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:13.874135017 CEST | 55141 | 49707 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:13.874275923 CEST | 49707 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:13.875339985 CEST | 49707 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:13.880155087 CEST | 55141 | 49707 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:14.905772924 CEST | 49708 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:14.928627968 CEST | 55141 | 49708 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:14.928793907 CEST | 49708 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:14.943097115 CEST | 49708 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:15.124325037 CEST | 55141 | 49708 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:15.124430895 CEST | 49708 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:15.129271030 CEST | 55141 | 49708 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:36.483082056 CEST | 55141 | 49708 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:36.483421087 CEST | 49708 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:36.484632015 CEST | 49708 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:36.489397049 CEST | 55141 | 49708 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:37.485795975 CEST | 49710 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:37.491429090 CEST | 55141 | 49710 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:37.491606951 CEST | 49710 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:37.492485046 CEST | 49710 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:37.498498917 CEST | 55141 | 49710 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:37.498610973 CEST | 49710 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:37.503943920 CEST | 55141 | 49710 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:58.858619928 CEST | 55141 | 49710 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:58.859549999 CEST | 49710 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:58.880492926 CEST | 49710 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:58.887442112 CEST | 55141 | 49710 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:59.892107010 CEST | 49711 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:59.896934032 CEST | 55141 | 49711 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:59.897012949 CEST | 49711 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:59.898041964 CEST | 49711 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:59.902839899 CEST | 55141 | 49711 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:30:59.902916908 CEST | 49711 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:30:59.907711983 CEST | 55141 | 49711 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:21.271055937 CEST | 55141 | 49711 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:21.271189928 CEST | 49711 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:21.272816896 CEST | 49711 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:21.277615070 CEST | 55141 | 49711 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:22.282857895 CEST | 49712 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:22.287862062 CEST | 55141 | 49712 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:22.287942886 CEST | 49712 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:22.288494110 CEST | 49712 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:22.293260098 CEST | 55141 | 49712 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:22.293303967 CEST | 49712 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:22.298305035 CEST | 55141 | 49712 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:43.688402891 CEST | 55141 | 49712 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:43.688514948 CEST | 49712 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:43.689800024 CEST | 49712 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:43.696482897 CEST | 55141 | 49712 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:44.704941034 CEST | 49713 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:44.709954023 CEST | 55141 | 49713 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:44.713093042 CEST | 49713 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:44.716912985 CEST | 49713 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:44.721693993 CEST | 55141 | 49713 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:31:44.725049973 CEST | 49713 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:31:44.730509996 CEST | 55141 | 49713 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:06.096158981 CEST | 55141 | 49713 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:06.096378088 CEST | 49713 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:06.104988098 CEST | 49713 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:06.110006094 CEST | 55141 | 49713 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:07.110982895 CEST | 49714 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:07.115907907 CEST | 55141 | 49714 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:07.115988016 CEST | 49714 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:07.122385979 CEST | 49714 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:07.127335072 CEST | 55141 | 49714 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:07.127417088 CEST | 49714 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:07.132253885 CEST | 55141 | 49714 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:28.471304893 CEST | 55141 | 49714 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:28.471415043 CEST | 49714 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:28.472709894 CEST | 49714 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:28.477547884 CEST | 55141 | 49714 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:29.485934973 CEST | 49715 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:29.490871906 CEST | 55141 | 49715 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:29.490952969 CEST | 49715 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:29.491729975 CEST | 49715 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:29.496551037 CEST | 55141 | 49715 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:29.496598005 CEST | 49715 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:29.501460075 CEST | 55141 | 49715 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:50.849921942 CEST | 55141 | 49715 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:50.850027084 CEST | 49715 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:50.850828886 CEST | 49715 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:50.856865883 CEST | 55141 | 49715 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:51.860833883 CEST | 49716 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:51.865861893 CEST | 55141 | 49716 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:51.865964890 CEST | 49716 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:51.866782904 CEST | 49716 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:51.871624947 CEST | 55141 | 49716 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:32:51.871715069 CEST | 49716 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:32:51.876502991 CEST | 55141 | 49716 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:33:13.240570068 CEST | 55141 | 49716 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:33:13.240628958 CEST | 49716 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:33:13.241703987 CEST | 49716 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:33:13.246921062 CEST | 55141 | 49716 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:33:14.253143072 CEST | 49717 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:33:14.258277893 CEST | 55141 | 49717 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:33:14.258459091 CEST | 49717 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:33:14.259196997 CEST | 49717 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:33:14.264158010 CEST | 55141 | 49717 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:33:14.264669895 CEST | 49717 | 55141 | 192.168.2.11 | 147.185.221.17 |
Sep 24, 2024 13:33:14.269675970 CEST | 55141 | 49717 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:33:35.613765955 CEST | 55141 | 49717 | 147.185.221.17 | 192.168.2.11 |
Sep 24, 2024 13:33:35.613852978 CEST | 49717 | 55141 | 192.168.2.11 | 147.185.221.17 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 07:29:26 |
Start date: | 24/09/2024 |
Path: | C:\Users\user\Desktop\IWsK3V2Ul9.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x20efc780000 |
File size: | 162'304 bytes |
MD5 hash: | D89A424F932B8A69A4657E7EC09944DA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 07:29:27 |
Start date: | 24/09/2024 |
Path: | C:\Windows\explorer.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff611de0000 |
File size: | 5'141'208 bytes |
MD5 hash: | 662F4F92FDE3557E86D110526BB578D5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 07:29:27 |
Start date: | 24/09/2024 |
Path: | C:\Windows\explorer.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff611de0000 |
File size: | 5'141'208 bytes |
MD5 hash: | 662F4F92FDE3557E86D110526BB578D5 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 07:29:27 |
Start date: | 24/09/2024 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xff0000 |
File size: | 46'832 bytes |
MD5 hash: | 70D838A7DC5B359C3F938A71FAD77DB0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | moderate |
Has exited: | false |
Target ID: | 5 |
Start time: | 07:29:27 |
Start date: | 24/09/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff68cce0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Execution Graph
Execution Coverage: | 27.5% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 13.9% |
Total number of Nodes: | 36 |
Total number of Limit Nodes: | 1 |
Graph
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE7E1B2544 Relevance: 1.6, APIs: 1, Instructions: 148injectionCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0EA8 Relevance: 2.6, Instructions: 2599COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013BF210 Relevance: 1.5, Strings: 1, Instructions: 281COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D3E58 Relevance: .7, Instructions: 699COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013BA860 Relevance: .3, Instructions: 315COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013BFAE0 Relevance: .3, Instructions: 266COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013BA84F Relevance: .2, Instructions: 223COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0540 Relevance: 2.7, Strings: 2, Instructions: 179COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D6560 Relevance: 1.5, Strings: 1, Instructions: 204COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D6549 Relevance: 1.4, Strings: 1, Instructions: 178COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D63E8 Relevance: 1.4, Strings: 1, Instructions: 116COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0A28 Relevance: .2, Instructions: 223COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D5C33 Relevance: .1, Instructions: 127COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0531 Relevance: .1, Instructions: 125COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0E99 Relevance: .1, Instructions: 109COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0135D01C Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0135D1CC Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0135D006 Relevance: .1, Instructions: 60COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0DE9 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0135D1C7 Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D0DF0 Relevance: .1, Instructions: 52COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030D6890 Relevance: .0, Instructions: 16COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 013BEEC8 Relevance: 1.5, Strings: 1, Instructions: 238COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|