Windows
Analysis Report
SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exe
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exe (PID: 5824 cmdline:
"C:\Users\ user\Deskt op\Securit eInfo.com. Variant.La zy.618554. 7337.5785. exe" MD5: 4213B2AA13A965E52E3E2F4B2CA37211)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Binary or memory string: | memstr_1335de3a-d |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 DLL Side-Loading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | 11 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
34% | ReversingLabs | Win32.Trojan.Snackarcin |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
gamesfileapp.com | 172.67.68.136 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.67.68.136 | gamesfileapp.com | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541499 |
Start date and time: | 2024-10-24 22:20:10 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exe |
Detection: | MAL |
Classification: | mal48.winEXE@1/0@1/2 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- VT rate limit hit for: SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
172.67.68.136 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
74954a0c86284d0d6e1c4efefe92b521 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 5.7925424173595825 |
TrID: |
|
File name: | SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exe |
File size: | 12'867'416 bytes |
MD5: | 4213b2aa13a965e52e3e2f4b2ca37211 |
SHA1: | 85a14551d90665015cbd74f0e7d902edc0b77e00 |
SHA256: | 3795ba40a0fbf045785bf0670aa127cbc5d60e2bbd2ba8859ef414daf54215ce |
SHA512: | cfa6e5ad0b8d2594aefd8777ef22f674d596bb8dc4184652123bdcc87bf8011adbfd3f4614829a410c20cfa4bb461b1659c8eeff91ea3221bbede3f08034a032 |
SSDEEP: | 393216:ta8T+2Zl8IHKNoaPNcDnV98H5K4xFcdQh9GsmGaKSDe/40ENkp:RZl8IHDnV98H5K4xFcdQh9SDe/40E+p |
TLSH: | 2DD66EC8A267F844E3D800B0141972D457132A357B14DAE9BED727DA2A6C289EDF1F37 |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........y....Y...Y...Y...Y...Y...X...Y...X...Y...X...Y...X...Y...X...Y=..X...Y...X...Y...Y}..Y...X...Y...X...Y...X...YRich...Y....... |
Icon Hash: | 35aabade54556d3b |
Entrypoint: | 0xf49ee9 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x670E36F5 [Tue Oct 15 09:33:41 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 2cf16ae5b1d988aa012905d3403a06ff |
Signature Valid: | true |
Signature Issuer: | CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | A6E9D801E94525C3B4B8A01938DD1CDD |
Thumbprint SHA-1: | 7698040D91A0725140C8AFD601AD748B05E225FF |
Thumbprint SHA-256: | 13B386EE6074723EB784E5330EDDEBD06354AB4EFAD29C5DE500D5ADDA9EC6AA |
Serial: | 411733A417A6C83137783994 |
Instruction |
---|
call 00007F6454EEE61Fh |
jmp 00007F6454EEDE9Fh |
mov ecx, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], ecx |
pop ecx |
pop edi |
pop edi |
pop esi |
pop ebx |
mov esp, ebp |
pop ebp |
push ecx |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0100C068h] |
xor eax, ebp |
push eax |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
push eax |
push dword ptr fs:[00000000h] |
lea eax, dword ptr [esp+0Ch] |
sub esp, dword ptr [esp+0Ch] |
push ebx |
push esi |
push edi |
mov dword ptr [eax], ebp |
mov ebp, eax |
mov eax, dword ptr [0100C068h] |
xor eax, ebp |
push eax |
mov dword ptr [ebp-10h], esp |
push dword ptr [ebp-04h] |
mov dword ptr [ebp-04h], FFFFFFFFh |
lea eax, dword ptr [ebp-0Ch] |
mov dword ptr fs:[00000000h], eax |
ret |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
push ecx |
lea ecx, dword ptr [esp+08h] |
sub ecx, eax |
and ecx, 0Fh |
add eax, ecx |
sbb ecx, ecx |
or eax, ecx |
pop ecx |
jmp 00007F6454EEE68Fh |
push ecx |
lea ecx, dword ptr [esp+08h] |
sub ecx, eax |
and ecx, 07h |
add eax, ecx |
sbb ecx, ecx |
or eax, ecx |
pop ecx |
jmp 00007F6454EEE679h |
int3 |
int3 |
int3 |
int3 |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xc09fcc | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc0f000 | 0x10dd8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0xc42e00 | 0x2958 | .reloc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xc20000 | 0x26a1c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xc062b0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xc062d0 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xbb9000 | 0x388 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xbb74fb | 0xbb7600 | 24396f851a10c847a291e0f224ca3bd6 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xbb9000 | 0x52392 | 0x52400 | 05f7b95458718e0b47c64e759915be82 | False | 0.3577632266337386 | data | 5.517194906819314 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xc0c000 | 0x2558 | 0x1600 | a576723059d1e00c1619e8dcc2d65cf4 | False | 0.21431107954545456 | DOS executable (block device driver pyright) | 3.1344943764982847 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0xc0f000 | 0x10dd8 | 0x10e00 | dceb14082cb81c4c2a47f04cbe5e6b88 | False | 0.16255787037037037 | data | 3.2938578361117195 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xc20000 | 0x26a1c | 0x26c00 | 72876a2ac460118889a35b47aa649aac | False | 0.5459488407258064 | data | 6.574107372998737 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0xc0f130 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 1935 x 1935 px/m | English | United States | 0.1558174612563587 |
RT_GROUP_ICON | 0xc1f958 | 0x14 | data | English | United States | 1.15 |
RT_VERSION | 0xc1f970 | 0x2e4 | data | English | United States | 0.43243243243243246 |
RT_MANIFEST | 0xc1fc58 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
DWrite.dll | DWriteCreateFactory |
d2d1.dll | |
KERNEL32.dll | IsDebuggerPresent, ReadFile, OutputDebugStringA, GetDateFormatW, HeapReAlloc, FindFirstFileExA, ExitThread, MultiByteToWideChar, CloseHandle, SetEnvironmentVariableA, GetModuleHandleW, GetLocaleInfoW, SetFilePointerEx, WaitForSingleObject, FileTimeToSystemTime, GetFileAttributesExW, LeaveCriticalSection, HeapAlloc, SleepEx, TlsGetValue, FreeLibrary, DeleteFileW, GetModuleFileNameW, DecodePointer, GetUserDefaultLCID, FreeLibraryAndExitThread, TlsAlloc, GetModuleFileNameA, WaitForSingleObjectEx, CreateThread, CompareStringW, LoadLibraryW, GetProcAddress, TerminateProcess, GetProcessHeap, GetFileType, DebugBreak, LocalFree, FlushFileBuffers, GetStringTypeW, DeleteCriticalSection, GetTickCount64, WriteFile, IsValidCodePage, UnhandledExceptionFilter, WaitForMultipleObjects, GetDriveTypeW, QueryPerformanceFrequency, EncodePointer, ReleaseSRWLockExclusive, GetEnvironmentStringsW, WideCharToMultiByte, CreateFileW, SetLastError, FindNextFileA, GetConsoleCP, QueryPerformanceCounter, SetStdHandle, IsProcessorFeaturePresent, LoadLibraryExW, HeapFree, GetTickCount, PeekNamedPipe, AcquireSRWLockExclusive, Sleep, ExitProcess, IsValidLocale, SwitchToThread, MoveFileExW, GetSystemDirectoryW, SetEndOfFile, GetCurrentDirectoryW, GetCurrentThreadId, GetCurrentProcess, GetStartupInfoW, GetCommandLineW, GetTimeZoneInformation, RtlUnwind, InitializeCriticalSectionEx, SetUnhandledExceptionFilter, GetFileSizeEx, GetOEMCP, GetEnvironmentVariableA, InitializeCriticalSectionAndSpinCount, GetFileSize, GetModuleHandleExW, InitializeSListHead, GetStdHandle, GetCPInfo, GetFullPathNameW, TlsSetValue, GetLastError, OutputDebugStringW, WriteConsoleW, FreeEnvironmentStringsW, FindClose, GetConsoleMode, LCMapStringW, GetModuleHandleA, SystemTimeToTzSpecificLocalTime, MulDiv, LoadLibraryA, RaiseException, GetCurrentThread, VerifyVersionInfoW, EnterCriticalSection, GetCommandLineA, HeapSize, GetSystemTimeAsFileTime, FormatMessageW, lstrlenA, VerSetConditionMask, TlsFree, lstrcatA, GetCurrentProcessId, GetTimeFormatW, ReadConsoleW, GetACP, EnumSystemLocalesW |
USER32.dll | wsprintfA, SetWindowLongW, GetKeyState, GetWindowRect, AdjustWindowRectEx, InvalidateRect, ShowWindow, GetSystemMetrics, RegisterClassW, BeginPaint, CallNextHookEx, UnregisterClassW, UnhookWindowsHookEx, GetSysColor, GetMessageW, SetParent, GetClassNameW, GetMessageTime, EndPaint, KillTimer, CreatePopupMenu, ValidateRect, AppendMenuW, SetCapture, EnableWindow, DefWindowProcW, PtInRect, UpdateWindow, SetWindowRgn, GetDoubleClickTime, DestroyWindow, SystemParametersInfoW, SetScrollInfo, GetWindowTextW, SetMenu, CreateMenu, SetWindowPos, ReleaseCapture, DispatchMessageW, GetWindowLongA, GetWindowLongW, SendMessageA, GetUpdateRect, LoadIconW, SetWindowsHookExW, GetClientRect, PostQuitMessage, IsDialogMessageW, IsChild, GetScrollInfo, MessageBoxA, MapWindowPoints, SetWindowLongA, GetActiveWindow, GetDC, SendMessageW, CreateWindowExW, LoadCursorW, SetTimer, TranslateMessage, GetMenuItemInfoW, SetWindowTextW, ReleaseDC, GetAncestor, SetFocus, SetMenuItemInfoW |
GDI32.dll | CreateCompatibleBitmap, CreateFontIndirectW, GetTextMetricsW, SetTextColor, DeleteObject, DeleteDC, SetBkMode, GetTextExtentPoint32W, CreateRoundRectRgn, SelectObject, GetDeviceCaps, SetBrushOrgEx, GetStockObject, BitBlt, CreatePatternBrush, CreateCompatibleDC |
ADVAPI32.dll | CryptReleaseContext, CryptImportKey, CryptAcquireContextW, CryptDestroyKey, CryptGetHashParam, CryptCreateHash, CryptDestroyHash, CryptHashData, CloseServiceHandle, CryptEncrypt |
ole32.dll | CoUninitialize, CoCreateInstance, CoInitialize |
bcrypt.dll | BCryptGenRandom |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 22:21:07.306241989 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:07.306279898 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:07.306343079 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:07.315859079 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:07.315874100 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:08.130403996 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:08.130614996 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:08.146868944 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:08.146893978 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:08.147850037 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:08.150789976 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:08.191379070 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:08.383883953 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:08.384150028 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Oct 24, 2024 22:21:08.384252071 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:08.395509005 CEST | 49709 | 443 | 192.168.2.5 | 172.67.68.136 |
Oct 24, 2024 22:21:08.395528078 CEST | 443 | 49709 | 172.67.68.136 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 22:21:07.285207987 CEST | 56527 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 24, 2024 22:21:07.301686049 CEST | 53 | 56527 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 24, 2024 22:21:07.285207987 CEST | 192.168.2.5 | 1.1.1.1 | 0xe10c | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 24, 2024 22:21:07.301686049 CEST | 1.1.1.1 | 192.168.2.5 | 0xe10c | No error (0) | 172.67.68.136 | A (IP address) | IN (0x0001) | false | ||
Oct 24, 2024 22:21:07.301686049 CEST | 1.1.1.1 | 192.168.2.5 | 0xe10c | No error (0) | 104.26.1.244 | A (IP address) | IN (0x0001) | false | ||
Oct 24, 2024 22:21:07.301686049 CEST | 1.1.1.1 | 192.168.2.5 | 0xe10c | No error (0) | 104.26.0.244 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49709 | 172.67.68.136 | 443 | 5824 | C:\Users\user\Desktop\SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-24 20:21:08 UTC | 176 | OUT | |
2024-10-24 20:21:08 UTC | 542 | IN | |
2024-10-24 20:21:08 UTC | 38 | IN | |
2024-10-24 20:21:08 UTC | 5 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 16:21:06 |
Start date: | 24/10/2024 |
Path: | C:\Users\user\Desktop\SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x300000 |
File size: | 12'867'416 bytes |
MD5 hash: | 4213B2AA13A965E52E3E2F4B2CA37211 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |