Windows
Analysis Report
kbI6yaQm46.exe
Overview
General Information
Sample name: | kbI6yaQm46.exerenamed because original name is a hash value |
Original sample name: | 449c0175718415174c3961728c7b48ba.exe |
Analysis ID: | 1541861 |
MD5: | 449c0175718415174c3961728c7b48ba |
SHA1: | 573e1558ba736edefc6a41dda6505f07b9eddfd8 |
SHA256: | 53c9a6fc60f1b68e23f9a4060452d035af7e2eb73fec2f42b6012fc98417115a |
Tags: | 32exetrojan |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- kbI6yaQm46.exe (PID: 7024 cmdline:
"C:\Users\ user\Deskt op\kbI6yaQ m46.exe" MD5: 449C0175718415174C3961728C7B48BA)
- cleanup
{"Type": "Metasploit Connect", "IP": "172.183.76.152", "Port": 4444}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
JoeSecurity_MetasploitPayload | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
| |
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
| |
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
JoeSecurity_MetasploitPayload | Yara detected Metasploit Payload | Joe Security | ||
Windows_Trojan_Metasploit_4a1c4da8 | Identifies Metasploit 64 bit reverse tcp shellcode. | unknown |
| |
JoeSecurity_MetasploitPayload_3 | Yara detected Metasploit Payload | Joe Security | ||
JoeSecurity_MetasploitPayload | Yara detected Metasploit Payload | Joe Security | ||
Click to see the 1 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00430095 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 0_2_00406862 | |
Source: | Code function: | 0_2_00402BA7 | |
Source: | Code function: | 0_2_0040A209 |
Source: | Static PE information: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Binary or memory string: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 2 Software Packing | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | 1 Ingress Tool Transfer | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | 1 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
88% | ReversingLabs | Win32.Backdoor.Meterpreter | ||
100% | Avira | TR/Patched.Gen2 | ||
100% | Joe Sandbox ML |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.183.76.152 | unknown | United States | 7018 | ATT-INTERNET4US | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541861 |
Start date and time: | 2024-10-25 08:58:07 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 54s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | kbI6yaQm46.exerenamed because original name is a hash value |
Original Sample Name: | 449c0175718415174c3961728c7b48ba.exe |
Detection: | MAL |
Classification: | mal100.troj.winEXE@1/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- VT rate limit hit for: kbI6yaQm46.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ATT-INTERNET4US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 6.318547543919637 |
TrID: |
|
File name: | kbI6yaQm46.exe |
File size: | 73'802 bytes |
MD5: | 449c0175718415174c3961728c7b48ba |
SHA1: | 573e1558ba736edefc6a41dda6505f07b9eddfd8 |
SHA256: | 53c9a6fc60f1b68e23f9a4060452d035af7e2eb73fec2f42b6012fc98417115a |
SHA512: | 423841097e9711322c647735f69a40105ca1a9a5d4245b92d1334909f6fde9d4ef2df195296b929c052022ba677c6705cdea6779f43f3cd767261b5bf9065efe |
SSDEEP: | 1536:Ij2YmZ2WQAZ+4DRkT4Us96osMiq1Mb+KR0Nc8QsJq39:Iq2e1ixoNiue0Nc8QsC9 |
TLSH: | 4D73CF02E9C41471C1B3223D2AB53BB55A74F6FB3641D19A768CCDE9DBD18B0A2227C7 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........8...Y...Y...Y...E...Y..TE...Y...F...Y...F...Y...Y...Y..TQ...Y...z...Y..._...Y..Rich.Y..................PE..L....-YJ........... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40a721 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x4A592D83 [Sun Jul 12 00:25:39 2009 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 481f47bbb2c9c21e108d65f52b04c448 |
Instruction |
---|
wait |
xchg eax, edx |
cdq |
inc edx |
std |
dec ebx |
aas |
aas |
xchg eax, edx |
stc |
lahf |
xchg eax, ebx |
dec eax |
inc edx |
inc eax |
das |
lahf |
cld |
dec edx |
cwde |
dec ecx |
dec eax |
inc edx |
salc |
dec eax |
dec ecx |
xchg eax, ecx |
daa |
aas |
xchg eax, ebx |
xchg eax, ecx |
aas |
aaa |
xchg eax, ecx |
inc eax |
inc edx |
dec ebx |
nop |
das |
lahf |
xchg eax, edx |
aas |
aaa |
xchg eax, ebx |
stc |
inc ebx |
cld |
stc |
inc edx |
dec eax |
inc eax |
xchg eax, edx |
xchg eax, edx |
aaa |
cdq |
wait |
inc ebx |
daa |
daa |
inc ecx |
cdq |
cmc |
xchg eax, edx |
dec ebx |
lahf |
daa |
cdq |
clc |
dec eax |
clc |
cwde |
xchg eax, ebx |
xchg eax, ebx |
stc |
dec ecx |
inc edx |
std |
cmc |
salc |
das |
dec edx |
inc ebx |
std |
aaa |
dec eax |
xchg eax, ecx |
inc ebx |
das |
cwde |
dec ecx |
clc |
inc ecx |
clc |
salc |
inc edx |
aaa |
daa |
xchg eax, ebx |
aas |
lahf |
dec eax |
inc ecx |
xchg eax, edx |
dec edx |
dec eax |
xchg eax, ebx |
aas |
salc |
inc ecx |
inc eax |
std |
inc ebx |
cdq |
cwde |
xchg eax, edx |
dec ebx |
xchg eax, ebx |
daa |
dec ecx |
inc eax |
inc edx |
xchg eax, edx |
das |
cmc |
aas |
stc |
inc eax |
inc ecx |
cdq |
dec ebx |
inc eax |
dec ecx |
xchg eax, edx |
dec eax |
dec ecx |
dec eax |
xchg eax, edx |
inc eax |
inc ebx |
nop |
cld |
cmc |
inc eax |
salc |
nop |
cld |
xchg eax, edx |
dec ecx |
dec ecx |
lahf |
dec ebx |
cld |
cld |
inc ecx |
dec ecx |
inc ecx |
dec eax |
std |
inc ebx |
cmc |
inc ecx |
salc |
nop |
cdq |
cld |
std |
inc eax |
xchg eax, ebx |
xchg eax, edx |
salc |
cld |
daa |
das |
xchg eax, ecx |
dec eax |
dec edx |
cld |
cdq |
dec eax |
cld |
inc edx |
xchg eax, edx |
inc edx |
dec eax |
dec ebx |
cwde |
aas |
cdq |
dec edx |
aaa |
cwde |
xchg eax, ebx |
cwde |
lahf |
lahf |
dec edx |
daa |
stc |
inc ebx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xc76c | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x15000 | 0x7c8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xc1e0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xc000 | 0x1e0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xa966 | 0xb000 | 1a60c02a9f06d322aaaffe8b6f1baad0 | False | 0.8165616122159091 | data | 7.012615942389641 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xc000 | 0xfe6 | 0x1000 | 25d7ceee3aa85bb3e8c5174736f6f830 | False | 0.46142578125 | DOS executable (COM, 0x8C-variant) | 5.318390353744998 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xd000 | 0x705c | 0x4000 | 283b5f792323d57b9db4d2bcc46580f8 | False | 0.25634765625 | Matlab v4 mat-file (little endian) d, numeric, rows 0, columns 0 | 4.407841023203495 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x15000 | 0x7c8 | 0x1000 | c13a9413aea7291b6fc85d75bfcde381 | False | 0.197998046875 | data | 1.958296025171192 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x15060 | 0x768 | data | English | United States | 0.40189873417721517 |
DLL | Import |
---|---|
MSVCRT.dll | _iob, _except_handler3, __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, __p___initenv, _XcptFilter, _exit, _onexit, __dllonexit, strrchr, wcsncmp, _close, wcslen, wcscpy, strerror, modf, strspn, realloc, __p__environ, __p__wenviron, _errno, free, strncmp, strstr, strncpy, _ftol, qsort, fopen, perror, fclose, fflush, calloc, malloc, signal, printf, _isctype, atoi, exit, __mb_cur_max, _pctype, strchr, fprintf, _controlfp, _strdup, _strnicmp |
KERNEL32.dll | PeekNamedPipe, ReadFile, WriteFile, LoadLibraryA, GetProcAddress, GetVersionExA, GetExitCodeProcess, TerminateProcess, LeaveCriticalSection, SetEvent, ReleaseMutex, EnterCriticalSection, DeleteCriticalSection, InitializeCriticalSection, CreateMutexA, GetFileType, SetLastError, FreeEnvironmentStringsW, GetEnvironmentStringsW, GlobalFree, GetCommandLineW, TlsAlloc, TlsFree, DuplicateHandle, GetCurrentProcess, SetHandleInformation, CloseHandle, GetSystemTimeAsFileTime, FileTimeToSystemTime, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToFileTime, SystemTimeToTzSpecificLocalTime, Sleep, FormatMessageA, GetLastError, WaitForSingleObject, CreateEventA, SetStdHandle, SetFilePointer, CreateFileA, CreateFileW, GetOverlappedResult, DeviceIoControl, GetFileInformationByHandle, LocalFree |
ADVAPI32.dll | FreeSid, AllocateAndInitializeSid |
WSOCK32.dll | getsockopt, connect, htons, gethostbyname, ntohl, inet_ntoa, setsockopt, socket, closesocket, select, ioctlsocket, __WSAFDIsSet, WSAStartup, WSACleanup, WSAGetLastError |
WS2_32.dll | WSARecv, WSASend |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 25, 2024 08:59:05.916546106 CEST | 49730 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:05.921907902 CEST | 4444 | 49730 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:05.925520897 CEST | 49730 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:05.931216955 CEST | 4444 | 49730 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:05.933489084 CEST | 49730 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:05.933984995 CEST | 49730 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:05.935173988 CEST | 49731 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:05.939246893 CEST | 4444 | 49730 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:05.940454960 CEST | 4444 | 49731 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:05.940624952 CEST | 49731 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:06.807957888 CEST | 4444 | 49731 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:06.808116913 CEST | 49731 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:06.808672905 CEST | 49731 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:06.809907913 CEST | 49732 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:06.813950062 CEST | 4444 | 49731 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:06.815794945 CEST | 4444 | 49732 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:06.815984011 CEST | 49732 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.312848091 CEST | 4444 | 49732 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.312942028 CEST | 49732 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.317565918 CEST | 49732 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.318706989 CEST | 49733 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.322829008 CEST | 4444 | 49732 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.324065924 CEST | 4444 | 49733 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.324176073 CEST | 49733 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.329603910 CEST | 4444 | 49733 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.329690933 CEST | 49733 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.334686995 CEST | 49733 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.337548018 CEST | 49734 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.340023041 CEST | 4444 | 49733 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.343625069 CEST | 4444 | 49734 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.343713045 CEST | 49734 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.350212097 CEST | 4444 | 49734 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.350275040 CEST | 49734 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.355493069 CEST | 49734 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.361120939 CEST | 4444 | 49734 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.366390944 CEST | 49735 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.371807098 CEST | 4444 | 49735 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.371870995 CEST | 49735 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.862852097 CEST | 4444 | 49735 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.863007069 CEST | 49735 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.875267029 CEST | 49735 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.880672932 CEST | 4444 | 49735 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.889250994 CEST | 49736 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:07.894686937 CEST | 4444 | 49736 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:07.894787073 CEST | 49736 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.398334026 CEST | 4444 | 49736 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:08.398453951 CEST | 49736 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.406462908 CEST | 49736 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.411890030 CEST | 4444 | 49736 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:08.451107979 CEST | 49737 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.457950115 CEST | 4444 | 49737 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:08.458038092 CEST | 49737 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.956883907 CEST | 4444 | 49737 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:08.957041979 CEST | 49737 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.957484961 CEST | 49737 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.958529949 CEST | 49738 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:08.962846041 CEST | 4444 | 49737 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:08.963999987 CEST | 4444 | 49738 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:08.964092970 CEST | 49738 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:10.580008984 CEST | 4444 | 49738 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:10.580199957 CEST | 49738 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:10.580701113 CEST | 49738 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:10.581399918 CEST | 49739 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:10.586843967 CEST | 4444 | 49738 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:10.589642048 CEST | 4444 | 49739 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:10.589730978 CEST | 49739 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:10.598268986 CEST | 4444 | 49739 | 172.183.76.152 | 192.168.2.4 |
Oct 25, 2024 08:59:10.598330975 CEST | 49739 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:10.598629951 CEST | 49739 | 4444 | 192.168.2.4 | 172.183.76.152 |
Oct 25, 2024 08:59:10.603878021 CEST | 4444 | 49739 | 172.183.76.152 | 192.168.2.4 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 02:59:04 |
Start date: | 25/10/2024 |
Path: | C:\Users\user\Desktop\kbI6yaQm46.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 73'802 bytes |
MD5 hash: | 449C0175718415174C3961728C7B48BA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 1% |
Dynamic/Decrypted Code Coverage: | 29% |
Signature Coverage: | 25.8% |
Total number of Nodes: | 31 |
Total number of Limit Nodes: | 3 |
Graph
Function 00430095 Relevance: 6.1, APIs: 4, Instructions: 81networkCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407066 Relevance: 1.3, APIs: 1, Instructions: 32memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040705E Relevance: 1.3, APIs: 1, Instructions: 29memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040707C Relevance: 1.3, APIs: 1, Instructions: 29memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004070DD Relevance: 1.3, APIs: 1, Instructions: 27memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004070BC Relevance: 1.3, APIs: 1, Instructions: 22memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004070F7 Relevance: 1.3, APIs: 1, Instructions: 12memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|