Windows
Analysis Report
173347741090e23c9ebd2c4b604c71623763cbce99aec650e3f9e27d35f4f3dcf6f1064415652.dat-decoded.exe
Overview
General Information
Sample name: | 173347741090e23c9ebd2c4b604c71623763cbce99aec650e3f9e27d35f4f3dcf6f1064415652.dat-decoded.exe |
Analysis ID: | 1569859 |
MD5: | b4743a6a5638d49c9f30f552727423b3 |
SHA1: | ac26bfe26083f1097a9abb3c5c0d34d6173b10d6 |
SHA256: | 4a568c15ed2c33916d74ce97eb7fd7b39a3e184c2c637ea7cb7a7a3e1e2e5108 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 173347741090e23c9ebd2c4b604c71623763cbce99aec650e3f9e27d35f4f3dcf6f1064415652.dat-decoded.exe (PID: 6500 cmdline:
"C:\Users\ user\Deskt op\1733477 41090e23c9 ebd2c4b604 c71623763c bce99aec65 0e3f9e27d3 5f4f3dcf6f 1064415652 .dat-decod ed.exe" MD5: B4743A6A5638D49C9F30F552727423B3) - WerFault.exe (PID: 1424 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 6 500 -s 175 6 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["87.120.116.179"], "Port": 1300, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:53:20.859432+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:23.012619+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:33.807978+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:46.824653+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:52.999772+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:00.015380+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:13.017743+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:17.369849+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:18.870204+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:22.543724+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:23.006227+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:23.223101+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:25.741168+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:30.660004+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:31.276861+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:32.365095+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:35.605713+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:35.859927+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:44.656533+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:47.283987+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:47.476031+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:47.607896+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:50.480564+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:53.036106+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:54.652876+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:55.407907+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:57.530420+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:59.452325+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:02.161487+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:07.821410+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:07.975265+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:08.097254+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:08.217398+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:53:20.913339+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.811007+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:46.830354+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:00.025595+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:13.029761+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:17.470002+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:18.874964+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:22.546680+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:23.224868+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:25.743429+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:30.662935+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:31.281192+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:32.367420+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:35.609597+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:35.862462+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:44.659163+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:47.295257+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:47.482432+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:47.610132+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:50.483648+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:54.655059+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:55.412215+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:57.535709+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:59.459333+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:02.163481+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:07.905385+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.025501+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.145400+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.265216+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:53:23.012619+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:52.999772+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:23.006227+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:53.036106+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:53:20.470318+0100 | 2855924 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFD34897711 | |
Source: | Code function: | 0_2_00007FFD34892A58 | |
Source: | Code function: | 0_2_00007FFD34896961 | |
Source: | Code function: | 0_2_00007FFD34892A00 |
Source: | Process created: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Disable or Modify Tools | 1 Input Capture | 131 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 141 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 141 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
84% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
87.120.116.179 | unknown | Bulgaria | 25206 | UNACS-AS-BG8000BurgasBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1569859 |
Start date and time: | 2024-12-06 10:52:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 173347741090e23c9ebd2c4b604c71623763cbce99aec650e3f9e27d35f4f3dcf6f1064415652.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@2/5@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.168.117.173
- Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtSetInformationFile calls found.
- VT rate limit hit for: 173347741090e23c9ebd2c4b604c71623763cbce99aec650e3f9e27d35f4f3dcf6f1064415652.dat-decoded.exe
Time | Type | Description |
---|---|---|
04:53:06 | API Interceptor | |
04:55:13 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
87.120.116.179 | Get hash | malicious | XWorm | Browse | ||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNACS-AS-BG8000BurgasBG | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XenoRAT | Browse |
| ||
Get hash | malicious | XenoRAT | Browse |
| ||
Get hash | malicious | Amadey, AsyncRAT, Stealc, Vidar | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AveMaria, DBatLoader, UACMe | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_ZRJNUZQFGKQ05XT0_3b786cba4f5746906da1f33bd2442e8438dc9b_e1beddc7_ccbdac7f-0f84-4b61-bad1-7ffdea0d5ca9\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.2837951756032393 |
Encrypted: | false |
SSDEEP: | 192:3flGivSg2ntt3081iHRmuaWz8iyrHltlFTzuiF+Z24lO8WnY:3ghDnc81iZa48iYVTzuiF+Y4lO8n |
MD5: | 6533E92EA8ED8035661B8D44A7ADEE09 |
SHA1: | 09ADF82B0A6056F63F60FA50CF6ED35F2EAB436C |
SHA-256: | 221DD6B71F6F868E547922B1FDE8757900961ABDD1645D16C999766B076E6BE6 |
SHA-512: | 09749D540D18B88EBCD9AA381BF87ECAACDBEBF5A291C6D91D6F18FAC755839F27E7E86C6876F5F8E5398007D28005F2D1F7290E17E8F7CD2D4938BDAB0C4179 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 587670 |
Entropy (8bit): | 3.024150247191282 |
Encrypted: | false |
SSDEEP: | 3072:0xarvo9ES1K291CCqKKRKuF73+vtPcybn4aP2FE1bcSK2Pt6:0xarSES/qKkKA3QhtrTOE1PZV |
MD5: | 955E943C4CE3CA394F82D3454CAD4851 |
SHA1: | F184D96752B718F04D831B8E28A6583047F420B9 |
SHA-256: | 868B2EDD6199EA0E765F2D15B87273D9D9D5B46DADAAD576291B2C2CB7D31A6C |
SHA-512: | B2B444DF48E6D66566CB8E6393825A56D5D86C2E87A282298336B64AA2CF6265DC1DD9F38B9789A463D3BA8F9BDB3F7E74E6CDEFA916849ACBA77B61B094AD75 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9120 |
Entropy (8bit): | 3.713809142870005 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJsbeOl56Y2DQ/gmfZQA8Mprl89bymg2jfcGm:R6lXJbOr6Yd/gmfZyyx2jfE |
MD5: | C172FACC2C631C34A421BA9D2FFFF572 |
SHA1: | 72C0CD344AB31314180E6CC5FD2C350078CF50CC |
SHA-256: | 03F77616937FD2423A1E2C26AD6C91F089E0DA67C6D435EDE6D96E0583EC8B10 |
SHA-512: | 28A3798A7ADD988EAB1613C23AF8A41E8B267D0469D2E6F140768BCA901FFA8D9DC6EB5D307ABC763930543A8DD41E7D2B2C9B428B67C9C334FA5ECF7127C45C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5018 |
Entropy (8bit): | 4.585564108203294 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsZqJg771I9IiGWpW8VYiYm8M4Jtopgu15Fpyq8vagu1mE6BiUSUHd:uIjfiI7WH7VaJtNK9W1KmESvfHd |
MD5: | 43EB883497E368582109C1337FBDF72C |
SHA1: | D2B7BACFE30B970CDD69C353249A574430767D7A |
SHA-256: | 8B66C4C330236598984AAF9A378ED89140FAC97A9533F8AAAED1645C465937C3 |
SHA-512: | 3F266CFFBE39E7099446E9CD78709AB49806F66B970BE5EBDC2CC9DDEB51C86EAD2BA4DB37F739C13B881ADB6031E631A44C022F00402D870E2019CF3DECC522 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.469198306835888 |
Encrypted: | false |
SSDEEP: | 6144:uzZfpi6ceLPx9skLmb0fvZWSP3aJG8nAgeiJRMMhA2zX4WABluuNajDH5S:wZHtvZWOKnMM6bFp4j4 |
MD5: | 1D8063CB285A7B5FBC275E14765D806D |
SHA1: | 198344AEB4BE3547C61D06124598CA52CECB8EF6 |
SHA-256: | C1E68BB4EEFCE0C2FA07BE7DB5FAC09EC57B8ED27F7DDA8D08D03A40E9F92DBD |
SHA-512: | 2D4974EB415EBDACB7956E58B13FD484CD41F669BFCAFD3F70915923B90F1EBC66DD510CDDDED29BC2C6907E278FDD473408805DCFA3A7A4FD0C6F007BF2AF9F |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.609914403824082 |
TrID: |
|
File name: | 173347741090e23c9ebd2c4b604c71623763cbce99aec650e3f9e27d35f4f3dcf6f1064415652.dat-decoded.exe |
File size: | 36'864 bytes |
MD5: | b4743a6a5638d49c9f30f552727423b3 |
SHA1: | ac26bfe26083f1097a9abb3c5c0d34d6173b10d6 |
SHA256: | 4a568c15ed2c33916d74ce97eb7fd7b39a3e184c2c637ea7cb7a7a3e1e2e5108 |
SHA512: | e9c1dbb0cc60a4aeb9ee48c8d06a040d630ba6a8afbcc4a520e46cc162ba95842be2132da5e98ecda1ed0251799568c80d080da2977a33d8aa3160196ed2ebb2 |
SSDEEP: | 768:AL13A5Uno9RfHWa2BLTeo8icH1bxbFb9EKOMhyQXve:+xA5Uno9JHWXHeNicH1bBFb9EKOMg6e |
TLSH: | 31F24C48BBA04216D9ED6FF5A97372020674D613D917EB4E4CD48ADB6F27BC08D013EA |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Mg................................. ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40a5de |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x674DD492 [Mon Dec 2 15:38:58 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa590 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4d0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x85e4 | 0x8600 | ac228924f28390beeb61bde56a892df0 | False | 0.49903801305970147 | data | 5.746216076640766 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4d0 | 0x600 | 5fcbb005cb3bd9247736c6d9baa0fd6c | False | 0.3736979166666667 | data | 3.6919436416194142 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | 0a3a083968c42d8366b2de0e8564a094 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x23c | data | 0.47202797202797203 | ||
RT_MANIFEST | 0xc2e0 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:53:20.470318+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:20.859432+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:20.913339+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:23.012619+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:23.012619+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:33.807978+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:33.811007+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:46.824653+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:46.830354+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:52.999772+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:53:52.999772+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:00.015380+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:00.025595+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:13.017743+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:13.029761+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:17.369849+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:17.470002+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:18.870204+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:18.874964+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:22.543724+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:22.546680+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:23.006227+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:23.006227+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:23.223101+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:23.224868+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:25.741168+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:25.743429+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:30.660004+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:30.662935+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:31.276861+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:31.281192+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:32.365095+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:32.367420+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:35.605713+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:35.609597+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:35.859927+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:35.862462+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:44.656533+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:44.659163+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:47.283987+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:47.295257+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:47.476031+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:47.482432+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:47.607896+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:47.610132+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:50.480564+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:50.483648+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:53.036106+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:53.036106+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:54.652876+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:54.655059+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:55.407907+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:55.412215+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:57.530420+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:57.535709+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:59.452325+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:54:59.459333+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:02.161487+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:02.163481+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:07.821410+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:07.905385+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:07.975265+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:08.025501+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.097254+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:08.145400+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.217398+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.6 | 49709 | TCP |
2024-12-06T10:55:08.265216+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49709 | 87.120.116.179 | 1300 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 6, 2024 10:53:06.850649118 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:06.970417023 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:06.970515013 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:07.180315018 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:07.300112963 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:20.470318079 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:20.590065002 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:20.859431982 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:20.902277946 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:20.913338900 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:21.033163071 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:23.012619019 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:23.058593988 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:33.418396950 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:33.539777994 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:33.807977915 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:33.811007023 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:33.930751085 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:46.434525013 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:46.554335117 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:46.824652910 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:46.830353975 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:46.950211048 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:52.999772072 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:53:53.043112993 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:59.624898911 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:53:59.744832993 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:00.015379906 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:00.025594950 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:00.145390987 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:12.621562958 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:12.741523981 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:13.017743111 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:13.029761076 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:13.149547100 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:16.981009960 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:17.100699902 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:17.369848967 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:17.418179989 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:17.470001936 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:17.589875937 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:18.481168985 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:18.600981951 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:18.870203972 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:18.874963999 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:18.994699001 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:22.153013945 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:22.272716999 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:22.543724060 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:22.546679974 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:22.666573048 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:22.824795008 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:22.944569111 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:23.006227016 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:23.058845997 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:23.223100901 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:23.224868059 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:23.344779968 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:25.324821949 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:25.444617033 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:25.741168022 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:25.743428946 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:25.863185883 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:30.123842001 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:30.243628979 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:30.660003901 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:30.662935019 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:30.783260107 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:30.840539932 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:30.960264921 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:31.276860952 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:31.281192064 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:31.400917053 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:31.950340986 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:32.070790052 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:32.365094900 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:32.367419958 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:32.487226963 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:35.197060108 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:35.316759109 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:35.465569973 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:35.585283041 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:35.605712891 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:35.609596968 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:35.772458076 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:35.859926939 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:35.862462044 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:35.982271910 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:44.231354952 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:44.351103067 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:44.656533003 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:44.659162998 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:44.779004097 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:46.871927977 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:46.991662979 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:46.991727114 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:47.111397982 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:47.283987045 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:47.295257092 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:47.415621996 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:47.476031065 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:47.482431889 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:47.602844954 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:47.607896090 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:47.610131979 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:47.772404909 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:50.075989962 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:50.331238985 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:50.480564117 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:50.483648062 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:50.603486061 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:53.036106110 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:53.090287924 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:54.262645960 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:54.382564068 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:54.652875900 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:54.655059099 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:54.776168108 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:55.012562990 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:55.132329941 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:55.407907009 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:55.412214994 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:55.531879902 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:57.137948036 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:57.257891893 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:57.530420065 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:57.535708904 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:57.655432940 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:59.059984922 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:59.179676056 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:59.452325106 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:54:59.459332943 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:54:59.579185009 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:01.762281895 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:01.881951094 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:02.161487103 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:02.163480997 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:02.283564091 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:07.418857098 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:07.538594007 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:07.538667917 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:07.663300037 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:07.663364887 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:07.783795118 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:07.783849001 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:07.821409941 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:07.871583939 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:07.905340910 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:07.905385017 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:07.975265026 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.025451899 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.025501013 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:08.097254038 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.145343065 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.145400047 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:08.217397928 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.265130997 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.265216112 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:08.337363958 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.384959936 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:08.388326883 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Dec 6, 2024 10:55:08.507996082 CET | 1300 | 49709 | 87.120.116.179 | 192.168.2.6 |
Dec 6, 2024 10:55:16.103601933 CET | 49709 | 1300 | 192.168.2.6 | 87.120.116.179 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 04:52:57 |
Start date: | 06/12/2024 |
Path: | C:\Users\user\Desktop\173347741090e23c9ebd2c4b604c71623763cbce99aec650e3f9e27d35f4f3dcf6f1064415652.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x710000 |
File size: | 36'864 bytes |
MD5 hash: | B4743A6A5638D49C9F30F552727423B3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 6 |
Start time: | 04:55:08 |
Start date: | 06/12/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff638fe0000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 17.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 3 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34892A58 Relevance: .6, Instructions: 594COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34896961 Relevance: .4, Instructions: 397COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34897711 Relevance: .4, Instructions: 380COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|