Windows
Analysis Report
HdTSntLSMB.exe
Overview
General Information
Sample name: | HdTSntLSMB.exerenamed because original name is a hash value |
Original sample name: | e7d77866c1d45436028229fe3ef3fe5f1de7c29241991fc67cc31ad569396959.exe |
Analysis ID: | 1575206 |
MD5: | 9574b84144372c196237bc6e5e7d13c8 |
SHA1: | 9b3a925c16629f910ebfab7f790b1a303e60e1b2 |
SHA256: | e7d77866c1d45436028229fe3ef3fe5f1de7c29241991fc67cc31ad569396959 |
Tags: | exeuser-Chainskilabs |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- HdTSntLSMB.exe (PID: 7132 cmdline:
"C:\Users\ user\Deskt op\HdTSntL SMB.exe" MD5: 9574B84144372C196237BC6E5E7D13C8) - schtasks.exe (PID: 5100 cmdline:
"C:\Window s\System32 \schtasks. exe" /crea te /f /RL HIGHEST /s c minute / mo 1 /tn " XClient" / tr "C:\Use rs\user\Ap pData\Roam ing\XClien t.exe" MD5: 76CD6626DD8834BD4A42E6A565104DC2) - conhost.exe (PID: 1020 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- XClient.exe (PID: 5580 cmdline:
C:\Users\u ser\AppDat a\Roaming\ XClient.ex e MD5: 9574B84144372C196237BC6E5E7D13C8)
- XClient.exe (PID: 7516 cmdline:
"C:\Users\ user\AppDa ta\Roaming \XClient.e xe" MD5: 9574B84144372C196237BC6E5E7D13C8)
- XClient.exe (PID: 7640 cmdline:
"C:\Users\ user\AppDa ta\Roaming \XClient.e xe" MD5: 9574B84144372C196237BC6E5E7D13C8)
- XClient.exe (PID: 4024 cmdline:
C:\Users\u ser\AppDat a\Roaming\ XClient.ex e MD5: 9574B84144372C196237BC6E5E7D13C8)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["reason-presence.gl.at.ply.gg"], "Port": 49666, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: Florian Roth (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T18:52:47.552426+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49955 | 147.185.221.24 | 49666 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Operating System Destruction |
---|
Source: | Process information set: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFD346D8872 | |
Source: | Code function: | 0_2_00007FFD346D146D | |
Source: | Code function: | 0_2_00007FFD346D7AC6 | |
Source: | Code function: | 0_2_00007FFD346D44FB | |
Source: | Code function: | 0_2_00007FFD346D1C59 | |
Source: | Code function: | 5_2_00007FFD346E1C59 | |
Source: | Code function: | 5_2_00007FFD346E146D | |
Source: | Code function: | 9_2_00007FFD346F1C59 | |
Source: | Code function: | 9_2_00007FFD346F146D | |
Source: | Code function: | 10_2_00007FFD346E1C59 | |
Source: | Code function: | 10_2_00007FFD346E146D | |
Source: | Code function: | 16_2_00007FFD346E1C59 | |
Source: | Code function: | 16_2_00007FFD346E146D |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FFD346D2189 | |
Source: | Code function: | 5_2_00007FFD346E062A | |
Source: | Code function: | 9_2_00007FFD346F062A | |
Source: | Code function: | 10_2_00007FFD346E062A | |
Source: | Code function: | 16_2_00007FFD346E062A |
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | Process created: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 Scheduled Task/Job | 11 Process Injection | 1 Masquerading | 1 Input Capture | 221 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Scheduled Task/Job | 21 Registry Run Keys / Startup Folder | 1 Scheduled Task/Job | 1 Disable or Modify Tools | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 21 Registry Run Keys / Startup Folder | 131 Virtualization/Sandbox Evasion | Security Account Manager | 131 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 11 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 11 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Obfuscated Files or Information | Cached Domain Credentials | 13 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 2 Software Packing | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | ReversingLabs | Win32.Exploit.Xworm | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML | |||
79% | ReversingLabs | Win32.Exploit.Xworm |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
reason-presence.gl.at.ply.gg | 147.185.221.24 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
147.185.221.24 | reason-presence.gl.at.ply.gg | United States | 12087 | SALSGIVERUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1575206 |
Start date and time: | 2024-12-14 18:50:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 24s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Sample name: | HdTSntLSMB.exerenamed because original name is a hash value |
Original Sample Name: | e7d77866c1d45436028229fe3ef3fe5f1de7c29241991fc67cc31ad569396959.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@8/4@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.190.147.0, 20.103.156.88, 13.107.246.63, 2.16.158.49, 20.234.120.54, 4.245.163.56, 20.223.35.26, 150.171.27.10, 2.16.158.56, 23.218.208.109
- Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, ocsp.digicert.com, login.live.com
- Execution Graph export aborted for target XClient.exe, PID 4024 because it is empty
- Execution Graph export aborted for target XClient.exe, PID 5580 because it is empty
- Execution Graph export aborted for target XClient.exe, PID 7516 because it is empty
- Execution Graph export aborted for target XClient.exe, PID 7640 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: HdTSntLSMB.exe
Time | Type | Description |
---|---|---|
12:51:06 | API Interceptor | |
18:51:06 | Task Scheduler | |
18:51:09 | Autostart | |
18:51:17 | Autostart | |
18:51:26 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
147.185.221.24 | Get hash | malicious | XWorm | Browse | ||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Njrat, RevengeRAT | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | AsyncRAT, XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | AsyncRAT, XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SALSGIVERUS | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Metasploit | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | SheetRat | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Process: | C:\Users\user\AppData\Roaming\XClient.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 654 |
Entropy (8bit): | 5.380476433908377 |
Encrypted: | false |
SSDEEP: | 12:Q3La/KDLI4MWuPXcp1OKbbDLI4MWuPOKfSSI6Khap+92n4MNQp3/VXM5gXu9tv:ML9E4KQwKDE4KGKZI6Kh6+84xp3/VclT |
MD5: | 30E4BDFC34907D0E4D11152CAEBE27FA |
SHA1: | 825402D6B151041BA01C5117387228EC9B7168BF |
SHA-256: | A7B8F7FFB4822570DB1423D61ED74D7F4B538CE73521CC8745BC6B131C18BE63 |
SHA-512: | 89FBCBCDB0BE5AD7A95685CF9AA4330D5B0250440E67DC40C6642260E024F52A402E9381F534A9824D2541B98B02094178A15BF2320148432EDB0D09B5F972BA |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\HdTSntLSMB.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 41 |
Entropy (8bit): | 3.7195394315431693 |
Encrypted: | false |
SSDEEP: | 3:rRSFYJKXzovNsr4rNrn:EFYJKDoWrcBn |
MD5: | 0DB526D48DAB0E640663E4DC0EFE82BA |
SHA1: | 17AC435DAFEA6FF9F4D6F83FA6C54F9800F43724 |
SHA-256: | 934290A76F9E1804069D8ED6515B14101D9D8ABA2EACBF5B260F59941C65340E |
SHA-512: | FACD013E1B5B8163214CA8C3A18ADEEC3541153CD69240EEFA76DDD54809186E919C1D635AEA648A8641DE7C3216BEC11C41F04719B60F07EDFDC01FF79027B9 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\XClient.lnk
Download File
Process: | C:\Users\user\Desktop\HdTSntLSMB.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 767 |
Entropy (8bit): | 5.058074424762901 |
Encrypted: | false |
SSDEEP: | 12:8hlK244pnu8ChklXIsY//UFB0L72B50rjAes+HkOHxfmV:8hlMgDJlXU8nWRAesFOJm |
MD5: | F3B3E260F1BCBC5BE70E7F3470EB816D |
SHA1: | A2092D02F6E8614CAEFF73548F505EB8FD87AD2E |
SHA-256: | 66F2054545DC5DA8F155C07B7312C3A4B0DB1A117CA6D8858A5961A7DBA15635 |
SHA-512: | B6CA2AEE53D5E32052EDB0706E57A2B4A5DF9E05CD92E857C1811ADA7224643CAEF1B65DBE4BE3DA521C184B9C89C675416720C5D8BB35CEEE3A27E17B26703F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\HdTSntLSMB.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 39936 |
Entropy (8bit): | 5.583683609908372 |
Encrypted: | false |
SSDEEP: | 768:9mz6nA3MxG5g8y5AcksKyJjL77FWPa9X4cOwhlaG8k:926nUuf5A72Fv9XBOwnT8k |
MD5: | 9574B84144372C196237BC6E5E7D13C8 |
SHA1: | 9B3A925C16629F910EBFAB7F790B1A303E60E1B2 |
SHA-256: | E7D77866C1D45436028229FE3EF3FE5F1DE7C29241991FC67CC31AD569396959 |
SHA-512: | 05E80FC9BC0383709065D4A8C85FB9868626F4C21C0EFA01FBB7FBD8CA191D7250A6C4DBE022E9C533CCBE22C7EBB3C3663CED65C4E475E248A844A3BA2FEBFB |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.583683609908372 |
TrID: |
|
File name: | HdTSntLSMB.exe |
File size: | 39'936 bytes |
MD5: | 9574b84144372c196237bc6e5e7d13c8 |
SHA1: | 9b3a925c16629f910ebfab7f790b1a303e60e1b2 |
SHA256: | e7d77866c1d45436028229fe3ef3fe5f1de7c29241991fc67cc31ad569396959 |
SHA512: | 05e80fc9bc0383709065d4a8c85fb9868626f4c21c0efa01fbb7fbd8ca191d7250a6c4dbe022e9c533ccbe22c7ebb3c3663ced65c4e475e248a844a3ba2febfb |
SSDEEP: | 768:9mz6nA3MxG5g8y5AcksKyJjL77FWPa9X4cOwhlaG8k:926nUuf5A72Fv9XBOwnT8k |
TLSH: | D0034C887BD44222DAFE6BFA59B372060730F6078D13DB5E4CD4899A5B27BC48A05396 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...-D]g................................. ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40b10e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x675D442D [Sat Dec 14 08:39:09 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xb0bc | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x9114 | 0x9200 | f5f0f2a87c044387d3a11ac35759c39f | False | 0.4946222174657534 | data | 5.707585347597108 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4d8 | 0x600 | 2472af5ddbb53779b7381f16b8b9407b | False | 0.3756510416666667 | data | 3.7216503306685733 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | f6802faec724caec52208d5f57381d6f | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0xc2e8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T18:51:19.015616+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49718 | 147.185.221.24 | 49666 | TCP |
2024-12-14T18:52:47.552426+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49955 | 147.185.221.24 | 49666 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 14, 2024 18:51:08.393984079 CET | 49718 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:08.513974905 CET | 49666 | 49718 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:08.514081955 CET | 49718 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:08.664908886 CET | 49718 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:08.784866095 CET | 49666 | 49718 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:19.015615940 CET | 49718 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:19.139061928 CET | 49666 | 49718 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:29.371531010 CET | 49718 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:29.659204006 CET | 49666 | 49718 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:30.401415110 CET | 49666 | 49718 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:30.401628017 CET | 49718 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:34.119172096 CET | 49718 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:34.120187044 CET | 49787 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:34.241184950 CET | 49666 | 49718 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:34.242114067 CET | 49666 | 49787 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:34.242172956 CET | 49787 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:34.327212095 CET | 49787 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:34.448414087 CET | 49666 | 49787 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:48.431545019 CET | 49787 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:48.562452078 CET | 49666 | 49787 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:56.135447025 CET | 49666 | 49787 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:56.135545969 CET | 49787 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:56.728085995 CET | 49787 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:56.730427980 CET | 49848 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:56.849107981 CET | 49666 | 49787 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:56.851541996 CET | 49666 | 49848 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:51:56.851629019 CET | 49848 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:56.881993055 CET | 49848 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:51:57.008663893 CET | 49666 | 49848 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:09.431942940 CET | 49848 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:09.558758974 CET | 49666 | 49848 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:16.603140116 CET | 49848 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:16.752824068 CET | 49666 | 49848 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:18.760512114 CET | 49666 | 49848 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:18.760598898 CET | 49848 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:21.634426117 CET | 49848 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:21.649774075 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:21.754369020 CET | 49666 | 49848 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:21.769614935 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:21.770627022 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:21.865057945 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:21.993803978 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:32.650142908 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:32.769920111 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:32.769989014 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:32.890276909 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:35.121891975 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:35.243335962 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:37.743983984 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:37.865029097 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:38.020952940 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:38.140887976 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:38.141180038 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:38.264452934 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:41.399739027 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:41.519903898 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:43.714006901 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:43.714107037 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:43.714246988 CET | 49905 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:43.716351986 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:43.834038019 CET | 49666 | 49905 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:43.847424984 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:43.847825050 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:43.909112930 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:44.031657934 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:44.031713009 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:44.152004957 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:47.431042910 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:47.552242994 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:47.552426100 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:47.673017025 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:52:54.274962902 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:52:54.397881985 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:04.634839058 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:04.758693933 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:04.758742094 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:04.885648012 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:04.885749102 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:05.019445896 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:05.019582033 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:05.139427900 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:05.149645090 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:05.269536018 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:05.844636917 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:05.844757080 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:10.274679899 CET | 49955 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:10.277878046 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:10.396054983 CET | 49666 | 49955 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:10.398631096 CET | 49666 | 50012 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:10.398750067 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:10.452677965 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:10.572671890 CET | 49666 | 50012 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:18.477699041 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:18.597501040 CET | 49666 | 50012 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:29.274475098 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:29.397861958 CET | 49666 | 50012 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:30.946647882 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:31.073219061 CET | 49666 | 50012 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:32.307975054 CET | 49666 | 50012 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:32.308046103 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:36.415360928 CET | 50012 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:36.420303106 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:36.535161018 CET | 49666 | 50012 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:36.540169954 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:36.540319920 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:36.584278107 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:36.704468966 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:38.430659056 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:38.554255962 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:46.961903095 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:47.088430882 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:47.088511944 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:47.208678961 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:52.602638006 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:53:52.722278118 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:58.433293104 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:53:58.433367014 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:02.477274895 CET | 50014 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:02.479211092 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:02.650614023 CET | 49666 | 50014 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:02.650635004 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:02.650724888 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:02.776307106 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:02.896266937 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:02.946438074 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:03.066201925 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:07.711966991 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:07.831732988 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:08.055788994 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:08.181346893 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:08.539993048 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:08.659796000 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:08.659877062 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:08.780927896 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:08.780993938 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:08.905941010 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:08.905998945 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:09.031164885 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:10.914908886 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:11.041838884 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:11.042088985 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:11.168869972 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:11.743586063 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:11.864028931 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:24.558594942 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:24.558681965 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:29.342103958 CET | 50015 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:29.344049931 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:29.462095022 CET | 49666 | 50015 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:29.463934898 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:29.464025021 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:29.595743895 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:29.715859890 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:29.715919971 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:29.840846062 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:29.840914965 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:29.969137907 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:40.383426905 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:40.504309893 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:45.164814949 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:45.289746046 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:45.290214062 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:45.411047935 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:50.742628098 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:50.863384962 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:51.387438059 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:51.387500048 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:55.867496967 CET | 50016 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:55.869998932 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:55.991367102 CET | 49666 | 50016 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:55.993527889 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:55.993607998 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:56.030831099 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:56.155888081 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:56.161012888 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:56.286123991 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:54:57.586361885 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:54:57.722165108 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:01.602034092 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:01.722148895 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:01.722433090 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:01.843637943 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:01.843723059 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:01.964124918 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:01.964195967 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:02.089989901 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:02.090137959 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:02.216674089 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:03.136931896 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:03.263720989 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:09.117533922 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:09.240226030 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:17.902982950 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:17.903278112 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:26.336210012 CET | 50017 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:26.337352991 CET | 50019 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:26.456207991 CET | 49666 | 50017 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:26.457156897 CET | 49666 | 50019 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:26.460889101 CET | 50019 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:26.549067974 CET | 50019 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:26.673261881 CET | 49666 | 50019 | 147.185.221.24 | 192.168.2.6 |
Dec 14, 2024 18:55:36.836199045 CET | 50019 | 49666 | 192.168.2.6 | 147.185.221.24 |
Dec 14, 2024 18:55:36.956739902 CET | 49666 | 50019 | 147.185.221.24 | 192.168.2.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 14, 2024 18:51:08.128540993 CET | 64906 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 14, 2024 18:51:08.384177923 CET | 53 | 64906 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 14, 2024 18:51:08.128540993 CET | 192.168.2.6 | 1.1.1.1 | 0x5d32 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 14, 2024 18:51:08.384177923 CET | 1.1.1.1 | 192.168.2.6 | 0x5d32 | No error (0) | 147.185.221.24 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 12:51:01 |
Start date: | 14/12/2024 |
Path: | C:\Users\user\Desktop\HdTSntLSMB.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xef0000 |
File size: | 39'936 bytes |
MD5 hash: | 9574B84144372C196237BC6E5E7D13C8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 3 |
Start time: | 12:51:06 |
Start date: | 14/12/2024 |
Path: | C:\Windows\System32\schtasks.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff71d450000 |
File size: | 235'008 bytes |
MD5 hash: | 76CD6626DD8834BD4A42E6A565104DC2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 12:51:06 |
Start date: | 14/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 12:51:06 |
Start date: | 14/12/2024 |
Path: | C:\Users\user\AppData\Roaming\XClient.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xde0000 |
File size: | 39'936 bytes |
MD5 hash: | 9574B84144372C196237BC6E5E7D13C8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 12:51:17 |
Start date: | 14/12/2024 |
Path: | C:\Users\user\AppData\Roaming\XClient.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x120000 |
File size: | 39'936 bytes |
MD5 hash: | 9574B84144372C196237BC6E5E7D13C8 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 10 |
Start time: | 12:51:26 |
Start date: | 14/12/2024 |
Path: | C:\Users\user\AppData\Roaming\XClient.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xba0000 |
File size: | 39'936 bytes |
MD5 hash: | 9574B84144372C196237BC6E5E7D13C8 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 16 |
Start time: | 12:52:01 |
Start date: | 14/12/2024 |
Path: | C:\Users\user\AppData\Roaming\XClient.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xcc0000 |
File size: | 39'936 bytes |
MD5 hash: | 9574B84144372C196237BC6E5E7D13C8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 21.5% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 6 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346D7AC6 Relevance: .5, Instructions: 476COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346D8872 Relevance: .5, Instructions: 461COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346D1C59 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346D44FB Relevance: .3, Instructions: 342COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E1C59 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0C3E Relevance: .8, Instructions: 753COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E12C9 Relevance: .2, Instructions: 161COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E04D0 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0AD1 Relevance: .1, Instructions: 129COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0985 Relevance: .1, Instructions: 114COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0800 Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E1E11 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F1C59 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F0C3E Relevance: .8, Instructions: 753COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F12C9 Relevance: .2, Instructions: 161COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F04D0 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F0AD1 Relevance: .1, Instructions: 129COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F0985 Relevance: .1, Instructions: 114COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F0800 Relevance: .1, Instructions: 98COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346F1E11 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E1C59 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0C3E Relevance: .8, Instructions: 753COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E12C9 Relevance: .2, Instructions: 161COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E04D0 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0AD1 Relevance: .1, Instructions: 129COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0985 Relevance: .1, Instructions: 114COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0800 Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E1E11 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E1C59 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0C3E Relevance: .8, Instructions: 753COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E12C9 Relevance: .2, Instructions: 161COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E04D0 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0AD1 Relevance: .1, Instructions: 129COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0985 Relevance: .1, Instructions: 114COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E0800 Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD346E1E11 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|