Windows
Analysis Report
17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe
Overview
General Information
Sample name: | 17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe |
Analysis ID: | 1577170 |
MD5: | f7c0f93efa22340a973ec0e622eae21f |
SHA1: | b4f1f7d33e3040f74152a48ff19ef4f4ff20137b |
SHA256: | b4031a0fee34072aa5c58b677ac2be9caf81f6a1e4cee4781cf3345e55df1231 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe (PID: 4092 cmdline:
"C:\Users\ user\Deskt op\1734506 2850621022 e2a0341934 97843f70f7 2ad0e2a6d5 b0e23bb6cd 0de4c41fac 1759029833 .dat-decod ed.exe" MD5: F7C0F93EFA22340A973EC0E622EAE21F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DCRat | DCRat is a typical RAT that has been around since at least June 2019. | No Attribution |
{"Server": "dcuxpag.duckdns.org", "Ports": "5999", "Version": "1.0.7", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "2QA7ZVMEAIOl8smBUrgow7wzVW11AxOU", "Mutex": "DcRatMutex_qwqdanchun", "Certificate": "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", "ServerSignature": "pOXu1Ry7zkt02KO1t4iq2iSbxvgdVRFEV59SBn7C3Qt53PA9FjijrYMEvjUZ6kqcbYJmDNS166ljTjYyJEEcUq9hV3BTVnXKdhcLInntkEiqcfgRng1SwsaceMVCiD6S2cg0P2XMxMyWRYz6zE/HzvvCTfqM5iVtZIXnw/KUyRI=", "BDOS": "null", "External_config_on_Pastebin": "false"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_B64_Artifacts | Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
JoeSecurity_DcRat_2 | Yara detected DcRat | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
Click to see the 6 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_B64_Artifacts | Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:20:02.040109+0100 | 2034847 | 1 | Domain Observed Used for C2 Detected | 45.135.232.38 | 5999 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:20:02.040109+0100 | 2842478 | 1 | Malware Command and Control Activity Detected | 45.135.232.38 | 5999 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:20:02.040109+0100 | 2848048 | 1 | Domain Observed Used for C2 Detected | 45.135.232.38 | 5999 | 192.168.2.4 | 49730 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFD9B8AC56F | |
Source: | Code function: | 0_2_00007FFD9B8A90F2 | |
Source: | Code function: | 0_2_00007FFD9B8A30E2 | |
Source: | Code function: | 0_2_00007FFD9B8A8346 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FFD9B8A00C1 |
Boot Survival |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 Scheduled Task/Job | 1 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 1 Query Registry | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Scheduled Task/Job | 1 DLL Side-Loading | 1 Scheduled Task/Job | 31 Virtualization/Sandbox Evasion | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 1 Native API | Logon Script (Windows) | 1 DLL Side-Loading | 1 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 111 Obfuscated Files or Information | NTDS | 31 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 21 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 13 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
82% | ReversingLabs | ByteCode-MSIL.Backdoor.AsyncRAT | ||
75% | Virustotal | Browse | ||
100% | Avira | HEUR/AGEN.1307404 | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | high | |
dcuxpag.duckdns.org | 45.135.232.38 | true | true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
45.135.232.38 | dcuxpag.duckdns.org | Russian Federation | 49392 | ASBAXETNRU | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577170 |
Start date and time: | 2024-12-18 08:19:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 21s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/2@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 199.232.214.172, 172.202.163.200, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
Time | Type | Description |
---|---|---|
02:20:03 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
45.135.232.38 | Get hash | malicious | AsyncRAT, DcRat | Browse | ||
Get hash | malicious | Remcos | Browse | |||
Get hash | malicious | AsyncRAT, DcRat | Browse | |||
Get hash | malicious | AsyncRAT, DcRat | Browse | |||
Get hash | malicious | AsyncRAT, DcRat | Browse | |||
Get hash | malicious | AsyncRAT, DcRat | Browse | |||
Get hash | malicious | Remcos | Browse | |||
Get hash | malicious | AsyncRAT, DcRat | Browse | |||
Get hash | malicious | Remcos | Browse | |||
Get hash | malicious | Remcos | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | LummaC, Amadey, LummaC Stealer, RHADAMANTHYS, Xmrig | Browse |
| |
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | ScreenConnect Tool | Browse |
| ||
Get hash | malicious | DanaBot, Nitol | Browse |
| ||
Get hash | malicious | Remcos | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ASBAXETNRU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Cryptbot | Browse |
| ||
Get hash | malicious | Clipboard Hijacker, Cryptbot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Users\user\Desktop\17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Users\user\Desktop\17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 328 |
Entropy (8bit): | 3.253995428229511 |
Encrypted: | false |
SSDEEP: | 6:kKzC9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:b9DImsLNkPlE99SNxAhUe/3 |
MD5: | B583BE3BC3A5EA00CD0030F14A18E12D |
SHA1: | 02EBBA97B241B659395C2D92A6BF30CC09E9CF32 |
SHA-256: | 445B0B8CD5F6E3B590C280714EB60EB4AD536F2F24ACF7CD6808783BDAD5B556 |
SHA-512: | 162DF712EBF992800154B7FE9FCAD7A22E9530DF5088CDDBE8B8EE3927DDF7BBB2A2C1162B81A169D8454EA9C62652650D4FFCD1B270E115FC95AD91B0F8D62F |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.61819435475231 |
TrID: |
|
File name: | 17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe |
File size: | 48'640 bytes |
MD5: | f7c0f93efa22340a973ec0e622eae21f |
SHA1: | b4f1f7d33e3040f74152a48ff19ef4f4ff20137b |
SHA256: | b4031a0fee34072aa5c58b677ac2be9caf81f6a1e4cee4781cf3345e55df1231 |
SHA512: | e92c879e575015a6c0a9add0d695b3994b45bef0e1c8e259780898464567b45c44f5d6b9952018f26e74b585e16a7258983ecda67b6f68375d0f3fb2307ddb6d |
SSDEEP: | 768:xGq+s3pUtDILNCCa+Di+0jd3gLqRp8A0PiBtYbigeiQ6nzZc04/P6vEgK/JLZVcD:8q+AGtQO+GaPAP2bFpQ6nf+6nkJLZVcD |
TLSH: | 4A237D0037D8C536E2BD4BB5A9F3924582B9D6676903CB5D6CC811AA2B03BC597036FE |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`................................. ........@.. ....................... ............@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40cbbe |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x60930A0B [Wed May 5 21:11:39 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xcb68 | 0x53 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xe000 | 0xdf7 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x10000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xabc4 | 0xac00 | 131840916b794572d2628f56a37e8793 | False | 0.5027480014534884 | data | 5.643993312189107 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xe000 | 0xdf7 | 0xe00 | 2083376922615c09cdda9acfd9305376 | False | 0.4017857142857143 | data | 5.110607648061562 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x10000 | 0xc | 0x200 | 82148d01c3935cf90ef81a3dd1fad607 | False | 0.044921875 | data | 0.07763316234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xe0a0 | 0x2d4 | data | 0.4350828729281768 | ||
RT_MANIFEST | 0xe374 | 0xa83 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.40245261984392416 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:20:02.040109+0100 | 2842478 | ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s) | 1 | 45.135.232.38 | 5999 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:20:02.040109+0100 | 2034847 | ET MALWARE Observed Malicious SSL Cert (AsyncRAT) | 1 | 45.135.232.38 | 5999 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:20:02.040109+0100 | 2848048 | ETPRO MALWARE Observed Malicious SSL Cert (AsyncRAT) | 1 | 45.135.232.38 | 5999 | 192.168.2.4 | 49730 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 08:20:00.427407026 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:00.547089100 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:00.547271967 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:00.571593046 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:00.691248894 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:01.874218941 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:01.916522026 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:01.920455933 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:02.040108919 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:02.358438969 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:02.400872946 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:04.941203117 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:05.061223030 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:05.061374903 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:05.181324005 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:16.258342028 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:16.378032923 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:16.378129005 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:16.497715950 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:16.859713078 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:16.900953054 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:17.050538063 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:17.104073048 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:17.122139931 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:17.241854906 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:17.241990089 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:17.361709118 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:27.558078051 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:27.677849054 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:27.677962065 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:27.797485113 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:28.159164906 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:28.213462114 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:28.349522114 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:28.351650953 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:28.472264051 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:28.472359896 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:28.591917038 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:35.183662891 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:35.229264975 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:35.374628067 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:35.416676998 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:38.870271921 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:38.989978075 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:38.990200996 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:39.110410929 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:39.471185923 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:39.526050091 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:39.661936045 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:39.663836002 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:39.783495903 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:39.783658981 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:39.906040907 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:50.183252096 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:50.304744005 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:50.304842949 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:50.424838066 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:50.784218073 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:50.838495970 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:50.975095034 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:50.977549076 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:51.097126007 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:20:51.097254038 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:20:51.216830969 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:01.495326996 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:01.615084887 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:01.618453979 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:01.738255024 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:02.096949100 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:02.151180983 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:02.287971973 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:02.290563107 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:02.410336971 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:02.414511919 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:02.535442114 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:05.182497978 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:05.229190111 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:05.373287916 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:05.416784048 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:12.814403057 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:12.934024096 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:12.934129000 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:13.053788900 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:13.416099072 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:13.463610888 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:13.606060982 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:13.607902050 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:13.727586031 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:13.727911949 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:13.847611904 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:24.120560884 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:24.240091085 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:24.240190029 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:24.359793901 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:24.804302931 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:24.854243994 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:25.105030060 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:25.107364893 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:25.226978064 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:25.227140903 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:25.346731901 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:35.179161072 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:35.229270935 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:35.393407106 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:35.432938099 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:35.552795887 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:35.552871943 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:35.672523975 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:36.116662979 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:36.166863918 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:36.330027103 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:36.332113028 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:36.451884985 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:36.451966047 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:36.571712971 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:46.745582104 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:46.865329981 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:46.865552902 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:46.986171961 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:47.430690050 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:47.479265928 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:47.643361092 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:47.669836044 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:47.789520025 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:47.789606094 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:47.909238100 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:58.057996988 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:58.177875042 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:58.177939892 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:58.297851086 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:58.742851973 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:58.786348104 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:58.956046104 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:58.957983017 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:59.078001976 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:21:59.078090906 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:21:59.197736979 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:22:02.448501110 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:22:02.568093061 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:22:02.568567038 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:22:02.688291073 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:22:03.135838032 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:22:03.182439089 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Dec 18, 2024 08:22:03.346790075 CET | 5999 | 49730 | 45.135.232.38 | 192.168.2.4 |
Dec 18, 2024 08:22:03.401171923 CET | 49730 | 5999 | 192.168.2.4 | 45.135.232.38 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 08:20:00.089514017 CET | 58402 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:20:00.421482086 CET | 53 | 58402 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 18, 2024 08:20:00.089514017 CET | 192.168.2.4 | 1.1.1.1 | 0x78e2 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 18, 2024 08:20:00.421482086 CET | 1.1.1.1 | 192.168.2.4 | 0x78e2 | No error (0) | 45.135.232.38 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 08:20:02.571261883 CET | 1.1.1.1 | 192.168.2.4 | 0xad05 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 08:20:02.571261883 CET | 1.1.1.1 | 192.168.2.4 | 0xad05 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 02:19:56 |
Start date: | 18/12/2024 |
Path: | C:\Users\user\Desktop\17345062850621022e2a034193497843f70f72ad0e2a6d5b0e23bb6cd0de4c41fac1759029833.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xb0000 |
File size: | 48'640 bytes |
MD5 hash: | F7C0F93EFA22340A973EC0E622EAE21F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 21.8% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 9 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A8346 Relevance: .5, Instructions: 470COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A90F2 Relevance: .5, Instructions: 456COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|