Windows
Analysis Report
1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe
Overview
General Information
Sample name: | 1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe |
Analysis ID: | 1579170 |
MD5: | f5133e1d8675aeeeb784dbb29a0a85ed |
SHA1: | 6a29b2ee1ff544e3afbff65dff2b42d040f9f6e5 |
SHA256: | 2818cafb3a619f94c43ceac3ed5c778a41228d335b8b2a58287ab843e7ac67f5 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe (PID: 7524 cmdline:
"C:\Users\ user\Deskt op\1734733 987ee1a834 5da831d1ec bca38d8a0f dc4854f677 9b69f21209 db7e0a6d5a 2d91fd2237 .dat-decod ed.exe" MD5: F5133E1D8675AEEEB784DBB29A0A85ED)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DCRat | DCRat is a typical RAT that has been around since at least June 2019. | No Attribution |
{"Server": "cooempresasltda104.duckdns.org", "Ports": "8000", "Version": "1.0.7", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "R3KoTfJBCOGKPcaOhhEOW7Ywvaqyzqrq", "Mutex": "DcRatMutex_qwsafunfaf", "Certificate": "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", "ServerSignature": "D9jsax3HNiOk4a69uiOxPMMd8107TZgrjPdFT3hFOIc+zWMltocm/v2gEWco9nOFkPjYTSxele+EioG00X+GAQ42Nyu0rqg2sSJOuSKnFdznA0lbKmtnkSMN43GP5xBMPUAMuiVLchxVHCA4TpBSTL+9wwf/Iyw6Y///3NKWFKg=", "BDOS": "null", "External_config_on_Pastebin": "false"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_B64_Artifacts | Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
JoeSecurity_DcRat_2 | Yara detected DcRat | Joe Security | ||
Click to see the 6 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
INDICATOR_SUSPICIOUS_EXE_B64_Artifacts | Detects executables embedding bas64-encoded APIs, command lines, registry keys, etc. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T23:35:07.166244+0100 | 2034847 | 1 | Domain Observed Used for C2 Detected | 152.201.182.125 | 8000 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T23:35:07.166244+0100 | 2842478 | 1 | Malware Command and Control Activity Detected | 152.201.182.125 | 8000 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T23:35:07.166244+0100 | 2848048 | 1 | Domain Observed Used for C2 Detected | 152.201.182.125 | 8000 | 192.168.2.4 | 49730 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFD9B7C8346 | |
Source: | Code function: | 0_2_00007FFD9B7C30E2 | |
Source: | Code function: | 0_2_00007FFD9B7C90F2 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Boot Survival |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 Scheduled Task/Job | 1 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 1 Query Registry | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Scheduled Task/Job | 1 DLL Side-Loading | 1 Scheduled Task/Job | 31 Virtualization/Sandbox Evasion | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 1 Native API | Logon Script (Windows) | 1 DLL Side-Loading | 1 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Obfuscated Files or Information | NTDS | 31 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 21 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 13 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
82% | ReversingLabs | ByteCode-MSIL.Backdoor.AsyncRAT | ||
100% | Avira | HEUR/AGEN.1307404 | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high | |
cooempresasltda104.duckdns.org | 152.201.182.125 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
152.201.182.125 | cooempresasltda104.duckdns.org | Colombia | 3816 | COLOMBIATELECOMUNICACIONESSAESPCO | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579170 |
Start date and time: | 2024-12-20 23:34:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/2@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 199.232.210.172, 20.12.23.50, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- VT rate limit hit for: 1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe
Time | Type | Description |
---|---|---|
17:35:08 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | PureLog Stealer, zgRAT | Browse |
| |
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRAT | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
COLOMBIATELECOMUNICACIONESSAESPCO | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Users\user\Desktop\1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Users\user\Desktop\1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 328 |
Entropy (8bit): | 3.22029273337435 |
Encrypted: | false |
SSDEEP: | 6:kKNWkT9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:IdDImsLNkPlE99SNxAhUe/3 |
MD5: | 09D4B6651309BF4D539632EEAE46DCCE |
SHA1: | CAEEC27502E0D1DE3DB295ED2441E25093653052 |
SHA-256: | DD8E383A1B9C7721BF1C5A89D974748181A0EA3048C17ADD8551FA3F295B44A5 |
SHA-512: | 44BEBE04F73AA9714192277066ADDEF2DF4E0249BE3BC0753F406AE7AA5FFDA4A37377C031F6A4C4FCE1A5620FB641230FCBE2A2A1442AA8E1B6424E75633DDB |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.618861174822197 |
TrID: |
|
File name: | 1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe |
File size: | 48'640 bytes |
MD5: | f5133e1d8675aeeeb784dbb29a0a85ed |
SHA1: | 6a29b2ee1ff544e3afbff65dff2b42d040f9f6e5 |
SHA256: | 2818cafb3a619f94c43ceac3ed5c778a41228d335b8b2a58287ab843e7ac67f5 |
SHA512: | e41ba438719aa52034a2325d1a0f8e725be906227be6954e4ef81fb7deec364daf9cc8ad528399d8e926afad25bf098b37fbdda981e7a8f914150603e5ef6b4f |
SSDEEP: | 768:xGq+s3pUtDILNCCa+DihrbKqaGT2iMc8YbugetixpEbQvEgK/JLZVc6KN:8q+AGtQOh2GLzbRrWbQnkJLZVclN |
TLSH: | FB236C4037988136E2FD87B5ADF3A2418279D26B6903C6596CC814EA2B13FC597136FE |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......`................................. ........@.. ....................... ............@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40cbbe |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x60930A0B [Wed May 5 21:11:39 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xcb68 | 0x53 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xe000 | 0xdf7 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x10000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xabc4 | 0xac00 | e9a6da83b961e13e35a7260d2451e4de | False | 0.5032022165697675 | data | 5.6436477307501205 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xe000 | 0xdf7 | 0xe00 | 2083376922615c09cdda9acfd9305376 | False | 0.4017857142857143 | data | 5.110607648061562 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x10000 | 0xc | 0x200 | 82148d01c3935cf90ef81a3dd1fad607 | False | 0.044921875 | data | 0.07763316234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xe0a0 | 0x2d4 | data | 0.4350828729281768 | ||
RT_MANIFEST | 0xe374 | 0xa83 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.40245261984392416 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T23:35:07.166244+0100 | 2842478 | ETPRO JA3 Hash - Suspected ASYNCRAT Server Cert (ja3s) | 1 | 152.201.182.125 | 8000 | 192.168.2.4 | 49730 | TCP |
2024-12-20T23:35:07.166244+0100 | 2034847 | ET MALWARE Observed Malicious SSL Cert (AsyncRAT) | 1 | 152.201.182.125 | 8000 | 192.168.2.4 | 49730 | TCP |
2024-12-20T23:35:07.166244+0100 | 2848048 | ETPRO MALWARE Observed Malicious SSL Cert (AsyncRAT) | 1 | 152.201.182.125 | 8000 | 192.168.2.4 | 49730 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 20, 2024 23:35:05.669251919 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:05.789227962 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:05.789324045 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:05.816263914 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:05.936311960 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:07.036736965 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:07.046544075 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:07.166244030 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:07.445077896 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:07.499416113 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:10.038464069 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:10.158371925 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:10.158442974 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:10.278219938 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:13.301902056 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:13.343240023 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:13.493767023 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:13.546298027 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:21.832026005 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:21.951833963 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:21.951924086 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:22.071549892 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:22.350502968 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:22.390095949 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:22.542627096 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:22.545428038 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:22.665232897 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:22.665312052 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:22.785063028 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:33.625180006 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:33.744930983 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:33.745012045 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:33.864624023 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:34.141292095 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:34.187014103 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:34.333319902 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:34.335381985 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:34.454931974 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:34.455035925 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:34.574721098 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:43.301249981 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:43.343261957 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:43.493074894 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:43.546540976 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:45.422506094 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:45.542766094 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:45.543070078 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:45.662753105 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:45.941446066 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:45.983937025 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:46.133402109 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:46.135127068 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:46.254781008 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:46.254892111 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:46.374471903 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:57.218784094 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:57.338445902 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:57.338659048 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:57.459166050 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:57.904007912 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:57.928462982 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:57.928754091 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:57.931077003 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:58.050611019 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:35:58.050713062 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:35:58.170193911 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:09.015724897 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:09.135461092 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:09.135574102 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:09.255148888 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:09.532166004 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:09.577711105 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:09.724319935 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:09.726353884 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:09.846045017 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:09.846146107 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:09.965717077 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:13.315807104 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:13.358978033 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:13.507877111 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:13.562155008 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:20.812684059 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:20.933480024 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:20.933559895 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:21.053363085 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:21.348161936 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:21.390237093 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:21.540194035 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:21.542366028 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:21.661864042 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:21.662058115 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:21.781569004 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:32.625456095 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:32.745076895 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:32.745160103 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:32.864856958 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:33.146454096 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:33.187184095 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:33.338520050 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:33.340586901 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:33.460167885 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:33.460259914 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:33.596883059 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:43.302067041 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:43.343516111 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:43.494045019 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:43.546550035 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:44.406367064 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:44.525989056 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:44.526067972 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:44.645625114 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:44.926901102 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:44.968415976 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:45.119772911 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:45.123374939 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:45.242861032 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:45.242922068 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:45.362446070 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:56.203280926 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:56.322815895 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:56.322897911 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:56.442493916 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:56.719712019 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:56.765364885 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:56.911578894 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:56.913292885 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:57.032851934 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:36:57.032939911 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:36:57.152744055 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:37:08.078200102 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:37:08.197812080 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:37:08.197993040 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:37:08.317533970 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:37:08.595659971 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:37:08.640399933 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:37:08.790271044 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:37:08.843480110 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Dec 20, 2024 23:37:09.369056940 CET | 8000 | 49730 | 152.201.182.125 | 192.168.2.4 |
Dec 20, 2024 23:37:09.369122028 CET | 49730 | 8000 | 192.168.2.4 | 152.201.182.125 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 20, 2024 23:35:05.342511892 CET | 52244 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 23:35:05.662796021 CET | 53 | 52244 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 20, 2024 23:35:05.342511892 CET | 192.168.2.4 | 1.1.1.1 | 0x3299 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 20, 2024 23:35:05.662796021 CET | 1.1.1.1 | 192.168.2.4 | 0x3299 | No error (0) | 152.201.182.125 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 23:35:07.662291050 CET | 1.1.1.1 | 192.168.2.4 | 0x12c | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 23:35:07.662291050 CET | 1.1.1.1 | 192.168.2.4 | 0x12c | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 17:35:01 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\Desktop\1734733987ee1a8345da831d1ecbca38d8a0fdc4854f6779b69f21209db7e0a6d5a2d91fd2237.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x910000 |
File size: | 48'640 bytes |
MD5 hash: | F5133E1D8675AEEEB784DBB29A0A85ED |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20.3% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 6 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B7C8346 Relevance: .5, Instructions: 472COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B7C90F2 Relevance: .5, Instructions: 458COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|