Edit tour
Windows
Analysis Report
Violated Heroine_91zbZ-1.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Compliance
Score: | 48 |
Range: | 0 - 100 |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Checks if browser processes are running
Checks if the current machine is a virtual machine (disk enumeration)
Contain functionality to detect virtual machines
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Contains functionality to compare user and computer (likely to detect sandboxes)
Contains functionality to infect the boot sector
Creates an undocumented autostart registry key
Modifies the windows firewall
Possible COM Object hijacking
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Uses netsh to modify the Windows network and firewall settings
Writes many files with high entropy
AV process strings found (often used to terminate AV products)
Changes image file execution options
Checks for available system drives (often done to infect USB drives)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected potential crypto function
Disables exception chain validation (SEHOP)
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
OS version to string mapping found (often used in BOTs)
One or more processes crash
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file contains strange resources
PE file does not import any functions
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match
query blbeacon for getting browser version
Classification
- System is w10x64
- Violated Heroine_91zbZ-1.exe (PID: 6888 cmdline:
"C:\Users\ user\Deskt op\Violate d Heroine_ 91zbZ-1.ex e" MD5: 6E4C8F2488186375ECC5701AE74A2A19) - Violated Heroine_91zbZ-1.tmp (PID: 6932 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-VOO GM.tmp\Vio lated Hero ine_91zbZ- 1.tmp" /SL 5="$10418, 13566766,7 80800,C:\U sers\user\ Desktop\Vi olated Her oine_91zbZ -1.exe" MD5: B1F49F39D06B2CFDF18C9C19DAAA4C4F) - saBSI.exe (PID: 4600 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-RB1 79.tmp\pro d0_extract \saBSI.exe " /affid 9 1088 PaidD istributio n=true Cou ntryCode=U S MD5: 143255618462A577DE27286A272584E1) - avg_antivirus_free_setup.exe (PID: 2836 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-RB1 79.tmp\pro d1_extract \avg_antiv irus_free_ setup.exe" /silent / ws /psh:92 pTu5hwBbK2 4uVqgFwEet G2YrERbXxk FUeIK03xOG hzFcWeXYgx 8kX0NdQWIQ XRA4X2Goh2 XLWbdA MD5: 26816AF65F2A3F1C61FB44C682510C97) - avg_antivirus_free_online_setup.exe (PID: 1028 cmdline:
"C:\Window s\Temp\asw .637ee06e7 bed0476\av g_antiviru s_free_onl ine_setup. exe" /sile nt /ws /ps h:92pTu5hw BbK24uVqgF wEetG2YrER bXxkFUeIK0 3xOGhzFcWe XYgx8kX0Nd QWIQXRA4X2 Goh2XLWbdA /cookie:m mm_irs_ppi _902_451_o /ga_clien tid:19fb23 0f-7b30-43 99-bcf4-24 d721fda304 /edat_dir :C:\Window s\Temp\asw .637ee06e7 bed0476 MD5: 6EBB043BC04784DBC6DF3F4C52391CD0) - icarus.exe (PID: 6376 cmdline:
C:\Windows \Temp\asw- 68886095-5 cd9-4786-a f02-863a3d b48033\com mon\icarus .exe /icar us-info-pa th:C:\Wind ows\Temp\a sw-6888609 5-5cd9-478 6-af02-863 a3db48033\ icarus-inf o.xml /ins tall /sile nt /ws /ps h:92pTu5hw BbK24uVqgF wEetG2YrER bXxkFUeIK0 3xOGhzFcWe XYgx8kX0Nd QWIQXRA4X2 Goh2XLWbdA /cookie:m mm_irs_ppi _902_451_o /edat_dir :C:\Window s\Temp\asw .637ee06e7 bed0476 /t rack-guid: 19fb230f-7 b30-4399-b cf4-24d721 fda304 MD5: A1FFFE3E9589CCFE629EB653F704A659) - icarus.exe (PID: 6648 cmdline:
C:\Windows \Temp\asw- 68886095-5 cd9-4786-a f02-863a3d b48033\avg -av\icarus .exe /sile nt /ws /ps h:92pTu5hw BbK24uVqgF wEetG2YrER bXxkFUeIK0 3xOGhzFcWe XYgx8kX0Nd QWIQXRA4X2 Goh2XLWbdA /cookie:m mm_irs_ppi _902_451_o /edat_dir :C:\Window s\Temp\asw .637ee06e7 bed0476 /t rack-guid: 19fb230f-7 b30-4399-b cf4-24d721 fda304 /er _master:ma ster_ep_28 69db59-6f7 a-48d3-bf2 3-5c3c7703 e063 /er_u i:ui_ep_1b bc812c-1bb f-487d-90c 3-6635e6dd 44c1 /er_s lave:avg-a v_slave_ep _63b86fed- aea9-4111- ad96-744ef d95243c /s lave:avg-a v MD5: A1FFFE3E9589CCFE629EB653F704A659) - icarus.exe (PID: 1620 cmdline:
C:\Windows \Temp\asw- 68886095-5 cd9-4786-a f02-863a3d b48033\avg -av-vps\ic arus.exe / silent /ws /psh:92pT u5hwBbK24u VqgFwEetG2 YrERbXxkFU eIK03xOGhz FcWeXYgx8k X0NdQWIQXR A4X2Goh2XL WbdA /cook ie:mmm_irs _ppi_902_4 51_o /edat _dir:C:\Wi ndows\Temp \asw.637ee 06e7bed047 6 /track-g uid:19fb23 0f-7b30-43 99-bcf4-24 d721fda304 /er_maste r:master_e p_2869db59 -6f7a-48d3 -bf23-5c3c 7703e063 / er_ui:ui_e p_1bbc812c -1bbf-487d -90c3-6635 e6dd44c1 / er_slave:a vg-av-vps_ slave_ep_a 7fad2ef-b0 bc-4eca-ba 79-b29dd4a 7a8de /sla ve:avg-av- vps MD5: A1FFFE3E9589CCFE629EB653F704A659) - norton_secure_browser_setup.exe (PID: 4904 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-RB1 79.tmp\pro d2_extract \norton_se cure_brows er_setup.e xe" /s /ma ke-default /run_sour ce="norton _ppi_is" MD5: F269C5140CBC0E376CC7354A801DDD16) - NortonBrowserUpdateSetup.exe (PID: 7004 cmdline:
NortonBrow serUpdateS etup.exe / silent /in stall "bun dlename=No rton Priva te Browser &appguid={ 3A3642E6-D E46-4F68-9 887-AA017E EFE426}&ap pname=Nort on Private Browser&n eedsadmin= true&lang= en-GB&bran d=29239&in stallargs= --no-creat e-user-sho rtcuts --m ake-chrome -default - -force-def ault-win10 --auto-im port-data% 3Dchrome - -import-co okies --au to-launch- chrome" MD5: 2B07E26D3C33CD96FA825695823BBFA7) - NortonBrowserUpdate.exe (PID: 7104 cmdline:
"C:\Progra m Files (x 86)\GUM3C0 3.tmp\Nort onBrowserU pdate.exe" /silent / install "b undlename= Norton Pri vate Brows er&appguid ={3A3642E6 -DE46-4F68 -9887-AA01 7EEFE426}& appname=No rton Priva te Browser &needsadmi n=true&lan g=en-GB&br and=29239& installarg s=--no-cre ate-user-s hortcuts - -make-chro me-default --force-d efault-win 10 --auto- import-dat a%3Dchrome --import- cookies -- auto-launc h-chrome" MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserUpdate.exe (PID: 5368 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /regsvc MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserUpdate.exe (PID: 2920 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /regserve r MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserUpdateComRegisterShell64.exe (PID: 5292 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\1.8. 1649.5\Nor tonBrowser UpdateComR egisterShe ll64.exe" MD5: 35BDDD897E9CF97CF4074A930F78E496) - NortonBrowserUpdateComRegisterShell64.exe (PID: 5272 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\1.8. 1649.5\Nor tonBrowser UpdateComR egisterShe ll64.exe" MD5: 35BDDD897E9CF97CF4074A930F78E496) - NortonBrowserUpdateComRegisterShell64.exe (PID: 3468 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\1.8. 1649.5\Nor tonBrowser UpdateComR egisterShe ll64.exe" MD5: 35BDDD897E9CF97CF4074A930F78E496) - NortonBrowserUpdate.exe (PID: 3872 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /ping PD9 4bWwgdmVyc 2lvbj0iMS4 wIiBlbmNvZ GluZz0iVVR GLTgiPz48c mVxdWVzdCB wcm90b2Nvb D0iMy4wIiB 1cGRhdGVyP SJPbWFoYSI gb21haGFpZ D0iezU4Mzd CMUE1LUI3M kEtNDU2QS1 CMDlGLUY2O DBFOUFCNUU wMn0iIHVwZ GF0ZXJ2ZXJ zaW9uPSIxL jguMTY0OS4 1IiBzaGVsb F92ZXJzaW9 uPSIxLjguM TY0OS41IiB pc21hY2hpb mU9IjEiIGl zX29tYWhhN jRiaXQ9IjA iIGlzX29zN jRiaXQ9IjE iIHNlc3Npb 25pZD0ie0E yN0EzREM2L UQyRDQtNDc 4QS05Q0NGL UI5MTE3MDF CMjc1MH0iI HVzZXJpZD0 iezI0MzZFR TQ0LUM5RkY tNDFFNS1CM DdCLUY5REU yOTlBRkIyR X0iIHVzZXJ pZF9kYXRlP SIyMDI0MTI yMyIgbWFja GluZWlkPSJ 7MDAwMDA5R UEtRkY0OS0 xNzM4LUU4Q zMtMTNGMEI wRjU4N0U2f SIgbWFjaGl uZWlkX2Rhd GU9IjIwMjQ xMjIzIiBpb nN0YWxsc29 1cmNlPSJvd Ghlcmluc3R hbGxjbWQiI HRlc3Rzb3V yY2U9ImF1d G8iIHJlcXV lc3RpZD0ie 0Y1RjQ5MzZ FLTM4QjUtN DkyOS1BRDV CLTM5NEJBQ kM4MkZDRn0 iIGRlZHVwP SJjciIgZG9 tYWluam9pb mVkPSIwIj4 8aHcgcGh5c 21lbW9yeT0 iOCIgc3NlP SIxIiBzc2U yPSIxIiBzc 2UzPSIxIiB zc3NlMz0iM SIgc3NlNDE 9IjEiIHNzZ TQyPSIxIiB hdng9IjEiL z48b3MgcGx hdGZvcm09I ndpbiIgdmV yc2lvbj0iM TAuMC4xOTA 0NS4yMDA2I iBzcD0iIiB hcmNoPSJ4N jQiLz48YXB wIGFwcGlkP SJ7NTgzN0I xQTUtQjcyQ S00NTZBLUI wOUYtRjY4M EU5QUI1RTA yfSIgdmVyc 2lvbj0iIiB uZXh0dmVyc 2lvbj0iMS4 4LjE2NDkuN SIgbGFuZz0 iZW4tR0IiI GJyYW5kPSI yOTIzOSIgY 2xpZW50PSI iPjxldmVud CBldmVudHR 5cGU9IjIiI GV2ZW50cmV zdWx0PSIxI iBlcnJvcmN vZGU9IjAiI GV4dHJhY29 kZTE9IjAiI Gluc3RhbGx fdGltZV9tc z0iNTE1NyI vPjwvYXBwP jwvcmVxdWV zdD4 MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserUpdate.exe (PID: 4888 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /handoff "bundlenam e=Norton P rivate Bro wser&appgu id={3A3642 E6-DE46-4F 68-9887-AA 017EEFE426 }&appname= Norton Pri vate Brows er&needsad min=true&l ang=en-GB& brand=2923 9&installa rgs=--no-c reate-user -shortcuts --make-ch rome-defau lt --force -default-w in10 --aut o-import-d ata%3Dchro me --impor t-cookies --auto-lau nch-chrome " /install source oth erinstallc md /sessio nid "{A27A 3DC6-D2D4- 478A-9CCF- B911701B27 50}" /sile nt MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - netsh.exe (PID: 6576 cmdline:
"netsh" fi rewall add allowedpr ogramC:\Us ers\user\A ppData\Loc al\Temp\is -RB179.tmp \qbittorre nt.exe "qB ittorrent" ENABLE MD5: 4E89A1A088BE715D6C946E55AB07C7DF) - conhost.exe (PID: 2816 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - qbittorrent.exe (PID: 5688 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-RB1 79.tmp\qbi ttorrent.e xe" magnet :?xt=urn:b tih:8B0234 33BB140CC7 55C6B8166C DE023DB44F CFA7 MD5: 22A34900ADA67EAD7E634EB693BD3095) - WerFault.exe (PID: 5376 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 932 -s 900 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 6452 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 932 -s 900 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- svchost.exe (PID: 6224 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 6148 cmdline:
C:\Windows \System32\ svchost.ex e -k WerSv cGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - WerFault.exe (PID: 2568 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 444 -p 69 32 -ip 693 2 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 6400 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 536 -p 69 32 -ip 693 2 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- NortonBrowserUpdate.exe (PID: 2056 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /c MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserUpdate.exe (PID: 5124 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /cr MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserCrashHandler.exe (PID: 1420 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\1.8. 1649.5\Nor tonBrowser CrashHandl er.exe" MD5: 1694092D5DE0E0DAEF4C5EA13EA84CAB) - NortonBrowserCrashHandler64.exe (PID: 5652 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\1.8. 1649.5\Nor tonBrowser CrashHandl er64.exe" MD5: 09621280025727AB4CB39BD6F6B2C69E)
- NortonBrowserUpdate.exe (PID: 4432 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /ua /inst allsource scheduler MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserUpdate.exe (PID: 3220 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /register msihelper MD5: BF8FE62DBCD949547AF37EEE4ECE61FC) - NortonBrowserUpdate.exe (PID: 2520 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /uninstal l MD5: BF8FE62DBCD949547AF37EEE4ECE61FC)
- msiexec.exe (PID: 3260 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077)
- NortonBrowserUpdate.exe (PID: 928 cmdline:
"C:\Progra m Files (x 86)\Norton \Browser\U pdate\Nort onBrowserU pdate.exe" /svc MD5: BF8FE62DBCD949547AF37EEE4ECE61FC)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
PlugXStrings | PlugX Identifying Strings | Seth Hardy |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
PlugXStrings | PlugX Identifying Strings | Seth Hardy |
|
System Summary |
---|
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T18:59:04.285655+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49733 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:07.769393+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49734 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:10.111339+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49735 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:11.988814+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49736 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:14.819911+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49737 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:17.450991+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49740 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:34.454988+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49745 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:38.012753+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49746 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:40.852082+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49747 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:53.997675+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49748 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:54.622334+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49749 | 52.35.239.119 | 443 | TCP |
2024-12-23T18:59:57.044233+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49752 | 65.9.108.213 | 443 | TCP |
2024-12-23T18:59:57.159597+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49751 | 52.35.239.119 | 443 | TCP |
2024-12-23T19:00:00.289792+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49763 | 65.9.108.213 | 443 | TCP |
2024-12-23T19:00:03.365695+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49776 | 34.117.223.223 | 443 | TCP |
2024-12-23T19:00:04.633143+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49777 | 52.35.239.119 | 443 | TCP |
2024-12-23T19:00:05.211757+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49779 | 34.117.223.223 | 443 | TCP |
2024-12-23T19:00:06.573201+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49786 | 18.161.108.224 | 443 | TCP |
2024-12-23T19:00:17.848265+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49823 | 104.20.87.8 | 443 | TCP |
2024-12-23T19:00:21.291318+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49832 | 52.35.239.119 | 443 | TCP |
2024-12-23T19:00:39.344360+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49885 | 34.117.223.223 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Code function: | 5_2_006914F0 | |
Source: | Code function: | 5_2_006917A0 | |
Source: | Code function: | 5_2_00645870 | |
Source: | Code function: | 5_2_00646220 | |
Source: | Code function: | 5_2_006467B0 | |
Source: | Code function: | 5_2_0067EB60 | |
Source: | Code function: | 5_2_0067F150 | |
Source: | Code function: | 5_2_0067F3C0 | |
Source: | Code function: | 6_2_00EFB0E0 | |
Source: | Code function: | 6_2_00EF82F0 | |
Source: | Code function: | 6_2_00EF9250 | |
Source: | Code function: | 6_2_00EF9450 | |
Source: | Code function: | 6_2_00EF8DC0 | |
Source: | Code function: | 6_2_00EF9020 | |
Source: | Code function: | 6_2_00EF8260 | |
Source: | Code function: | 6_2_00EF9340 | |
Source: | Code function: | 6_2_00EF94D0 | |
Source: | Code function: | 6_2_00EF8EF0 | |
Source: | Code function: | 6_2_00F12660 | |
Source: | Code function: | 7_2_6AF1617F | |
Source: | Code function: | 8_2_006909E0 | |
Source: | Code function: | 8_2_0065DF30 |
Source: | Binary or memory string: | memstr_a94735d7-5 |
Compliance |
---|
Source: | Static PE information: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: |
Source: | Code function: | 7_2_00405B6C | |
Source: | Code function: | 7_2_004028D5 | |
Source: | Code function: | 7_2_0040679D | |
Source: | Code function: | 7_2_6B0B7010 | |
Source: | Code function: | 8_2_00656F60 | |
Source: | Code function: | 8_2_0064E180 | |
Source: | Code function: | 8_2_00654590 | |
Source: | Code function: | 8_2_00680AC0 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 7_2_6B0B91E0 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: |