Windows
Analysis Report
VNC-Viewer-7.13.1-Windows.exe
Overview
General Information
Detection
Score: | 14 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 0% |
Compliance
Score: | 49 |
Range: | 0 - 100 |
Signatures
Classification
- System is w10x64
VNC-Viewer-7.13.1-Windows.exe (PID: 7288 cmdline:
"C:\Users\ user\Deskt op\VNC-Vie wer-7.13.1 -Windows.e xe" MD5: 3BF82674647A748A4036984C7C56521B) msiexec.exe (PID: 7356 cmdline:
C:\Windows \system32\ msiexec.ex e /i C:\Us ers\user\A ppData\Loc al\Temp\vn c64.msi Pr oductLangu age=1033 MD5: 9D09DC1EDA745A5F87553048E57620CF)
msiexec.exe (PID: 7416 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) msiexec.exe (PID: 7840 cmdline:
C:\Windows \System32\ MsiExec.ex e -Embeddi ng 0E7A688 FE1F05D127 31371BA02B FD3BE E Gl obal\MSI00 00 MD5: E5DA170027542E25EDE42FC54C929077)
- cleanup
- • Cryptography
- • Compliance
- • Spreading
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Boot Survival
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Language, Device and Operating System Detection
- • Remote Access Functionality
Click to jump to signature section
Source: | Binary or memory string: | memstr_5c50c4ab-0 |
Compliance |
---|
Source: | Static PE information: |
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior |
Source: | Registry value created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | LNK file: |
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior |
Source: | Registry value created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Registry key created: | Jump to behavior |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_00B405E7 |
Remote Access Functionality |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | 2 Command and Scripting Interpreter | 11 Windows Service | 11 Windows Service | 23 Masquerading | OS Credential Dumping | 1 System Time Discovery | 1 Remote Desktop Protocol | 1 Archive Collected Data | 1 Remote Access Software | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 1 Process Injection | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | Security Account Manager | 11 Peripheral Device Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 1 File Deletion | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | ReversingLabs | |||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
18.31.95.13.in-addr.arpa | unknown | unknown | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582761 |
Start date and time: | 2024-12-31 12:37:35 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 21s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | VNC-Viewer-7.13.1-Windows.exe |
Detection: | CLEAN |
Classification: | clean14.troj.winEXE@6/26@1/0 |
EGA Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, d llhost.exe, WMIADAP.exe, SIHCl ient.exe, conhost.exe - Excluded IPs from analysis (wh
itelisted): 20.12.23.50, 13.95 .31.18, 20.109.210.53, 13.107. 246.45 - Excluded domains from analysis
(whitelisted): ocsp.digicert. com, slscr.update.microsoft.co m, otelrules.azureedge.net, ct ldl.windowsupdate.com, fe3cr.d elivery.mp.microsoft.com - Execution Graph export aborted
for target VNC-Viewer-7.13.1- Windows.exe, PID 7288 because there are no executed function - Not all processes where analyz
ed, report is missing behavior information
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1080268 |
Entropy (8bit): | 6.4233999858236945 |
Encrypted: | false |
SSDEEP: | 12288:eRW/6as/GL+ERjdY6PbRAITvBgoOhFhmxus6lxDeHmC:eRW/LnS6PFAITvLOhFhmxuVlsHh |
MD5: | B5F07C19CAE6873C8DA30DBD55263741 |
SHA1: | F23E401800F72126A780802A7015C28196671EA4 |
SHA-256: | 05C4B126DBF64E77607378542F45637741CC072A753F82AADB20F200661ABB2B |
SHA-512: | 5BC85F7113A8EAD741C734570761486E4E940EC5A595E7C0A3EC46DBEF0B837511131583E5E7A5AE685F0F651B5E1A39D6FF1BB5EC422D0065E7B89981D30ED2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5881856 |
Entropy (8bit): | 7.751153694881111 |
Encrypted: | false |
SSDEEP: | 98304:+7B40tAlGoX6HHM6XrVf+39P2kXke20ApaJXTO0y:E40QEHHM6XrVW3d06JXTO0 |
MD5: | E98F1BC5D00758BD2655996AB6966017 |
SHA1: | BC612AD96D167D96ADDAF8F9D2A671B1BB37625A |
SHA-256: | EE38CAD804AB9AEFB51A325C3DD9C56DC2C0CD9B73C5B62D2DA207857E343AD0 |
SHA-512: | 836869987A8085ED00AB5D87185D8BAB51AD0825A701AA74D82054AFBF1E03FFA527994AF30C155D5B61CF96CD2750AF437E4E16E8012E74FD86091D2725D43A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 11832 |
Entropy (8bit): | 7.342478585232833 |
Encrypted: | false |
SSDEEP: | 192:7VxrTUIYiYF8wE2dWu7iYYGncS35IVnEy2sE9jBF0Nyncm:7VFTUIYiGE2djSGncSJIVE8E9VF0NynZ |
MD5: | C3EEC8FAE195194BEFDF1F79E1D6E315 |
SHA1: | 0F612A7F5C0E51700C3995AF21F9C7343B4DA784 |
SHA-256: | F142ED0DD443DA38A3A14F794D527C902A4BDE4840C1C712F8ABE850FC2E1B5F |
SHA-512: | CA87A69190F76D673940F35142B9E3DC73F734C314C16DC079F04EDFAC1F6C8ABFBE0648AE8752688A71956A7AE6AD9FD3F32321C1E6AA2DC75E0AB81E5FC223 |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 11854392 |
Entropy (8bit): | 6.6161259716455145 |
Encrypted: | false |
SSDEEP: | 196608:MgeU7/EXTYyOC41lI75T5WeE5PC9OE5vQ4js:M3DTxZrT5WeEM9OE5vQd |
MD5: | 6BE480D72937C6D4802556F5F3390858 |
SHA1: | 249E5E9AFBF470E782E04BF295460B4B842EA81C |
SHA-256: | F677C36D366A74E6391227D494615B17A2942B111CE9BDB7543397357B14F482 |
SHA-512: | 6A0169DFE86422A8C7169B77AA59BBE0CE18D27BDE0EA09155FB6E258A5D012D57B692A827D323808DE1F8845D1EC2A84C6F08D2B97114C8A358A0682E81E87C |
Malicious: | false |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1127 |
Entropy (8bit): | 4.58078586193274 |
Encrypted: | false |
SSDEEP: | 12:8mtIMtYXv21h9G+dpF4e/vN/GvaKHaRqijA2vHDZbdph3gaQHbdph3ga61NJjLih:8m2GDd5NOFeAaHDldv3C7dv3sJHiyfm |
MD5: | D7DFC3CBA3F6DB83E6FB3ECC87802C40 |
SHA1: | 4B6F10E43F9977FB4BE7E727A839B990FD6289B9 |
SHA-256: | DFE0835DEA4DF6448AA6E304F7C33B972773A46C7F63ABA0DC41497574AB8077 |
SHA-512: | 775969F68D82A7FE9EA84EC51449E0F40385611F4B1DDE3ADDC16F8C71C60DE9B8141572B9AF2C403A1EA6F2E401FCE14878E59842537B36D586AEEA246BEE88 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\VNC-Viewer-7.13.1-Windows.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5881856 |
Entropy (8bit): | 7.751153694881111 |
Encrypted: | false |
SSDEEP: | 98304:+7B40tAlGoX6HHM6XrVf+39P2kXke20ApaJXTO0y:E40QEHHM6XrVW3d06JXTO0 |
MD5: | E98F1BC5D00758BD2655996AB6966017 |
SHA1: | BC612AD96D167D96ADDAF8F9D2A671B1BB37625A |
SHA-256: | EE38CAD804AB9AEFB51A325C3DD9C56DC2C0CD9B73C5B62D2DA207857E343AD0 |
SHA-512: | 836869987A8085ED00AB5D87185D8BAB51AD0825A701AA74D82054AFBF1E03FFA527994AF30C155D5B61CF96CD2750AF437E4E16E8012E74FD86091D2725D43A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5881856 |
Entropy (8bit): | 7.751153694881111 |
Encrypted: | false |
SSDEEP: | 98304:+7B40tAlGoX6HHM6XrVf+39P2kXke20ApaJXTO0y:E40QEHHM6XrVW3d06JXTO0 |
MD5: | E98F1BC5D00758BD2655996AB6966017 |
SHA1: | BC612AD96D167D96ADDAF8F9D2A671B1BB37625A |
SHA-256: | EE38CAD804AB9AEFB51A325C3DD9C56DC2C0CD9B73C5B62D2DA207857E343AD0 |
SHA-512: | 836869987A8085ED00AB5D87185D8BAB51AD0825A701AA74D82054AFBF1E03FFA527994AF30C155D5B61CF96CD2750AF437E4E16E8012E74FD86091D2725D43A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5881856 |
Entropy (8bit): | 7.751153694881111 |
Encrypted: | false |
SSDEEP: | 98304:+7B40tAlGoX6HHM6XrVf+39P2kXke20ApaJXTO0y:E40QEHHM6XrVW3d06JXTO0 |
MD5: | E98F1BC5D00758BD2655996AB6966017 |
SHA1: | BC612AD96D167D96ADDAF8F9D2A671B1BB37625A |
SHA-256: | EE38CAD804AB9AEFB51A325C3DD9C56DC2C0CD9B73C5B62D2DA207857E343AD0 |
SHA-512: | 836869987A8085ED00AB5D87185D8BAB51AD0825A701AA74D82054AFBF1E03FFA527994AF30C155D5B61CF96CD2750AF437E4E16E8012E74FD86091D2725D43A |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2181178 |
Entropy (8bit): | 6.435596287219212 |
Encrypted: | false |
SSDEEP: | 49152:7DRPFAITjOlmxuVlsEWDRPFAITjOlmxuVlsR:7dXTO0hdXTO0x |
MD5: | 27D3751B3156A6B796C3CD4DAA9FEA12 |
SHA1: | 97E54A9BFFDCEA1C4C3648C7FE0762D80B0E7B0A |
SHA-256: | FCCE021853EB874C62A57B345CDCCD49EB92064D692FA3F5F340BF6E48CF0F97 |
SHA-512: | F308C29CC5F2D0CFD7906C35962BC3938DE899F222E73E407FFF61073F67A84DBBA58554ED882BFC6CC1985CD50B516C0C9C4C1CEB9F1FF0AC892A6257AC6E99 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1069112 |
Entropy (8bit): | 6.416783103293425 |
Encrypted: | false |
SSDEEP: | 12288:ARW/6as/GL+ERjdY6PbRAITvBgoOhFhmxus6lxDeHm3:ARW/LnS6PFAITvLOhFhmxuVlsHq |
MD5: | 75E4D53A3CE45B590A2C43F5A7135424 |
SHA1: | F1D734A6AAE1084CB079C3A2A369A70E04265F60 |
SHA-256: | 5F240831611F23CDEDAEDA015A630CACBCF187DD44CC2A2A8A63FCA2133A3A3B |
SHA-512: | A7FA47F2D101C6386BCE91301206ED1A76E3C687F5FCD750CE2CD2403EC99ADAB395F498514389F6F66AB51B6BEA8F2281B07D51BC7F4F540D6CCC18D0FDD857 |
Malicious: | false |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.1628588732454037 |
Encrypted: | false |
SSDEEP: | 12:JSbX72FjzAGiLIlHVRpMh/7777777777777777777777777vDHFBYRLrIip3Xl0G:JhQI5cH8/IY6F |
MD5: | CFFCD6DBE4AEA6156E82B0D586FA1693 |
SHA1: | 95657FD6054C952D64AAB560BBEB760F16B4E7E7 |
SHA-256: | B6D9FADDB2330368AE9D98D632325D5B30620A5A6631D0121CB48B8EEE6F2646 |
SHA-512: | 2AB4F517140498B381924BD4F04DB4D76B501ED95602C9A6A78AB8C79285009B049379138BA8F87E2066E890039A79F64816CD858453E120EDAA8735389C5095 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.5443141593024903 |
Encrypted: | false |
SSDEEP: | 48:C8PhKuRc06WXJInT5j9kX5d/kbNd7Syo5xMd/Ad7SIaG5:thK1rnTsXL0zU3 |
MD5: | CD9694BC3C024CD9EDFACDDF4ACEBE20 |
SHA1: | BBD4A68B7FFD178D90D82455449E793BF4BED83C |
SHA-256: | CD6CCFECF5AE8F03EC3D18DB2F55DF64BFF65EAACCD238544E9B1D517B1826D6 |
SHA-512: | A6E997F716E3B2F477D734C11B744113B96CDC55403516604ADF979D48463FDEFA28583B7B37FB6C4C43453CF8FC10668502D0BBACD20619B2E837E7E78A1F07 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 37521 |
Entropy (8bit): | 5.773492584241999 |
Encrypted: | false |
SSDEEP: | 384:umyzlsIPkVXmyrvAXNRoCFwVcYtqZ6ehI7aJrfDSRi2Ze8CDQRXxmSpaQSeOjE/1:Uzjaz2Prw2YtqrhI6SRiOdCcRnpyc3dH |
MD5: | BF9D3B025D116AB0B9512FF5E3C0BED3 |
SHA1: | 07E6982C79148F3B3D938C571E2452C4B69BBD71 |
SHA-256: | 668C44FECA49CE78EC85BEDFABD59C12D585AE4DD145A9B5900B4F75DA382563 |
SHA-512: | F2A9890561AA3D3AB22E0CF0982899E9C77878237CF1BE4EACD79C1FDA9AF7555E453CA7B0947CE24CAB819F4DA9F4E5AA546E21595ABCFBC9B6B6EB03280E5E |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 432221 |
Entropy (8bit): | 5.375175340972947 |
Encrypted: | false |
SSDEEP: | 1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauN:zTtbmkExhMJCIpErY |
MD5: | 993C8D0AAB968AF7C7A66A5C406D6E05 |
SHA1: | 0D7D269828E6F182016D4BE4A1E47BC232C3FBE3 |
SHA-256: | 7CD263864FBBBFFFB589B75C6728DD03CEAD937F8D2BF8438823CDF279A97FDC |
SHA-512: | 63C36A50214FC505799F1F63797E33B955AA0165278BA8005976E273797E54DD638BF6526D9F5654661678CCEA909071E7D743E58F7E26177913E0412EE37DBD |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.06944217368644955 |
Encrypted: | false |
SSDEEP: | 6:2/9LG7iVCnLG7iVrKOzPLHKO8P6YRvzV5IhyVky6l3X:2F0i8n0itFzDHFBYRLrIX3X |
MD5: | D0F281F7E22B3F7AAAFE5CFC32888F01 |
SHA1: | 094815A816C5112D4D713C7D892089E25126C154 |
SHA-256: | A71C168A85793CB6DCD44C1F85414535E099FFAC6AFD79EE97685877E93EC06B |
SHA-512: | BFAF3B5F6EA4C002DF0C52B1599A75CD048CA2E645E5B1ADC4FD57FD6EDF0CA3E57FF191CB9781975BAB38D17DE14A273827CC31164BD246E0DA9291AFAD22F3 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.5443141593024903 |
Encrypted: | false |
SSDEEP: | 48:C8PhKuRc06WXJInT5j9kX5d/kbNd7Syo5xMd/Ad7SIaG5:thK1rnTsXL0zU3 |
MD5: | CD9694BC3C024CD9EDFACDDF4ACEBE20 |
SHA1: | BBD4A68B7FFD178D90D82455449E793BF4BED83C |
SHA-256: | CD6CCFECF5AE8F03EC3D18DB2F55DF64BFF65EAACCD238544E9B1D517B1826D6 |
SHA-512: | A6E997F716E3B2F477D734C11B744113B96CDC55403516604ADF979D48463FDEFA28583B7B37FB6C4C43453CF8FC10668502D0BBACD20619B2E837E7E78A1F07 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.2377439036187767 |
Encrypted: | false |
SSDEEP: | 48:YbCukNveFXJvT589kX5d/kbNd7Syo5xMd/Ad7SIaG5:6CuHTBXL0zU3 |
MD5: | 3D390C9321759CF9383AE3C5E51E707C |
SHA1: | 0C8366BFA6A4CF05FA7578002D957CAFD17CBEBD |
SHA-256: | 7C9B0557DA0BA1BC68716521E440F8FD3B277684B394A933EB59FFB16CB71BEB |
SHA-512: | A8593F4970B111EE81FFFD6130EF94A6199192133711E98A21477617BB6B93EDA24EDC363B60A181D474EB07259F0869AA8D6E457DC16C7C2798096363557D45 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.5443141593024903 |
Encrypted: | false |
SSDEEP: | 48:C8PhKuRc06WXJInT5j9kX5d/kbNd7Syo5xMd/Ad7SIaG5:thK1rnTsXL0zU3 |
MD5: | CD9694BC3C024CD9EDFACDDF4ACEBE20 |
SHA1: | BBD4A68B7FFD178D90D82455449E793BF4BED83C |
SHA-256: | CD6CCFECF5AE8F03EC3D18DB2F55DF64BFF65EAACCD238544E9B1D517B1826D6 |
SHA-512: | A6E997F716E3B2F477D734C11B744113B96CDC55403516604ADF979D48463FDEFA28583B7B37FB6C4C43453CF8FC10668502D0BBACD20619B2E837E7E78A1F07 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.2377439036187767 |
Encrypted: | false |
SSDEEP: | 48:YbCukNveFXJvT589kX5d/kbNd7Syo5xMd/Ad7SIaG5:6CuHTBXL0zU3 |
MD5: | 3D390C9321759CF9383AE3C5E51E707C |
SHA1: | 0C8366BFA6A4CF05FA7578002D957CAFD17CBEBD |
SHA-256: | 7C9B0557DA0BA1BC68716521E440F8FD3B277684B394A933EB59FFB16CB71BEB |
SHA-512: | A8593F4970B111EE81FFFD6130EF94A6199192133711E98A21477617BB6B93EDA24EDC363B60A181D474EB07259F0869AA8D6E457DC16C7C2798096363557D45 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 69632 |
Entropy (8bit): | 0.134836293897516 |
Encrypted: | false |
SSDEEP: | 24:NdjI5Vex9a+dv3J+dvzipVc+dv3ROKOeln+dvzipV5GV2BwGkMKSxkJ0+09k:NG5uFd/Ad7SFd/kbNd7Syo5xD59k |
MD5: | 8B6088E004F42D877B323CDA25B87E3D |
SHA1: | 760FDBD90357D95D3E5FB0C18351302D2E53501A |
SHA-256: | AE512005B1C1884177ACBE441F6D615CB3D9D00112172E7B1692DA5555BD6B14 |
SHA-512: | 344D48ECF2DC56D97F5E5C3CBFDCDD2E7717ABD5A5038CA04574AE85EA392EB7113BB77A4DA5EDDD32B63650F02A24524939F991CE3FEC6FC3F0E785B465B297 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | modified |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.2377439036187767 |
Encrypted: | false |
SSDEEP: | 48:YbCukNveFXJvT589kX5d/kbNd7Syo5xMd/Ad7SIaG5:6CuHTBXL0zU3 |
MD5: | 3D390C9321759CF9383AE3C5E51E707C |
SHA1: | 0C8366BFA6A4CF05FA7578002D957CAFD17CBEBD |
SHA-256: | 7C9B0557DA0BA1BC68716521E440F8FD3B277684B394A933EB59FFB16CB71BEB |
SHA-512: | A8593F4970B111EE81FFFD6130EF94A6199192133711E98A21477617BB6B93EDA24EDC363B60A181D474EB07259F0869AA8D6E457DC16C7C2798096363557D45 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.6843062213820605 |
TrID: |
|
File name: | VNC-Viewer-7.13.1-Windows.exe |
File size: | 12'649'048 bytes |
MD5: | 3bf82674647a748a4036984c7c56521b |
SHA1: | 9c948a237542bc26a5d9b711de2ffe4c9d88cc7b |
SHA256: | 7cb888c789083eac23e16b061cee49aea14bbe14e7a784fb0fca5ce0c23ed429 |
SHA512: | 0e281a4c47e862b6833c91688afcc046b295a5e2575ea653bc00e0401e85a6df93f5358bb03beb486f2662448f6a2888304a9538c608ce548ed89dda14715bba |
SSDEEP: | 196608:i/GRq4SpqCYqD8iN9v40QEHHM6XrVW3d06JXTO0fG:i/GRHbCKk9w0QEM67V96JXTzfG |
TLSH: | DCD602113A848136DB9B21788925CBB791B8EC111BF081E7F3CC67ED2F396D06E39656 |
File Content Preview: | MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$......../.B\N..\N..\N..H%..RN..H%...N......XN...&..ON...&..EN..H%..@N..H%..^N..H%..ON..\N...O...&..mN...'..FN...'...N...'%.]N..\NM.]N. |
Icon Hash: | 2d2e3797b32b2b99 |
Entrypoint: | 0x47f26a |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67533AD5 [Fri Dec 6 17:56:37 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 425a93f0bf37ad9c39ca7d12aa5f118e |
Signature Valid: | true |
Signature Issuer: | CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US |
Signature Validation Error: | The operation completed successfully |
Error Number: | 0 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | FBDE3B89DFF5AC59AD2734568D4D9DB9 |
Thumbprint SHA-1: | 787E284FC93F1F03001F0F9F54467D580B7B7B57 |
Thumbprint SHA-256: | 048786503FE009BD0C8EC0AC7A79E9C35509B7854E19237060E1AB027A3F3B1E |
Serial: | 0486FFB0200B731EABB141AEA92D65F3 |
Instruction |
---|
call 00007F2D48EE0D1Ah |
jmp 00007F2D48EDF77Ah |
push ebp |
mov ebp, esp |
jmp 00007F2D48EDF95Fh |
push dword ptr [ebp+08h] |
call 00007F2D48F10CA2h |
pop ecx |
test eax, eax |
je 00007F2D48EDF961h |
push dword ptr [ebp+08h] |
call 00007F2D48EFE31Dh |
pop ecx |
test eax, eax |
je 00007F2D48EDF938h |
pop ebp |
ret |
cmp dword ptr [ebp+08h], FFFFFFFFh |
je 00007F2D48EE1144h |
jmp 00007F2D48EE1121h |
push ebp |
mov ebp, esp |
push dword ptr [ebp+08h] |
call 00007F2D48EE1150h |
pop ecx |
pop ebp |
ret |
jmp 00007F2D48EE1148h |
push ebp |
mov ebp, esp |
mov eax, dword ptr [0056D36Ch] |
mov ecx, eax |
xor eax, dword ptr [ebp+08h] |
and ecx, 1Fh |
ror eax, cl |
pop ebp |
ret |
push ebp |
mov ebp, esp |
mov eax, dword ptr [0056D36Ch] |
and eax, 1Fh |
push 00000020h |
pop ecx |
sub ecx, eax |
mov eax, dword ptr [ebp+08h] |
ror eax, cl |
xor eax, dword ptr [0056D36Ch] |
pop ebp |
ret |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
mov ecx, dword ptr [ebp+0Ch] |
ror eax, cl |
pop ebp |
ret |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
push esi |
mov ecx, dword ptr [eax+3Ch] |
add ecx, eax |
movzx eax, word ptr [ecx+14h] |
lea edx, dword ptr [ecx+18h] |
add edx, eax |
movzx eax, word ptr [ecx+06h] |
imul esi, eax, 28h |
add esi, edx |
cmp edx, esi |
je 00007F2D48EDF96Bh |
mov ecx, dword ptr [ebp+0Ch] |
cmp ecx, dword ptr [edx+0Ch] |
jc 00007F2D48EDF95Ch |
mov eax, dword ptr [edx+08h] |
add eax, dword ptr [edx+0Ch] |
cmp ecx, eax |
jc 00007F2D48EDF95Eh |
add edx, 28h |
cmp edx, esi |
jne 00007F2D48EDF93Ch |
xor eax, eax |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x169ca4 | 0xc8 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x175000 | 0xa8e164 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0xc0da00 | 0x2858 | .reloc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xc04000 | 0xfb24 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x150930 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x150984 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x150708 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x129000 | 0x68c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x169bec | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x12771a | 0x127800 | 883cc573b5aeea0f79ec694819c0c6ee | False | 0.45885218379864634 | data | 6.5827432079045956 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x129000 | 0x43004 | 0x43200 | 50be3240e488cf8c75f943e73ba8c53d | False | 0.40827950418994413 | data | 5.558732296768569 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x16d000 | 0x7094 | 0x4e00 | b2edd599c444e03d3cb72bf497abd6e4 | False | 0.3395432692307692 | data | 4.721121996042952 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x175000 | 0xa8e164 | 0xa8e200 | d346db390d354256b772401c20848b8c | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xc04000 | 0xfb24 | 0xfc00 | 1f26ad6a092dd18d8dcd144cb645558c | False | 0.6473369295634921 | data | 6.677038746353799 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
BUILTINRESOURCE | 0x175324 | 0x37 | Unicode text, UTF-8 text | English | United States | 1.1454545454545455 |
BUILTINRESOURCE | 0x17535c | 0xe | ASCII text, with no line terminators | English | United States | 1.5714285714285714 |
BUILTINRESOURCE | 0x17536c | 0x4f0000 | Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: RealVNC Viewer 7.13.1, Author: RealVNC, Keywords: Installer, Comments: Copyright RealVNC Ltd., Create Time/Date: Fri Dec 6 18:23:50 2024, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 4, Template: Intel;1033, Last Saved By: Intel;1046, Revision Number: {85666D3B-1E5A-422B-9E9A-404B76A88E75}7.13.1.57;{A7D490EB-C449-4177-BFAC-38403A54CA41}7.13.1.57;{FF5C1C64-EE36-4671-8B8F-4C4944DCC330}, Number of Pages: 200, Number of Characters: 131135 | 0.987706184387207 | ||
BUILTINRESOURCE | 0x66536c | 0x59c000 | Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: RealVNC Viewer 7.13.1, Author: RealVNC, Keywords: Installer, Comments: Copyright RealVNC Ltd., Create Time/Date: Fri Dec 6 18:25:12 2024, Name of Creating Application: Windows Installer XML Toolset (3.11.2.4516), Security: 4, Template: x64;1033, Last Saved By: x64;1046, Revision Number: {B6BB74A9-9AA6-4B84-83BF-2EA9D038735F}7.13.1.57;{6610B7B3-026F-4545-B18D-3C2456B6A452}7.13.1.57;{FF5C1C64-EE36-4671-8B8F-4C4944DCC330}, Number of Pages: 200, Number of Characters: 131135 | 0.9876852035522461 | ||
RT_ICON | 0xc0136c | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | United States | 0.5675675675675675 |
RT_ICON | 0xc01494 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 320 | English | United States | 0.4486994219653179 |
RT_ICON | 0xc019fc | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States | 0.4637096774193548 |
RT_ICON | 0xc01ce4 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1152 | English | United States | 0.3935018050541516 |
RT_GROUP_ICON | 0xc0258c | 0x3e | data | English | United States | 0.8387096774193549 |
RT_VERSION | 0xc025cc | 0x508 | data | English | United States | 0.4045031055900621 |
RT_MANIFEST | 0xc02ad4 | 0x68e | exported SGML document, ASCII text | English | United States | 0.3802145411203814 |
DLL | Import |
---|---|
WS2_32.dll | WSAEnumNetworkEvents, WSAEventSelect, WSAIoctl, accept, bind, closesocket, ioctlsocket, getsockopt, setsockopt, socket, htons, WSAStartup, WSASetLastError, getservbyname, getservbyport, gethostbyname, gethostbyaddr, ntohs, ntohl, inet_ntoa, inet_addr, WSAGetLastError, htonl, getsockname, getpeername, WSASocketW, WSADuplicateSocketW, WSAConnect |
COMCTL32.dll | _TrackMouseEvent, InitCommonControlsEx, ImageList_Destroy, ImageList_Create, ImageList_ReplaceIcon, ImageList_Add |
KERNEL32.dll | GetProcAddress, LoadLibraryW, WaitForSingleObject, GetExitCodeProcess, ResetEvent, CreateEventW, GetComputerNameW, QueryPerformanceCounter, QueryPerformanceFrequency, Sleep, GetSystemTimeAsFileTime, GetModuleHandleW, ExpandEnvironmentStringsW, SetEvent, RtlCaptureStackBackTrace, GetModuleHandleExW, GetStdHandle, GetFileType, AllocConsole, FreeConsole, GetConsoleMode, ReadConsoleW, WriteConsoleW, WaitForMultipleObjects, SystemTimeToTzSpecificLocalTime, GetTimeZoneInformation, GetHandleInformation, SetHandleInformation, GetTimeFormatW, GetDateFormatW, GetSystemDirectoryA, LoadLibraryA, GetVersionExW, GlobalLock, GlobalAlloc, GlobalFree, GlobalSize, HeapSize, GetProcessHeap, GetStringTypeW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCommandLineA, GetCPInfo, GetOEMCP, GetACP, IsValidCodePage, FindFirstFileExW, DecodePointer, HeapReAlloc, SetEnvironmentVariableW, GetFileSizeEx, FlushFileBuffers, SetConsoleCtrlHandler, GetConsoleOutputCP, SetFilePointerEx, EnumSystemLocalesW, IsValidLocale, LCMapStringW, CompareStringW, HeapFree, HeapAlloc, GetCurrentThread, DuplicateHandle, WriteFile, ExitProcess, ReadFile, LoadLibraryExW, EncodePointer, InterlockedFlushSList, InterlockedPushEntrySList, RtlUnwind, RaiseException, GetStartupInfoW, IsDebuggerPresent, InitializeSListHead, GetCurrentThreadId, IsProcessorFeaturePresent, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, WaitForSingleObjectEx, InitializeCriticalSectionAndSpinCount, ReOpenFile, LocalAlloc, MultiByteToWideChar, SetErrorMode, FindNextFileW, FindFirstFileW, FindClose, TlsFree, TlsSetValue, TlsGetValue, TlsAlloc, QueryFullProcessImageNameW, GetModuleFileNameW, CreateFileW, SearchPathW, LoadLibraryExA, OutputDebugStringW, GetCurrentProcess, GetCurrentProcessId, SetStdHandle, FindResourceW, SizeofResource, LockResource, LoadResource, GetUserDefaultLCID, GetLocaleInfoW, CreateProcessW, GetCommandLineW, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, GetSystemInfo, WideCharToMultiByte, GetTempPathW, MoveFileW, LocalFree, SetLastError, SetFilePointer, SetEndOfFile, RemoveDirectoryW, GetFileAttributesExW, GetFileAttributesW, DeleteFileW, CreateDirectoryW, GetCurrentDirectoryW, SetCurrentDirectoryW, FormatMessageW, FreeLibrary, GetSystemDirectoryW, GetProcessId, GetLastError, CloseHandle, ConnectNamedPipe, CreateNamedPipeW, GetOverlappedResult, CancelIo, OpenProcess, CreateFileMappingW, MapViewOfFile, UnmapViewOfFile, CreateThread, TerminateThread, ResumeThread, GetThreadTimes, VirtualProtect, VirtualQuery, GlobalUnlock |
USER32.dll | EnumDisplaySettingsW, ChangeDisplaySettingsExW, GetNextDlgTabItem, ScrollWindowEx, RedrawWindow, KillTimer, SetTimer, DefDlgProcW, IsIconic, DestroyWindow, CreateWindowExW, ScreenToClient, RegisterClipboardFormatW, DefWindowProcW, IsWindowVisible, GetMessagePos, GetDoubleClickTime, CreateMenu, SetMenu, SetMenuDefaultItem, SetMenuItemInfoW, InsertMenuItemW, TrackPopupMenu, DeleteMenu, GetMenuItemCount, CheckMenuItem, DestroyMenu, CreatePopupMenu, GetMenuState, GetKeyboardLayout, GetWindowThreadProcessId, GetOpenClipboardWindow, EmptyClipboard, SetClipboardData, CloseClipboard, OpenClipboard, IsDialogMessageW, DestroyIcon, EnumChildWindows, SetWindowTextW, GetDlgItem, EndDialog, DialogBoxParamW, CreateDialogParamW, SetParent, GetClassNameW, IsWindowEnabled, PostMessageW, GetCursor, GetScrollInfo, SetScrollInfo, OffsetRect, AdjustWindowRectEx, GetCursorPos, InvalidateRect, GetWindowTextLengthW, GetWindowTextW, GetClipboardData, LoadIconW, GetDesktopWindow, SetWindowLongW, MapWindowPoints, ClientToScreen, GetWindowRect, EndPaint, BeginPaint, SetForegroundWindow, GetForegroundWindow, EnableMenuItem, GetSystemMenu, EnableWindow, ReleaseCapture, SetCapture, GetKeyState, GetDlgCtrlID, GetWindowPlacement, SetWindowPos, ShowWindow, IsChild, GetMessageW, GetComboBoxInfo, GetWindowDC, GetAncestor, SystemParametersInfoW, GetWindowLongW, InflateRect, FrameRect, FillRect, DrawFocusRect, GetSysColorBrush, GetSysColor, SetCursor, GetClientRect, DrawTextW, GetFocus, SendMessageW, DrawFrameControl, SetFocus, LoadCursorW, MsgWaitForMultipleObjects, PeekMessageW, GetSystemMetrics, ReleaseDC, GetDC, DispatchMessageW, TranslateMessage, MonitorFromRect, MonitorFromWindow, GetMonitorInfoW, EnumDisplayMonitors, ToUnicodeEx, GetKeyboardLayoutList, GetAsyncKeyState, ToAsciiEx, VkKeyScanExA, VkKeyScanExW, keybd_event, MapVirtualKeyW, SetWindowsHookExW, UnhookWindowsHookEx, CallNextHookEx, WindowFromPoint, CreateIconIndirect, GetParent, CallWindowProcW, UnregisterClassW, RegisterClassExW |
GDI32.dll | GetDeviceCaps, GetStockObject, SelectObject, SetBkMode, SetTextColor, GetCharWidthW, CreateSolidBrush, DeleteObject, CreatePen, LineTo, PatBlt, SetBkColor, CreateCompatibleBitmap, DeleteDC, GetPixel, BitBlt, CreateCompatibleDC, CreateDCW, GetClipBox, StretchBlt, SetWindowOrgEx, CreateBitmap, GdiAlphaBlend, CreateDIBSection, SetDIBColorTable, CreateFontIndirectW, GetTextExtentPoint32W, SetMapMode, GetDIBits, GetObjectW, MoveToEx, GetTextMetricsW, ExcludeClipRect |
SHELL32.dll | ShellExecuteW, SHGetKnownFolderPath, SHGetFileInfoW, SHFileOperationW |
ole32.dll | CoCreateInstance, CoUninitialize, CoInitializeEx, CoTaskMemFree, OleInitialize, RegisterDragDrop, DoDragDrop, ReleaseStgMedium, CoTaskMemAlloc, CoTaskMemRealloc, CoMarshalInterThreadInterfaceInStream, CoGetInterfaceAndReleaseStream, OleUninitialize |
OLEAUT32.dll | SysAllocString, SysFreeString |
ADVAPI32.dll | GetUserNameW, RegSetValueExW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegNotifyChangeKeyValue, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyExW, RegCreateKeyExW, RegCloseKey, CreateProcessWithLogonW, LogonUserW, SetSecurityInfo, SetNamedSecurityInfoW, GetSecurityInfo, GetNamedSecurityInfoW, SetSecurityDescriptorSacl, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, SetSecurityDescriptorDacl, SetSecurityDescriptorControl, MakeSelfRelativeSD, MakeAbsoluteSD, InitializeSecurityDescriptor, GetSecurityDescriptorLength, GetSecurityDescriptorControl, SetEntriesInAclW, InitializeAcl, GetAclInformation, ConvertStringSidToSidW, ConvertSidToStringSidW, LookupAccountNameW, LookupAccountSidW, IsValidSid, GetTokenInformation, GetSidIdentifierAuthority, CreateProcessAsUserW, OpenProcessToken, AllocateAndInitializeSid, CopySid, EqualSid, FreeSid, GetLengthSid |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 31, 2024 12:38:46.748182058 CET | 55689 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 31, 2024 12:38:46.753035069 CET | 53 | 55689 | 1.1.1.1 | 192.168.2.4 |
Dec 31, 2024 12:38:46.753106117 CET | 55689 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 31, 2024 12:38:46.757975101 CET | 53 | 55689 | 1.1.1.1 | 192.168.2.4 |
Dec 31, 2024 12:38:47.198360920 CET | 55689 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 31, 2024 12:38:47.203403950 CET | 53 | 55689 | 1.1.1.1 | 192.168.2.4 |
Dec 31, 2024 12:38:47.203752041 CET | 55689 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 31, 2024 12:39:01.342103958 CET | 64609 | 53 | 192.168.2.4 | 162.159.36.2 |
Dec 31, 2024 12:39:01.346983910 CET | 53 | 64609 | 162.159.36.2 | 192.168.2.4 |
Dec 31, 2024 12:39:01.347055912 CET | 64609 | 53 | 192.168.2.4 | 162.159.36.2 |
Dec 31, 2024 12:39:01.352705002 CET | 53 | 64609 | 162.159.36.2 | 192.168.2.4 |
Dec 31, 2024 12:39:01.791224957 CET | 64609 | 53 | 192.168.2.4 | 162.159.36.2 |
Dec 31, 2024 12:39:01.796315908 CET | 53 | 64609 | 162.159.36.2 | 192.168.2.4 |
Dec 31, 2024 12:39:01.796410084 CET | 64609 | 53 | 192.168.2.4 | 162.159.36.2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 31, 2024 12:38:46.747734070 CET | 53 | 63469 | 1.1.1.1 | 192.168.2.4 |
Dec 31, 2024 12:39:01.341568947 CET | 53 | 56370 | 162.159.36.2 | 192.168.2.4 |
Dec 31, 2024 12:39:01.813594103 CET | 61731 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 31, 2024 12:39:01.820765972 CET | 53 | 61731 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 31, 2024 12:39:01.813594103 CET | 192.168.2.4 | 1.1.1.1 | 0xf943 | Standard query (0) | PTR (Pointer record) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 31, 2024 12:39:01.820765972 CET | 1.1.1.1 | 192.168.2.4 | 0xf943 | Name error (3) | none | none | PTR (Pointer record) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 06:38:25 |
Start date: | 31/12/2024 |
Path: | C:\Users\user\Desktop\VNC-Viewer-7.13.1-Windows.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xac0000 |
File size: | 12'649'048 bytes |
MD5 hash: | 3BF82674647A748A4036984C7C56521B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 06:38:30 |
Start date: | 31/12/2024 |
Path: | C:\Windows\SysWOW64\msiexec.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x230000 |
File size: | 59'904 bytes |
MD5 hash: | 9D09DC1EDA745A5F87553048E57620CF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 06:38:30 |
Start date: | 31/12/2024 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff75ff70000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 06:38:52 |
Start date: | 31/12/2024 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff75ff70000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |