Windows
Analysis Report
cbot.exe
Overview
General Information
Detection
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- cbot.exe (PID: 1892 cmdline:
"C:\Users\ user\Deskt op\cbot.ex e" MD5: 800DCB9F93715F5ED7189BE2E35AEBD9)
- svchost.exe (PID: 5056 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Microsoft \Windows\S tart Menu\ Programs\S tartup\svc host.exe" MD5: 800DCB9F93715F5ED7189BE2E35AEBD9)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: vburov: |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Networking |
---|
Source: | Network Connect: | Jump to behavior |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00007FF630603D58 |
Source: | DNS traffic detected: |
Source: | Code function: | 0_2_00007FF630607DF0 | |
Source: | Code function: | 2_2_00007FF609A07DF0 |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF6306033E2 |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FF630611387 | |
Source: | Code function: | 0_2_00007FF6306113BF | |
Source: | Code function: | 0_2_00007FF6306113BF | |
Source: | Code function: | 0_2_00007FF630611387 | |
Source: | Code function: | 0_2_00007FF6306113FF | |
Source: | Code function: | 0_2_00007FF63061140F | |
Source: | Code function: | 0_2_00007FF6306113DF | |
Source: | Code function: | 0_2_00007FF6306113BF | |
Source: | Code function: | 2_2_00007FF609A113BF | |
Source: | Code function: | 2_2_00007FF609A113DF | |
Source: | Code function: | 2_2_00007FF609A113FF | |
Source: | Code function: | 2_2_00007FF609A1140F | |
Source: | Code function: | 2_2_00007FF609A11387 | |
Source: | Code function: | 2_2_00007FF609A113BF | |
Source: | Code function: | 2_2_00007FF609A113BF | |
Source: | Code function: | 2_2_00007FF609A11387 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00007FF630601190 | |
Source: | Code function: | 0_2_00007FF6306113DC | |
Source: | Code function: | 0_2_00007FF63060AA8A | |
Source: | Code function: | 2_2_00007FF609A01190 | |
Source: | Code function: | 2_2_00007FF609A0AA8A | |
Source: | Code function: | 2_2_00007FF609A113DC |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF63060241D | |
Source: | Code function: | 0_2_00007FF630602666 | |
Source: | Code function: | 2_2_00007FF609A02666 | |
Source: | Code function: | 2_2_00007FF609A0241D |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 12 Registry Run Keys / Startup Folder | 11 Process Injection | 1 Masquerading | OS Credential Dumping | 211 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 12 Registry Run Keys / Startup Folder | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 11 Process Injection | Security Account Manager | 2 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Obfuscated Files or Information | NTDS | 1 System Information Discovery | Distributed Component Object Model | Input Capture | 1 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | 1 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
24% | Virustotal | Browse | ||
21% | ReversingLabs | |||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML | |||
24% | Virustotal | Browse | ||
21% | ReversingLabs | |||
21% | ReversingLabs | |||
24% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
18.31.95.13.in-addr.arpa | unknown | unknown | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
154.213.192.42 | unknown | Seychelles | 132839 | POWERLINE-AS-APPOWERLINEDATACENTERHK | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1587731 |
Start date and time: | 2025-01-10 17:38:34 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 37s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | cbot.exe |
Detection: | MAL |
Classification: | mal88.adwa.evad.winEXE@2/3@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 20.109.210.53, 13.95.31.18, 13.107.246.45
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
Time | Type | Description |
---|---|---|
17:40:00 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
POWERLINE-AS-APPOWERLINEDATACENTERHK | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Process: | C:\Users\user\Desktop\cbot.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 154772 |
Entropy (8bit): | 7.054263895609286 |
Encrypted: | false |
SSDEEP: | 1536:/LtDu076JchveHZHAsFXGDDkDNsJQ337Tcxg3cXf3NsMpphw6p0HP94Y8udRivy:TtD9+dHNAe2v8Ns67wg3af9skh4eS/i6 |
MD5: | 800DCB9F93715F5ED7189BE2E35AEBD9 |
SHA1: | 5D0A60C1E85BED844BB98A864C04D87E1B66C76D |
SHA-256: | CFF151AB7A8C0D221278758E76F71FC6C120D22BC39BF98DAABFE1F450642A6F |
SHA-512: | F8BFBB0AF933AD0F4CF96B27811CBA1520AC436D3A511D26D1A005813B0B19FBC4B613BEBECB2F847A072CD59002F489F81AC98EE34DD84125706BBE6AC215F2 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\cbot.exe:Zone.Identifier
Download File
Process: | C:\Users\user\Desktop\cbot.exe |
File Type: | |
Category: | modified |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe (copy)
Download File
Process: | C:\Users\user\Desktop\cbot.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 154772 |
Entropy (8bit): | 7.054263895609286 |
Encrypted: | false |
SSDEEP: | 1536:/LtDu076JchveHZHAsFXGDDkDNsJQ337Tcxg3cXf3NsMpphw6p0HP94Y8udRivy:TtD9+dHNAe2v8Ns67wg3af9skh4eS/i6 |
MD5: | 800DCB9F93715F5ED7189BE2E35AEBD9 |
SHA1: | 5D0A60C1E85BED844BB98A864C04D87E1B66C76D |
SHA-256: | CFF151AB7A8C0D221278758E76F71FC6C120D22BC39BF98DAABFE1F450642A6F |
SHA-512: | F8BFBB0AF933AD0F4CF96B27811CBA1520AC436D3A511D26D1A005813B0B19FBC4B613BEBECB2F847A072CD59002F489F81AC98EE34DD84125706BBE6AC215F2 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.054263895609286 |
TrID: |
|
File name: | cbot.exe |
File size: | 154'772 bytes |
MD5: | 800dcb9f93715f5ed7189be2e35aebd9 |
SHA1: | 5d0a60c1e85bed844bb98a864c04d87e1b66c76d |
SHA256: | cff151ab7a8c0d221278758e76f71fc6c120d22bc39bf98daabfe1f450642a6f |
SHA512: | f8bfbb0af933ad0f4cf96b27811cba1520ac436d3a511d26d1a005813b0b19fbc4b613bebecb2f847a072cd59002f489f81ac98ee34dd84125706bbe6ac215f2 |
SSDEEP: | 1536:/LtDu076JchveHZHAsFXGDDkDNsJQ337Tcxg3cXf3NsMpphw6p0HP94Y8udRivy:TtD9+dHNAe2v8Ns67wg3af9skh4eS/i6 |
TLSH: | BAE34AE066E85D86FA24527D41C7D222273CFBE1C7434B07493476362E63BD27DC266A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g.B........&....&.........p.............@............................. ............`... ............................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x14007fbd0 |
Entrypoint Section: | UPX1 |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x677FF49E [Thu Jan 9 16:09:02 2025 UTC] |
TLS Callbacks: | 0x400807b4, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f09dfdec43a86f0214209d98673dd7a5 |
Instruction |
---|
push ebx |
push esi |
push edi |
push ebp |
dec eax |
lea esi, dword ptr [FFFE844Ah] |
dec eax |
lea edi, dword ptr [esi-00067025h] |
push edi |
mov eax, 0007D898h |
push eax |
dec eax |
mov ecx, esp |
dec eax |
mov edx, edi |
dec eax |
mov edi, esi |
mov esi, 00017BA9h |
push ebp |
dec eax |
mov ebp, esp |
inc esp |
mov ecx, dword ptr [ecx] |
dec ecx |
mov eax, edx |
dec eax |
mov edx, esi |
dec eax |
lea esi, dword ptr [edi+02h] |
push esi |
mov al, byte ptr [edi] |
dec edx |
mov cl, al |
and al, 07h |
shr cl, 00000003h |
dec eax |
mov ebx, FFFFFD00h |
dec eax |
shl ebx, cl |
mov cl, al |
dec eax |
lea ebx, dword ptr [esp+ebx*2-00000E78h] |
dec eax |
and ebx, FFFFFFC0h |
push 00000000h |
dec eax |
cmp esp, ebx |
jne 00007FE13CDEBEFBh |
push ebx |
dec eax |
lea edi, dword ptr [ebx+08h] |
mov cl, byte ptr [esi-01h] |
dec edx |
mov byte ptr [edi+02h], al |
mov al, cl |
shr cl, 00000004h |
mov byte ptr [edi+01h], cl |
and al, 0Fh |
mov byte ptr [edi], al |
dec eax |
lea ecx, dword ptr [edi-04h] |
push eax |
inc ecx |
push edi |
dec eax |
lea eax, dword ptr [edi+04h] |
inc ebp |
xor edi, edi |
inc ecx |
push esi |
inc ecx |
mov esi, 00000001h |
inc ecx |
push ebp |
inc ebp |
xor ebp, ebp |
inc ecx |
push esp |
push ebp |
push ebx |
dec eax |
mov dword ptr [esp-10h], ecx |
dec eax |
mov dword ptr [esp-28h], eax |
mov eax, 00000001h |
dec eax |
mov dword ptr [esp-08h], esi |
dec esp |
mov dword ptr [esp-18h], eax |
mov ebx, eax |
inc esp |
mov dword ptr [esp-1Ch], ecx |
movzx ecx, byte ptr [edi+02h] |
shl ebx, cl |
mov ecx, ebx |
dec eax |
mov ebx, dword ptr [esp+38h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x81000 | 0x150 | UPX2 |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xe000 | 0x678 | UPX0 |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x81150 | 0x14 | UPX2 |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x807e0 | 0x28 | UPX1 |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0x67000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x68000 | 0x19000 | 0x18a00 | f41f1ea65f943a5bd10b513b61e18c03 | False | 0.9843849143401016 | data | 7.988732441146602 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX2 | 0x81000 | 0x1000 | 0x200 | 7d6ce4d078252eaccdfee320f323b357 | False | 0.40234375 | data | 2.962088078182722 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
DLL | Import |
---|---|
KERNEL32.DLL | LoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect |
msvcrt.dll | atoi |
SHELL32.dll | SHGetSpecialFolderPathA |
WS2_32.dll | bind |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 17:39:57.886636972 CET | 49707 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:39:57.891462088 CET | 3778 | 49707 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:39:57.891544104 CET | 49707 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:39:57.892252922 CET | 49707 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:39:57.897053003 CET | 3778 | 49707 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:39:57.897123098 CET | 49707 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:39:57.901992083 CET | 3778 | 49707 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:39:58.520579100 CET | 3778 | 49707 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:39:58.569575071 CET | 49707 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:39:58.649470091 CET | 3778 | 49707 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:39:58.694427967 CET | 49707 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:40:09.770706892 CET | 49708 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:40:09.775651932 CET | 3778 | 49708 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:40:09.775795937 CET | 49708 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:40:09.775795937 CET | 49708 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:40:09.780649900 CET | 3778 | 49708 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:40:09.780714035 CET | 49708 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:40:09.785561085 CET | 3778 | 49708 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:40:10.392095089 CET | 3778 | 49708 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:40:10.444552898 CET | 49708 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:40:10.521326065 CET | 3778 | 49708 | 154.213.192.42 | 192.168.2.8 |
Jan 10, 2025 17:40:10.569400072 CET | 49708 | 3778 | 192.168.2.8 | 154.213.192.42 |
Jan 10, 2025 17:40:30.078110933 CET | 49229 | 53 | 192.168.2.8 | 162.159.36.2 |
Jan 10, 2025 17:40:30.083769083 CET | 53 | 49229 | 162.159.36.2 | 192.168.2.8 |
Jan 10, 2025 17:40:30.083892107 CET | 49229 | 53 | 192.168.2.8 | 162.159.36.2 |
Jan 10, 2025 17:40:30.089497089 CET | 53 | 49229 | 162.159.36.2 | 192.168.2.8 |
Jan 10, 2025 17:40:30.548048019 CET | 49229 | 53 | 192.168.2.8 | 162.159.36.2 |
Jan 10, 2025 17:40:30.553491116 CET | 53 | 49229 | 162.159.36.2 | 192.168.2.8 |
Jan 10, 2025 17:40:30.553559065 CET | 49229 | 53 | 192.168.2.8 | 162.159.36.2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 17:40:30.077526093 CET | 53 | 59086 | 162.159.36.2 | 192.168.2.8 |
Jan 10, 2025 17:40:30.561811924 CET | 53508 | 53 | 192.168.2.8 | 1.1.1.1 |
Jan 10, 2025 17:40:30.570547104 CET | 53 | 53508 | 1.1.1.1 | 192.168.2.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 10, 2025 17:40:30.561811924 CET | 192.168.2.8 | 1.1.1.1 | 0x8d61 | Standard query (0) | PTR (Pointer record) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 10, 2025 17:40:30.570547104 CET | 1.1.1.1 | 192.168.2.8 | 0x8d61 | Name error (3) | none | none | PTR (Pointer record) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 11:39:56 |
Start date: | 10/01/2025 |
Path: | C:\Users\user\Desktop\cbot.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff630600000 |
File size: | 154'772 bytes |
MD5 hash: | 800DCB9F93715F5ED7189BE2E35AEBD9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 2 |
Start time: | 11:40:08 |
Start date: | 10/01/2025 |
Path: | C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff609a00000 |
File size: | 154'772 bytes |
MD5 hash: | 800DCB9F93715F5ED7189BE2E35AEBD9 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 7.3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 13.4% |
Total number of Nodes: | 618 |
Total number of Limit Nodes: | 7 |
Graph
Function 00007FF630603D58 Relevance: 22.9, APIs: 5, Strings: 8, Instructions: 122networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630601190 Relevance: 13.7, APIs: 9, Instructions: 203sleepstringCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6306033E2 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 74COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6306043B9 Relevance: 15.8, APIs: 1, Strings: 8, Instructions: 91fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630604146 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 63fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630603AE6 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 136networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630603A84 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 23threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630602666 Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 114COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630607DF0 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 1312COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF63060AA8A Relevance: .0, Instructions: 6COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6306113DC Relevance: .0, Instructions: 3COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630603660 Relevance: 13.7, APIs: 4, Strings: 5, Instructions: 171COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6306048B0 Relevance: 12.4, APIs: 3, Strings: 4, Instructions: 190COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630603261 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 77COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630609620 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 52sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630604B40 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 209COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630609750 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 62COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6306047A0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 38COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630604880 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630604860 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630604870 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630604840 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF630604850 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6306047D8 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 24COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 7% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 613 |
Total number of Limit Nodes: | 5 |
Graph
Function 00007FF609A01190 Relevance: 13.7, APIs: 9, Instructions: 203sleepstringCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A03D58 Relevance: 22.9, APIs: 5, Strings: 8, Instructions: 122networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A033E2 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 74COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A03AE6 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 136networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A03A84 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 23threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A02666 Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 114COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A03660 Relevance: 13.7, APIs: 4, Strings: 5, Instructions: 171COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A048B0 Relevance: 12.4, APIs: 3, Strings: 4, Instructions: 190COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A03261 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 77COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A09620 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 52sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A04B40 Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 209COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A09750 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 62COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A047A0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 38COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A04860 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A04870 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A04840 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A04850 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A04880 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF609A047D8 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 24COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|