Windows
Analysis Report
siy9g3WGCc.exe
Overview
General Information
Sample name: | siy9g3WGCc.exerenamed because original name is a hash value |
Original sample name: | dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac.exe |
Analysis ID: | 1589530 |
MD5: | 2456fdd65bc48203815f22e444d78fb0 |
SHA1: | 1732202d4d9f130fafc3b9a4cad9995e0eda03d7 |
SHA256: | dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac |
Tags: | exefunklockerfunksecransomwareuser-TheRavenFile |
Infos: | |
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- siy9g3WGCc.exe (PID: 5984 cmdline:
"C:\Users\ user\Deskt op\siy9g3W GCc.exe" MD5: 2456FDD65BC48203815F22E444D78FB0) - conhost.exe (PID: 6856 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_funklocker | Yara detected FunkLocker Ransomware | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Spam, unwanted Advertisements and Ransom Demands |
---|
Source: | File source: |
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior | ||
Source: | File deleted: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | String found in binary or memory: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 6_2_00007FF64C3345E8 |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 11 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 Data Encrypted for Impact |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Disable or Modify Tools | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 11 Process Injection | Security Account Manager | 13 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
61% | Virustotal | Browse | ||
66% | ReversingLabs | Win64.Ransomware.Funksec |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ipv4.imgur.map.fastly.net | 199.232.196.193 | true | false | high | |
i.imgur.com | unknown | unknown | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
199.232.196.193 | ipv4.imgur.map.fastly.net | United States | 54113 | FASTLYUS | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1589530 |
Start date and time: | 2025-01-12 18:48:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 48s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 16 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | siy9g3WGCc.exerenamed because original name is a hash value |
Original Sample Name: | dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac.exe |
Detection: | MAL |
Classification: | mal64.rans.winEXE@6/14@1/1 |
EGA Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.175.87.197
- Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target siy9g3WGCc.exe, PID 5984 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtQueryValueKey calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
199.232.196.193 | Get hash | malicious | FunkLocker | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | KnowBe4 | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | KnowBe4 | Browse | |||
Get hash | malicious | HTMLPhisher, TechSupportScam | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ipv4.imgur.map.fastly.net | Get hash | malicious | FunkLocker | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | KnowBe4 | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
FASTLYUS | Get hash | malicious | FunkLocker | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AteraAgent | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
3b5074b1b5d032e5620f69f9f700ff0e | Get hash | malicious | FunkLocker | Browse |
| |
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Ades Stealer, BlackGuard, NitroStealer, VEGA Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat | Browse |
| ||
Get hash | malicious | Blank Grabber, Umbral Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.887498924702417 |
Encrypted: | false |
SSDEEP: | 24:Jv1ojsNBKcdPXnEtFOUHMMtjV7l5HNN8mrqZoiMtXLMzfoIUSt6dI5EvjxyPGcz:JmIN8cdvspzX5tJyq1QzU7tyX |
MD5: | 4EE8FBDDAD57BA1057C89AC2475E61B1 |
SHA1: | 533E84ED2A0B3DF51437DC6B296AF1A7E43BD5AE |
SHA-256: | 3BDE98E0BD2F8F2E2B97D963A6309B221B1B04B37A064DFBD93D5769DCFA72F7 |
SHA-512: | 88AE7FCD21FDCDB1825D0390B9D7E9E4436A9B224EB4D7F970916A4E3B825021D272D4E65C936C6C04E57535D93CE7E109ED489D0C01282007A108CD7E7E5650 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.859774639535908 |
Encrypted: | false |
SSDEEP: | 24:jt2R1xqM7vAzUlABpXh+7KX3nxu7k5osZ7sckRYkbIqKGopE5a:h/MbAzAGpXtxj5zRsThlE |
MD5: | 389D9B8837EF13BA59EB7A5FE246EDDE |
SHA1: | 7C8D30860BD69970AB125C5E6399C387DA4ABF77 |
SHA-256: | C485647F93D2B0F935B55153BF51D8020EAF57CCC93B395439EE363427199E22 |
SHA-512: | 7939E75A9B60D891EFC4A222CA84702C827DA960B0595B03B6A1D3ADF7FC3343176ED0C124D9BCD4271CE7A76BDE69E3CBAC020105216069E92932B51DD22D1D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.829365533290839 |
Encrypted: | false |
SSDEEP: | 24:sHvsg5lv5pyltMj987+W9H7t41IPZmQNYdhRbkGpULtffgfDl5dQcXUu2TFWJXZV:0Xv58kj987+W95iuEQGtmRQRBXUu+WJ/ |
MD5: | DDBD661BF9483501C2B67EFBB1EF9983 |
SHA1: | 62185AAB64222A45494E864D179B6BE90740BA97 |
SHA-256: | 4FE8F859D436E91E999411D0B2B750E8693F2C0B5B0EE676459801D9371B1365 |
SHA-512: | BB0AB7BBA2C15642A38D263F02CE37E7B4EC363B5023ACD84B499F03D6B2372685C60ECDFABBE9EB0019355EDCEA14E1B9F38A07246AFC088FA388AE3BF9C491 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.851639535795359 |
Encrypted: | false |
SSDEEP: | 24:+g6rN9M9gFbEpx9R18CejxP2WsIruk/N4R4jinTCY5JboSMGm7RtvgkK93PkeeOP:+nr3MmFm0Ce1OWHyOSR4jinTCYzEyyRW |
MD5: | 53ECC8F624C97E22E60499184675B7BC |
SHA1: | 20B6AF7B8104CAE0C54DEAFC1EEBE50972087B4E |
SHA-256: | F1E6C86C6D054E4A96A30CE55A07A63C6D8C6B62B143AD63C63E531F21F0F0A6 |
SHA-512: | B36551D6FD26636555486F8025487F83310E549F754B2458BA5669B5C85A46D311E4A33A841DE3E76973AFBA90671C595E37E63C208A50ED60656F134D6756A4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.845338929701455 |
Encrypted: | false |
SSDEEP: | 24:vFKxvObD1AKRRsLrR6gfccb2Prztwr4bTbrInRWQkL/56SaIZDP2:vFSvObD1lSPYgTorzeCrCwQ8o7gu |
MD5: | 7FE22FDED3AC863916867E7D60D58476 |
SHA1: | CE3DAACAB5232FB194C89EA25C91D47499D996B1 |
SHA-256: | F44B7C76899E51ADC9F0CDAD808A0163A7E9052DAD0C4B1BA629931D1405506E |
SHA-512: | 3D15CE7531685FCD4A0B3133251068029A7CB7AACAF4DB28826294D25D42F0774A60360D679E0B1360DFB80E9E2B75E037080C8B16E72571F7D4CCEA6C919EA2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.848188923169334 |
Encrypted: | false |
SSDEEP: | 24:F2PoPf1hv0S9M5idSwbWP5VeWPby0wCyVOQeJAotMUzd3sMk62sav:IPoPf1BtbdSuU5VeKW0wXVOXJA6NSMkh |
MD5: | 78C01C1FA010EB02D809B4B6103E897B |
SHA1: | A68AD4F2BE609A2C9A76B5963EA1F1BD37ADC058 |
SHA-256: | 2FDCCFF7A6C4E5848D8572959E60EFD90136B0E6EE98006E4F1BEC7705492669 |
SHA-512: | F572F5B824ACB887D9163C1B11799E756A8DF1CE244B4682E57776950322D457C0E4E1BD0E906FAAD290B0E75E1BCF4A3123753E0DB43E904542928EAA2DD6C6 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.86396850433617 |
Encrypted: | false |
SSDEEP: | 24:XdWT42m41G4XnB3ITBJAlFidFAvVhSRNRWTj2Y3IB74tRNDXHJIfFfdYVZXNxAc/:XdWT42m4s2B3I0FQ6VhSrRCCY3TRNruq |
MD5: | B84EF3EBB5ACAA21D6F79FC44DE5016A |
SHA1: | 6A23A88870A6DBF3DD9F6BA82D454ECC9BA442FC |
SHA-256: | AF4E5109445A9D019EA0489158C651FD7CD883EEE35533830D24F6EBBA3C6802 |
SHA-512: | 62BB5E79B38C76E31054DC42DDF4EC953E9EB39A8067D5075BE67E61558C444F947CEAA80A52E3F509AA7A8B359E42EDB632BA9375263F6012785298DC9B3BFD |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.838786583777195 |
Encrypted: | false |
SSDEEP: | 24:V43PVkuoWX/Q01QpHsQUWPVZB5G8ghw89K+dcBLu+F8xL:iNBUiQtVZaRhwCKsrN |
MD5: | D00988923CA0CC65B025BA2E55E5FBD6 |
SHA1: | A97633E55C0D30FDCDEDEBEB08BC9F239995FB74 |
SHA-256: | BD364FCAB6831E2CDDF24E1475C7ED33E40D137F9D12A5F8117113BA9EA88A16 |
SHA-512: | 03ABF415D9B450183C566F4E190DB4112D3D3315C3304A2DD6D31F59C84AD4DBB87F301E70AEF243757D19264E1B63588C9B92D53793EE920E9D8E1FD6B9B6AA |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1767 |
Entropy (8bit): | 5.22808867460728 |
Encrypted: | false |
SSDEEP: | 48:/XufmCFpWrOU5M1R7WpbmdRj7qQXPHrsATBb34W0:/4mOpu5M1qb0eQfgATBL4W0 |
MD5: | D585249F1FF1C80657C13BCB321951FA |
SHA1: | AEC4C6F9E56F3ACABF93A49F0D4970854B33F444 |
SHA-256: | A4302D769F183A215F9E21DE7583F3529627D5BBCFD5F6A37F227CAC9130B906 |
SHA-512: | 768F087B59A74722A6845C847BA04A80952A5CB917C2158C296EDAC096C52C2D8C7D2AFB91EE8510C57A8A869E49D72D3FEACFD1AB4E58817817ABB4AFEA50D5 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.8765909021571705 |
Encrypted: | false |
SSDEEP: | 24:atP+qPvv7fd9tJARQ9bdAWwupqMc8lRtkTwjKG/BqsgNeJJQAg7Xm8Tgv8Q65:u+qP7FJfZdAukT8lazcqtMnQAWXmv87 |
MD5: | C8762A73EC1302904455727EAEAFBC9C |
SHA1: | F10BA17F79F03637FE208D646BE3C0F708784CAE |
SHA-256: | 0B1A24E319A190A93E5F4B6E4EAAA70AE5F15D0A5FCD3C0EAE5E61C9328AA073 |
SHA-512: | FA63BE08C83DEC30A617F66305E144A329CB100C319786E8E3DC2AA352F242418D0F0142ABC437BE1CFC124B79F88006746CA08B7675446C9504A27827C95C16 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.840051355421788 |
Encrypted: | false |
SSDEEP: | 24:avfIcTHBe2vxKfaKOLrUlMCVUWdhOnon931Rjkqatvfol6ASQb7XhyaawBaP1SLf:anrTHBe2vxKfbOLrNMJdr1OLE6A1yfd4 |
MD5: | 03C02B1C751EC2CC00BEECC5FC63B588 |
SHA1: | B5E3DD1713859AD45DD517B80A42069BBE920C81 |
SHA-256: | 100CC324FC88FF4A77F38AA90229E4EE7C015F1BAF4B0ED577BECDD05F81A896 |
SHA-512: | 146DE2ACDAF4CAEE7AEC2A76BC75DAE707AD3F9CB6BFE138DC3EEACA491DD021CD51B05139D5DC4E2FCE84A4738B49D4092565C184D1AD1944207B0ABEBC3F89 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.8591307048772014 |
Encrypted: | false |
SSDEEP: | 24:9o2uJc+5vqMlzCmFFYXKpsjj+FuG3jl5W2+3tcwPkdMkyUX5OeYgx7FwyWM:WfJrVtJh2GFRjl5W2EmhdMkyUXklcB/L |
MD5: | FB9E1FDCEC31601577DC9D6FB69BB83F |
SHA1: | A31EA47DDA792EF2D437AE11AB8ED1E257D908BF |
SHA-256: | A2B0E28D9DD2846EE1205E8D411197EFFB30DF51AB803B3729FF03111EA2F1FA |
SHA-512: | 5300F51D14D01102C3FC475444C526C28A8FEAA1A648676CD35F6AF0877460F25359E1E9F77BBCD0F38FC4FBAC9E7AD90D21D16D0958B33271C7F6BF4CCE2C18 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1482 |
Entropy (8bit): | 7.879713279769549 |
Encrypted: | false |
SSDEEP: | 24:I3SUgAAc0hL7/XDZwYZhA5HrwBuComWeMJFwHBly3O6jbLPPsq5rbCaKsAg:I3V0hL7/XDThA5cRu+lyeubLPPP5nC72 |
MD5: | 45E59FB676D1CF976885EB591745AB9E |
SHA1: | 57603192C9A6994C1192C044AA80AA128B5E0C3E |
SHA-256: | E34F0FBE635085AF0FFDD85F17BF64E62851E99581E6CB482535DC3755F0AFC9 |
SHA-512: | FB9FE532597A86F3AFA754B9511C313BEE56E952EF25C0A40049F7820849DE16E93A2727F29FA2190A4A417487594D46AD689AA7DF7E035F4F68045BD7AA2C86 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\siy9g3WGCc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 25447 |
Entropy (8bit): | 7.009816137563603 |
Encrypted: | false |
SSDEEP: | 384:icpk7sPEFPLY2xiy7JDk0Ot+A+AedexytJ0e:i5NLY20y75fO8A+HexyL |
MD5: | D10E302877008B2567890DE25F6D3711 |
SHA1: | 318D25D53DCD8765D79C6CEF07A6AEA72A4BF76F |
SHA-256: | EA627D5499996BDA0BDEF215B41FF4353BC9E9C6886AF45115D5EC5E170EAD93 |
SHA-512: | 173A2F5F2357E44D9A7C7E29D089AB81CC61495830CFBD40506B66992F41652CC7691E64CB7D4597F323C4B12EC96B0B5BD61BEDE4D0A69CACDCE56D0E4AE761 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.239832113180444 |
TrID: |
|
File name: | siy9g3WGCc.exe |
File size: | 5'444'608 bytes |
MD5: | 2456fdd65bc48203815f22e444d78fb0 |
SHA1: | 1732202d4d9f130fafc3b9a4cad9995e0eda03d7 |
SHA256: | dcf536edd67a98868759f4e72bcbd1f4404c70048a2a3257e77d8af06cb036ac |
SHA512: | a3195fc839dcf75b940bdb17b0411f6f6d8070c6a2c0e40bf0e3579475b3f57648c7dc3e307e9bab0cae20c571cf84eaba50c66630a70ed645eef464f6e2bf52 |
SSDEEP: | 49152:Br/rw+39KLrK3UwcLzRj5i0B6FN0uckTMEuYqxqyZH5biWJZ2pX5uUV6PS4Raps5:PKLr7+0t9NP1t69OYn2m |
TLSH: | 4B462A22BB5A99ADC49AC0B0835687B2697134CB0B3579FF45C442783E69EF42F3C758 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................p......X.......X.......X.......X......(.......................lX......Rich............PE..d.....sg.........." |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x14036438c |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6773E2F5 [Tue Dec 31 12:26:29 2024 UTC] |
TLS Callbacks: | 0x4034b430, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | ce5f91eb3b1ebc7df7d7ab97a153e7b7 |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F202D3BF7F8h |
dec eax |
add esp, 28h |
jmp 00007F202D3BF417h |
int3 |
int3 |
jmp 00007F202D3BFB98h |
int3 |
int3 |
int3 |
dec eax |
sub esp, 28h |
call 00007F202D3BFE60h |
test eax, eax |
je 00007F202D3BF5C3h |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov ecx, dword ptr [eax+08h] |
jmp 00007F202D3BF5A7h |
dec eax |
cmp ecx, eax |
je 00007F202D3BF5B6h |
xor eax, eax |
dec eax |
cmpxchg dword ptr [0019FEBCh], ecx |
jne 00007F202D3BF590h |
xor al, al |
dec eax |
add esp, 28h |
ret |
mov al, 01h |
jmp 00007F202D3BF599h |
int3 |
int3 |
int3 |
dec eax |
sub esp, 28h |
test ecx, ecx |
jne 00007F202D3BF5A9h |
mov byte ptr [0019FEA5h], 00000001h |
call 00007F202D3BFB4Dh |
call 00007F202D3BF860h |
test al, al |
jne 00007F202D3BF5A6h |
xor al, al |
jmp 00007F202D3BF5B6h |
call 00007F202D3BF853h |
test al, al |
jne 00007F202D3BF5ABh |
xor ecx, ecx |
call 00007F202D3BF848h |
jmp 00007F202D3BF58Ch |
mov al, 01h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
cmp byte ptr [0019FE6Ch], 00000000h |
mov ebx, ecx |
jne 00007F202D3BF609h |
cmp ecx, 01h |
jnbe 00007F202D3BF60Ch |
call 00007F202D3BFDD6h |
test eax, eax |
je 00007F202D3BF5CAh |
test ebx, ebx |
jne 00007F202D3BF5C6h |
dec eax |
lea ecx, dword ptr [0019FE56h] |
call 00007F202D3BFEA8h |
test eax, eax |
jne 00007F202D3BF5B2h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x4ff2dc | 0x154 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x505000 | 0x28980 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x52e000 | 0x6128 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x46fcd0 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x46fd80 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x46fb90 | 0x140 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x377000 | 0x628 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x37565f | 0x375800 | a892c529e154f4c281589097df0e8f04 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x377000 | 0x18998e | 0x189a00 | 0d4e2b22347268f5028bc22a21e36cd3 | False | 0.2634206791838679 | data | 5.387901254204092 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x501000 | 0x3310 | 0x3200 | f0b726eb780531bb6c51280bdb9de7bf | False | 0.15984375 | data | 2.374934743431485 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x505000 | 0x28980 | 0x28a00 | 13e59e935e9dd6038d81189a512ed6c8 | False | 0.5013521634615384 | data | 6.412034184476745 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x52e000 | 0x6128 | 0x6200 | 683eb9abfac36d38992890e446461a58 | False | 0.4211575255102041 | data | 5.44678870518165 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
api-ms-win-core-synch-l1-2-0.dll | WakeByAddressAll, WaitOnAddress, WakeByAddressSingle |
bcryptprimitives.dll | ProcessPrng |
kernel32.dll | Sleep, GetModuleHandleA, GetCurrentThreadId, GetSystemTimeAsFileTime, GetOverlappedResult, FreeEnvironmentStringsW, DeleteProcThreadAttributeList, CompareStringOrdinal, GetLastError, AddVectoredExceptionHandler, SetThreadStackGuarantee, GetCurrentThread, SwitchToThread, WaitForSingleObject, ReadFile, GetSystemInfo, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetLastError, GetCurrentDirectoryW, GetEnvironmentStringsW, GetEnvironmentVariableW, GetCommandLineW, SetFileInformationByHandle, SetFilePointerEx, GetStdHandle, GetCurrentProcessId, WriteFileEx, SleepEx, GetExitCodeProcess, QueryPerformanceFrequency, PostQueuedCompletionStatus, HeapFree, HeapReAlloc, lstrlenW, ReleaseMutex, GetQueuedCompletionStatusEx, FindNextFileW, FindClose, CreateFileW, GetFileInformationByHandle, GetFileInformationByHandleEx, FindFirstFileW, DeleteFileW, GetFinalPathNameByHandleW, CreateEventW, CancelIo, CreateIoCompletionPort, GetConsoleMode, SetHandleInformation, FormatMessageW, GetModuleFileNameW, ExitProcess, CreateNamedPipeW, ReadFileEx, WaitForMultipleObjects, GetFullPathNameW, GetSystemDirectoryW, GetWindowsDirectoryW, CreateProcessW, GetFileAttributesW, InitializeProcThreadAttributeList, UpdateProcThreadAttribute, MultiByteToWideChar, WriteConsoleW, WideCharToMultiByte, CreateThread, GetProcessHeap, HeapAlloc, WaitForSingleObjectEx, LoadLibraryA, CreateMutexA, DuplicateHandle, GetCurrentProcess, SetFileCompletionNotificationModes, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, CloseHandle, GetProcAddress, GetModuleHandleW, QueryPerformanceCounter, IsProcessorFeaturePresent |
user32.dll | SystemParametersInfoW |
advapi32.dll | RegQueryValueExW, RegOpenKeyExW, SystemFunction036, RegCloseKey |
ws2_32.dll | send, recv, shutdown, ioctlsocket, connect, bind, WSASocketW, getsockname, getpeername, getsockopt, setsockopt, WSAIoctl, WSAGetLastError, WSAStartup, WSACleanup, freeaddrinfo, getaddrinfo, closesocket, WSASend |
secur32.dll | ApplyControlToken, FreeCredentialsHandle, AcceptSecurityContext, InitializeSecurityContextW, QueryContextAttributesW, FreeContextBuffer, DeleteSecurityContext, AcquireCredentialsHandleA, DecryptMessage, EncryptMessage |
crypt32.dll | CertDuplicateStore, CertEnumCertificatesInStore, CertVerifyCertificateChainPolicy, CertGetCertificateChain, CertAddCertificateContextToStore, CertFreeCertificateContext, CertDuplicateCertificateContext, CertFreeCertificateChain, CertOpenStore, CertDuplicateCertificateChain, CertCloseStore |
ntdll.dll | NtCreateFile, NtDeviceIoControlFile, RtlNtStatusToDosError, NtReadFile, NtWriteFile, NtCancelIoFileEx |
bcrypt.dll | BCryptGenRandom |
VCRUNTIME140.dll | __current_exception_context, __C_specific_handler, __current_exception, _CxxThrowException, memcmp, memmove, memset, memcpy, __CxxFrameHandler3 |
api-ms-win-crt-math-l1-1-0.dll | round, pow, __setusermatherr, truncf, roundf, powf, exp2f, ceil |
api-ms-win-crt-runtime-l1-1-0.dll | _configure_narrow_argv, _initialize_narrow_environment, _seh_filter_exe, _get_initial_narrow_environment, _initterm, _initterm_e, _crt_atexit, _set_app_type, exit, _exit, __p___argc, __p___argv, _cexit, _c_exit, _register_thread_local_exe_atexit_callback, terminate, _initialize_onexit_table, _register_onexit_function |
api-ms-win-crt-stdio-l1-1-0.dll | _set_fmode, __p__commode |
api-ms-win-crt-locale-l1-1-0.dll | _configthreadlocale |
api-ms-win-crt-heap-l1-1-0.dll | free, _set_new_mode |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 12, 2025 18:49:08.210813046 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.210858107 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.210964918 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.221457958 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.221473932 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.799871922 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.799952984 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.804260969 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.804270029 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.804553032 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.856390953 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.859843016 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.903341055 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.958154917 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.958498955 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.958539963 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.958549976 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.958560944 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.958630085 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.958636045 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966459036 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966511965 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966535091 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.966542006 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966577053 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.966582060 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966612101 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966689110 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966731071 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.966734886 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:08.966770887 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:08.974323034 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.028342009 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.080291033 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.080482960 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.080555916 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.080569029 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.080646992 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.080733061 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.080761909 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.080769062 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.080809116 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.080842972 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.081058979 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.081159115 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.081186056 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.081192970 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.081315041 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.081321955 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:09.081377029 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.082010031 CET | 49699 | 443 | 192.168.2.7 | 199.232.196.193 |
Jan 12, 2025 18:49:09.082040071 CET | 443 | 49699 | 199.232.196.193 | 192.168.2.7 |
Jan 12, 2025 18:49:49.755693913 CET | 52204 | 53 | 192.168.2.7 | 162.159.36.2 |
Jan 12, 2025 18:49:49.760556936 CET | 53 | 52204 | 162.159.36.2 | 192.168.2.7 |
Jan 12, 2025 18:49:49.760657072 CET | 52204 | 53 | 192.168.2.7 | 162.159.36.2 |
Jan 12, 2025 18:49:49.765568972 CET | 53 | 52204 | 162.159.36.2 | 192.168.2.7 |
Jan 12, 2025 18:49:50.208709002 CET | 52204 | 53 | 192.168.2.7 | 162.159.36.2 |
Jan 12, 2025 18:49:50.213762045 CET | 53 | 52204 | 162.159.36.2 | 192.168.2.7 |
Jan 12, 2025 18:49:50.213823080 CET | 52204 | 53 | 192.168.2.7 | 162.159.36.2 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 12, 2025 18:49:08.193114996 CET | 51643 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 12, 2025 18:49:08.200342894 CET | 53 | 51643 | 1.1.1.1 | 192.168.2.7 |
Jan 12, 2025 18:49:49.755088091 CET | 53 | 52247 | 162.159.36.2 | 192.168.2.7 |
Jan 12, 2025 18:49:50.333518028 CET | 53 | 59788 | 1.1.1.1 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 12, 2025 18:49:08.193114996 CET | 192.168.2.7 | 1.1.1.1 | 0x348c | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 12, 2025 18:49:08.200342894 CET | 1.1.1.1 | 192.168.2.7 | 0x348c | No error (0) | ipv4.imgur.map.fastly.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 12, 2025 18:49:08.200342894 CET | 1.1.1.1 | 192.168.2.7 | 0x348c | No error (0) | 199.232.196.193 | A (IP address) | IN (0x0001) | false | ||
Jan 12, 2025 18:49:08.200342894 CET | 1.1.1.1 | 192.168.2.7 | 0x348c | No error (0) | 199.232.192.193 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.7 | 49699 | 199.232.196.193 | 443 | 5984 | C:\Users\user\Desktop\siy9g3WGCc.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-12 17:49:08 UTC | 62 | OUT | |
2025-01-12 17:49:08 UTC | 762 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN | |
2025-01-12 17:49:08 UTC | 1371 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 6 |
Start time: | 12:49:07 |
Start date: | 12/01/2025 |
Path: | C:\Users\user\Desktop\siy9g3WGCc.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64bfd0000 |
File size: | 5'444'608 bytes |
MD5 hash: | 2456FDD65BC48203815F22E444D78FB0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 8 |
Start time: | 12:49:07 |
Start date: | 12/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff75da10000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 12:49:07 |
Start date: | 12/01/2025 |
Path: | C:\Windows\System32\net.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff68e880000 |
File size: | 59'904 bytes |
MD5 hash: | 0BD94A338EEA5A4E1F2830AE326E6D19 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 12:49:07 |
Start date: | 12/01/2025 |
Path: | C:\Windows\System32\net1.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64e740000 |
File size: | 183'808 bytes |
MD5 hash: | 55693DF2BB3CBE2899DFDDF18B4EB8C9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Function 00007FF64C3345E8 Relevance: 6.0, APIs: 4, Instructions: 39timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|