Windows
Analysis Report
raw_cbot.exe
Overview
General Information
Detection
Score: | 84 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
raw_cbot.exe (PID: 7844 cmdline:
"C:\Users\ user\Deskt op\raw_cbo t.exe" MD5: 9EF7EDFA24458412DD4667023FD8466B)
svchost.exe (PID: 7924 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
svchost.exe (PID: 8112 cmdline:
C:\Windows \System32\ svchost.ex e -k Netwo rkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
svchost.exe (PID: 8148 cmdline:
C:\Windows \system32\ svchost.ex e -k Unist ackSvcGrou p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
svchost.exe (PID: 7412 cmdline:
C:\Windows \System32\ svchost.ex e -k Local SystemNetw orkRestric ted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
svchost.exe (PID: 7588 cmdline:
C:\Windows \System32\ svchost.ex e -k Local ServiceNet workRestri cted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A) MpCmdRun.exe (PID: 3004 cmdline:
"C:\Progra m Files\Wi ndows Defe nder\mpcmd run.exe" - wdenable MD5: B3676839B2EE96983F9ED735CD044159) conhost.exe (PID: 1128 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
svchost.exe (PID: 2412 cmdline:
"C:\Users\ user\AppDa ta\Roaming \Microsoft \Windows\S tart Menu\ Programs\S tartup\svc host.exe" MD5: 9EF7EDFA24458412DD4667023FD8466B)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: vburov: |
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Boot Survival
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Lowering of HIPS / PFW / Operating System Security Settings
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Networking |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | File opened / queried: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | Key value created or modified: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 DLL Side-Loading | 11 Process Injection | 11 Masquerading | OS Credential Dumping | 141 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 12 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | 1 Disable or Modify Tools | LSASS Memory | 3 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 12 Registry Run Keys / Startup Folder | 3 Virtualization/Sandbox Evasion | Security Account Manager | 23 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Process Injection | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
56% | Virustotal | Browse | ||
37% | ReversingLabs | Win64.Trojan.Barys |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
37% | ReversingLabs | Win64.Trojan.Barys | ||
37% | ReversingLabs | Win64.Trojan.Barys |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
176.65.142.252 | unknown | Germany | 8649 | WEBTRAFFICDE | true | |
58.9.110.23 | unknown | Thailand | 17552 | TRUE-AS-APTrueInternetCoLtdTH | true |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1643734 |
Start date and time: | 2025-03-20 03:08:59 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 35s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | raw_cbot.exe |
Detection: | MAL |
Classification: | mal84.troj.adwa.evad.winEXE@10/8@0/3 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): sppsvc.exe, SIH Client.exe, SgrmBroker.exe - Excluded IPs from analysis (wh
itelisted): 23.204.23.20, 13.1 07.246.60, 172.202.163.200 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, ocsp.digicert.com, slscr.u pdate.microsoft.com, ctldl.win dowsupdate.com, prod.fs.micros oft.com.akadns.net, fs-wildcar d.microsoft.com.edgekey.net, f s-wildcard.microsoft.com.edgek ey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, f p-afd-nocache-ccp.azureedge.ne t, c.pki.goog, fe3cr.delivery. mp.microsoft.com - Not all processes where analyz
ed, report is missing behavior information
Time | Type | Description |
---|---|---|
02:10:00 | Autostart | |
22:09:58 | API Interceptor | |
22:11:08 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
58.9.110.23 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
WEBTRAFFICDE | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | Batch Injector, Remcos | Browse |
| ||
Get hash | malicious | Batch Injector, Remcos | Browse |
| ||
Get hash | malicious | Batch Injector, Remcos | Browse |
| ||
Get hash | malicious | ScreenConnect Tool, AsyncRAT, StormKitty, VenomRAT | Browse |
| ||
Get hash | malicious | PureLog Stealer, Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
TRUE-AS-APTrueInternetCoLtdTH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1310720 |
Entropy (8bit): | 1.3073449856315142 |
Encrypted: | false |
SSDEEP: | 3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrA:KooCEYhgYEL0In |
MD5: | DECDB24760CF5BAF6E586AD15FFCCDE4 |
SHA1: | 7DFAED2A0CCEEE1F89CD31AFB3F74DA798E2D8AC |
SHA-256: | 22FAD4204F80E077D5B4F0D7F131ACE41B5C8DF89BAD8C8D97A2AEB8D1D73AFA |
SHA-512: | 2E1CC0D0F37FF87B4979213506E765F4FAA0D7FB6ADBA39372CFAB945ABC99043DCCEA697513D45F988C9ABAE4200DF07C194BEFB3CDAFFBD4D0D03AD5C66569 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1310720 |
Entropy (8bit): | 0.4221280785156202 |
Encrypted: | false |
SSDEEP: | 1536:xSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:xaza/vMUM2Uvz7DO |
MD5: | C907190E1E5737F1DB4A1250B32960FB |
SHA1: | 2D44A52EEF0098197185BBA87EF9F8DF3A7ED32A |
SHA-256: | 53C16B607900CFB4522EE00A2E29835CB5563FCD1C36095BD62CC9E277F0DCD2 |
SHA-512: | 41BE2E5128A1B6DED772B77A9E25426A501D5A0C254B0746928A5BDA9757DDC421BE3E2FA7FCDC2DD2344E8DA47AF9B9B51EAC3612092787F8C82449F3F60D8C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16384 |
Entropy (8bit): | 0.077526978254612 |
Encrypted: | false |
SSDEEP: | 3:mtyYeo+mGjjn13a//GalallcVO/lnlZMxZNQl:mUzeGj53qzAOewk |
MD5: | 41BD34E7B59FA46FB35EF23F1142A672 |
SHA1: | A807E2D3C963092BA58BC1CC8A0C64AD69AAEC0B |
SHA-256: | 4827FE8EEFCB34D1F7A6D42114AB8F77EE8234C81CF599456DEC0E4F25BF1C5E |
SHA-512: | 56B77AF3903273FD9AE880C761709999181ED72965D71393ADFF652DB96B1DEA2020A74931A190672CDAEF5DAA5317063E3FDF10CFA676D0C5BC00E06C728A8C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\raw_cbot.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 61952 |
Entropy (8bit): | 6.069918401167628 |
Encrypted: | false |
SSDEEP: | 768:EX/VDdl1ooSHqckQSZecQu0hsehhRxU5UluWaXVpuvYD1bvOn40XZ00yanOuSx4:SpVooz2LZrTculaVEvWpOnr00yjg |
MD5: | 9EF7EDFA24458412DD4667023FD8466B |
SHA1: | 696A87AE39645223F5149F455C32D77135F67CBD |
SHA-256: | 1FC13FF144F070E7CEC92DD959EC889DF2928B8220E420EC3BA2A78BCBEB7E13 |
SHA-512: | 45F75AD39E7D5A006D265257259A9036B26C9B9C4BACFEE0D37A86A84DFDFD5D52EBD15C9A0E46AC2E70D3DEA46CCEAC1B6EA7A5F42B879F0660DCDE13DBD4FE |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\raw_cbot.exe |
File Type: | |
Category: | modified |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
Process: | C:\Users\user\Desktop\raw_cbot.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 61952 |
Entropy (8bit): | 6.069918401167628 |
Encrypted: | false |
SSDEEP: | 768:EX/VDdl1ooSHqckQSZecQu0hsehhRxU5UluWaXVpuvYD1bvOn40XZ00yanOuSx4:SpVooz2LZrTculaVEvWpOnr00yjg |
MD5: | 9EF7EDFA24458412DD4667023FD8466B |
SHA1: | 696A87AE39645223F5149F455C32D77135F67CBD |
SHA-256: | 1FC13FF144F070E7CEC92DD959EC889DF2928B8220E420EC3BA2A78BCBEB7E13 |
SHA-512: | 45F75AD39E7D5A006D265257259A9036B26C9B9C4BACFEE0D37A86A84DFDFD5D52EBD15C9A0E46AC2E70D3DEA46CCEAC1B6EA7A5F42B879F0660DCDE13DBD4FE |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 55 |
Entropy (8bit): | 4.306461250274409 |
Encrypted: | false |
SSDEEP: | 3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y |
MD5: | DCA83F08D448911A14C22EBCACC5AD57 |
SHA1: | 91270525521B7FE0D986DB19747F47D34B6318AD |
SHA-256: | 2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9 |
SHA-512: | 96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Windows Defender\MpCmdRun.exe |
File Type: | |
Category: | modified |
Size (bytes): | 7388 |
Entropy (8bit): | 3.2404149860600495 |
Encrypted: | false |
SSDEEP: | 96:cEi+AAsoJjykzEJ+AAsoJjykHE4h+AAsoJjykIr:cN+SoJbO+SoJvRh+SoJAr |
MD5: | 16CF7BCC74E8242FFA3911C7132C0478 |
SHA1: | 547B372BF4F9B5650268C7E6E5529DB04D9B086D |
SHA-256: | E4BF09BDDB77F347AB28FC2B88E1DE827159B30650DC79FDCE7195EE3DCB9F55 |
SHA-512: | 3E3A0A9435D42C594EFEBC10233409C54C4BA3BED66E360E7B1812A3AED8B64543E0894A25D0A595F950CBB190EE5ED3816D56FA9061D44B5247D328DD7FD02D |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.069918401167628 |
TrID: |
|
File name: | raw_cbot.exe |
File size: | 61'952 bytes |
MD5: | 9ef7edfa24458412dd4667023fd8466b |
SHA1: | 696a87ae39645223f5149f455c32d77135f67cbd |
SHA256: | 1fc13ff144f070e7cec92dd959ec889df2928b8220e420ec3ba2a78bcbeb7e13 |
SHA512: | 45f75ad39e7d5a006d265257259a9036b26c9b9c4bacfee0d37a86a84dfdfd5d52ebd15c9a0e46ac2e70d3dea46cceac1b6ea7a5f42b879f0660dcde13dbd4fe |
SSDEEP: | 768:EX/VDdl1ooSHqckQSZecQu0hsehhRxU5UluWaXVpuvYD1bvOn40XZ00yanOuSx4:SpVooz2LZrTculaVEvWpOnr00yjg |
TLSH: | 5C531B1BB34354EDC62AD5B486BFAB33B672B8920630AF3F52A4E7701E10E605F5A514 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g...............&.......................@.............................p......e.....`... ............................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x1400014d0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x67D6EDDC [Sun Mar 16 15:27:24 2025 UTC] |
TLS Callbacks: | 0x40004e80, 0x1, 0x40004e50, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | c6f8590df3a6e8e386690a3f3b0cf556 |
Instruction |
---|
dec eax |
sub esp, 28h |
dec eax |
mov eax, dword ptr [0000CEE5h] |
mov dword ptr [eax], 00000001h |
call 00007F103C820E6Fh |
nop |
nop |
dec eax |
add esp, 28h |
ret |
nop dword ptr [eax] |
dec eax |
sub esp, 28h |
dec eax |
mov eax, dword ptr [0000CEC5h] |
mov dword ptr [eax], 00000000h |
call 00007F103C820E4Fh |
nop |
nop |
dec eax |
add esp, 28h |
ret |
nop dword ptr [eax] |
dec eax |
sub esp, 28h |
call 00007F103C82A784h |
dec eax |
test eax, eax |
sete al |
movzx eax, al |
neg eax |
dec eax |
add esp, 28h |
ret |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
dec eax |
lea ecx, dword ptr [00000009h] |
jmp 00007F103C821199h |
nop dword ptr [eax+00h] |
ret |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
dec eax |
sub esp, 38h |
dec esp |
mov eax, dword ptr [0000CDA5h] |
dec ebp |
mov edx, dword ptr [eax] |
dec esp |
mov dword ptr [esp+28h], edx |
inc ebp |
xor edx, edx |
mov word ptr [esp+26h], 0000h |
cmp edx, 01h |
jle 00007F103C8211D2h |
inc esp |
movzx ebx, word ptr [ecx] |
dec eax |
add ecx, 02h |
sub edx, 02h |
inc ebp |
add edx, ebx |
jmp 00007F103C8211ADh |
jne 00007F103C8211D0h |
mov dl, byte ptr [ecx] |
mov byte ptr [esp+26h], dl |
movzx ecx, word ptr [esp+26h] |
inc ecx |
add edx, ecx |
inc ebp |
mov ecx, edx |
inc ecx |
movzx eax, word ptr [eax] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x12000 | 0xe80 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x15000 | 0x3b0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xf000 | 0x714 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x16000 | 0x98 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xdbe0 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x123c8 | 0x350 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xa540 | 0xa600 | a35fc22fa5f702d6a262b7e9ced74b05 | False | 0.5507341867469879 | data | 6.242709308827174 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0xc000 | 0x100 | 0x200 | 3e73fd0a1b3c609970935400c78dc530 | False | 0.1640625 | data | 1.0307701636188438 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0xd000 | 0x1a50 | 0x1c00 | bcf1448c63dd02634b8bb5f2cb923d1f | False | 0.30189732142857145 | data | 5.219944685913332 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.pdata | 0xf000 | 0x714 | 0x800 | 9b24038d224e6c7298cc440dee930df5 | False | 0.4560546875 | data | 4.269365295670671 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.xdata | 0x10000 | 0x7f8 | 0x800 | 1f19f9168970429cb4ec7dfbb1b7b796 | False | 0.32666015625 | data | 4.592232795586179 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.bss | 0x11000 | 0xc60 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x12000 | 0xe80 | 0x1000 | 6c56a56025577ba1e1d886c17ac833db | False | 0.314453125 | zlib compressed data | 4.1105520524632 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.CRT | 0x13000 | 0x68 | 0x200 | 0cdd8602562e773b404ac0502234f75b | False | 0.072265625 | data | 0.3406417195159507 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x14000 | 0x10 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x15000 | 0x3b0 | 0x400 | c141e82b043ee638ba818a72ae55876f | False | 0.4208984375 | data | 3.0863403008417483 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x16000 | 0x98 | 0x200 | c70f29840f30c2814897bb63d508c384 | False | 0.27734375 | data | 1.7375704363188285 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x15058 | 0x358 | data | English | United States | 0.4614485981308411 |
DLL | Import |
---|---|
ADVAPI32.dll | CryptAcquireContextA, CryptGenRandom, CryptReleaseContext |
KERNEL32.dll | CloseHandle, CopyFileA, CreateMutexA, CreateThread, DeleteCriticalSection, DeleteFileA, EnterCriticalSection, ExitProcess, FreeLibrary, GetCurrentProcessId, GetLastError, GetModuleFileNameA, GetModuleHandleW, GetProcAddress, GetStartupInfoA, InitializeCriticalSection, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, MoveFileA, MultiByteToWideChar, ReleaseMutex, SetThreadPriority, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery, WaitForMultipleObjects, WaitForSingleObject, WideCharToMultiByte |
msvcrt.dll | __C_specific_handler, ___lc_codepage_func, ___mb_cur_max_func, __getmainargs, __initenv, __iob_func, __lconv_init, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _cexit, _commode, _errno, _exit, _fmode, _initterm, _lock, _onexit, _time64, _unlock, abort, atoi, calloc, exit, fclose, fopen, fprintf, fputc, free, fwrite, localeconv, malloc, memcpy, perror, rand, signal, strcpy, strerror, strlen, strncmp, strrchr, vfprintf, wcslen, _write, _open, _close |
SHELL32.dll | SHGetSpecialFolderPathA |
WS2_32.dll | WSACleanup, WSAGetLastError, WSASocketA, WSAStartup, bind, closesocket, connect, htons, inet_addr, inet_ntoa, ioctlsocket, ntohl, ntohs, recv, select, send, sendto, setsockopt, socket |
Description | Data |
---|---|
CompanyName | Microsoft Corporation |
FileDescription | Host Process for Windows Services |
FileVersion | 1.2.0.0 |
InternalName | cbot |
LegalCopyright | Microsoft Corporation. All rights reserved. |
OriginalFilename | svchost.exe |
ProductName | Microsoft Windows Operating System |
ProductVersion | 1.2.0.0 |
Translation | 0x0409 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 20, 2025 03:09:57.645657063 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:09:57.645776987 CET | 49712 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:09:57.848104954 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:09:57.848285913 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:09:57.848469019 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:09:58.054847002 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:09:58.054985046 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:09:58.261264086 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:09:58.646155119 CET | 49712 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:00.661670923 CET | 49712 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:03.146431923 CET | 49716 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:04.146075010 CET | 49716 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:06.146037102 CET | 49716 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:08.662041903 CET | 49719 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:09.661745071 CET | 49719 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:10.446366072 CET | 49721 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:10.446477890 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:10.684154987 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:10.684320927 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:10.684997082 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:10.929022074 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:10.929177999 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:11.168448925 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:11.458561897 CET | 49721 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:11.677300930 CET | 49719 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:13.289779902 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:13.289855003 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:13.458787918 CET | 49721 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:14.177663088 CET | 49728 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:15.195777893 CET | 49728 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:15.959041119 CET | 49729 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:16.974158049 CET | 49729 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:17.208549023 CET | 49728 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:18.989831924 CET | 49729 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:19.709166050 CET | 49730 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:20.724186897 CET | 49730 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:21.474672079 CET | 49731 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:22.489811897 CET | 49731 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:22.739801884 CET | 49730 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:24.505528927 CET | 49731 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:25.224711895 CET | 49732 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:26.137595892 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:26.137701988 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:26.224231005 CET | 49732 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:27.005953074 CET | 49733 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:28.021078110 CET | 49733 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:28.224210978 CET | 49732 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:28.494754076 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:28.494872093 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:30.021302938 CET | 49733 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:30.740119934 CET | 49734 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:31.755433083 CET | 49734 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:32.521565914 CET | 49735 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:33.521203995 CET | 49735 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:33.771112919 CET | 49734 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:35.536824942 CET | 49735 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:36.255913019 CET | 49736 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:37.271207094 CET | 49736 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:38.052830935 CET | 49737 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:39.067984104 CET | 49737 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:39.271085024 CET | 49736 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:41.068005085 CET | 49737 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:41.341924906 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:41.344506025 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:41.771598101 CET | 49738 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:42.786892891 CET | 49738 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:43.568381071 CET | 49739 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:43.698085070 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:43.698195934 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:44.583786964 CET | 49739 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:44.786838055 CET | 49738 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:46.583722115 CET | 49739 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:47.287132978 CET | 49740 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:48.302361965 CET | 49740 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:49.099812984 CET | 49741 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:50.118411064 CET | 49741 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:50.302382946 CET | 49740 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:52.146238089 CET | 49741 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:52.802897930 CET | 49743 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:53.818018913 CET | 49743 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:54.631237030 CET | 49744 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:55.646142006 CET | 49744 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:55.818012953 CET | 49743 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:56.582268953 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:56.582420111 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:57.646234989 CET | 49744 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:58.318509102 CET | 49745 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:10:58.915014029 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:10:58.915183067 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:10:59.333636045 CET | 49745 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:00.162281990 CET | 49746 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:01.161925077 CET | 49746 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:01.333647966 CET | 49745 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:03.162065983 CET | 49746 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:03.849611998 CET | 49747 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:04.849268913 CET | 49747 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:05.693504095 CET | 49748 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:06.693120956 CET | 49748 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:06.849267006 CET | 49747 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:08.693083048 CET | 49748 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:09.365319967 CET | 49749 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:10.365000010 CET | 49749 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:11.224759102 CET | 49750 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:11.812704086 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:11.812900066 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:11:12.239962101 CET | 49750 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:12.365140915 CET | 49749 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:14.122719049 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:14.122792959 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:11:14.239958048 CET | 49750 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:14.881334066 CET | 49751 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:15.896182060 CET | 49751 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:16.756002903 CET | 49752 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:17.771212101 CET | 49752 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:17.896169901 CET | 49751 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:19.771286011 CET | 49752 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:20.412286997 CET | 49753 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:21.412014008 CET | 49753 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:22.271785975 CET | 49754 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:23.286853075 CET | 49754 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:23.411943913 CET | 49753 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:25.302449942 CET | 49754 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:25.943707943 CET | 49755 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:26.943227053 CET | 49755 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:27.021866083 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:27.021922112 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:11:27.787405014 CET | 49756 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:28.802582026 CET | 49756 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:28.943214893 CET | 49755 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:29.322858095 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:29.322925091 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:11:30.818154097 CET | 49756 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:31.474822998 CET | 49757 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:32.489981890 CET | 49757 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:33.303081989 CET | 49758 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:34.318113089 CET | 49758 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:34.490008116 CET | 49757 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:36.318101883 CET | 49758 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:37.008068085 CET | 49759 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:38.021234989 CET | 49759 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:38.818712950 CET | 49760 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:39.833879948 CET | 49760 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:40.021298885 CET | 49759 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:41.849379063 CET | 49760 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:42.274935961 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:42.274976969 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:11:42.521642923 CET | 49761 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:43.536848068 CET | 49761 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:44.334114075 CET | 49762 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:44.539190054 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:44.539252996 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:11:45.333726883 CET | 49762 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:45.552558899 CET | 49761 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:47.333822966 CET | 49762 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:48.053024054 CET | 49763 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:49.052556992 CET | 49763 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:49.865536928 CET | 49764 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:50.880649090 CET | 49764 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:51.052520990 CET | 49763 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:52.880870104 CET | 49764 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:53.584593058 CET | 49765 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:54.599442005 CET | 49765 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:55.397214890 CET | 49766 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:56.396271944 CET | 49766 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:56.599420071 CET | 49765 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:57.514107943 CET | 18063 | 49720 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:57.514230967 CET | 49720 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:11:58.399698973 CET | 49766 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:59.099740982 CET | 49767 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:11:59.743335962 CET | 18063 | 49711 | 176.65.142.252 | 192.168.2.4 |
Mar 20, 2025 03:11:59.743442059 CET | 49711 | 18063 | 192.168.2.4 | 176.65.142.252 |
Mar 20, 2025 03:12:00.115026951 CET | 49767 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:12:00.928020954 CET | 49768 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:12:01.927573919 CET | 49768 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:12:02.115044117 CET | 49767 | 18063 | 192.168.2.4 | 58.9.110.23 |
Mar 20, 2025 03:12:03.927534103 CET | 49768 | 18063 | 192.168.2.4 | 58.9.110.23 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 22:09:56 |
Start date: | 19/03/2025 |
Path: | C:\Users\user\Desktop\raw_cbot.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff655f90000 |
File size: | 61'952 bytes |
MD5 hash: | 9EF7EDFA24458412DD4667023FD8466B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 22:09:58 |
Start date: | 19/03/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ca680000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 22:10:04 |
Start date: | 19/03/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ca680000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 22:10:04 |
Start date: | 19/03/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ca680000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 22:10:05 |
Start date: | 19/03/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ca680000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 7 |
Start time: | 22:10:08 |
Start date: | 19/03/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ca680000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 8 |
Start time: | 22:10:09 |
Start date: | 19/03/2025 |
Path: | C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff733b40000 |
File size: | 61'952 bytes |
MD5 hash: | 9EF7EDFA24458412DD4667023FD8466B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 10 |
Start time: | 22:11:08 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Windows Defender\MpCmdRun.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff775660000 |
File size: | 468'120 bytes |
MD5 hash: | B3676839B2EE96983F9ED735CD044159 |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 22:11:08 |
Start date: | 19/03/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62fc20000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |