Windows
Analysis Report
Sender.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
Sender.exe (PID: 4768 cmdline:
"C:\Users\ user\Deskt op\Sender. exe" MD5: 39E94524E19C217D1F19208A42A12947)
- cleanup
{
"C2 url": [
"tropiscbs.live/iuwxx",
"geographys.run/eirq",
"woodpeckersd.run/glsk",
"cartograhphy.top/ixau",
"biosphxere.digital/tqoa",
"topographky.top/xlak",
"climatologfy.top/kbud",
"vigorbridgoe.top/banb"
],
"Build id": "0BD90D4887DDF55E6B8590FC3CEF03F7"
}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-27T18:36:32.751218+0200 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49710 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:34.823970+0200 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49711 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:36.252016+0200 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49712 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:37.688311+0200 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49715 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:40.067823+0200 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49717 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:41.654673+0200 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49718 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:44.706836+0200 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49721 | 104.21.77.203 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-27T18:36:32.751218+0200 | 2061860 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49710 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:34.823970+0200 | 2061860 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49711 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:36.252016+0200 | 2061860 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49712 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:37.688311+0200 | 2061860 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49715 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:40.067823+0200 | 2061860 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49717 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:41.654673+0200 | 2061860 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49718 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:44.706836+0200 | 2061860 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49721 | 104.21.77.203 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-27T18:36:32.180353+0200 | 2061859 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 53304 | 1.1.1.1 | 53 | UDP |
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Language, Device and Operating System Detection
- • Lowering of HIPS / PFW / Operating System Security Settings
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_3_006D14EA | |
Source: | Code function: | 0_3_006CA579 | |
Source: | Code function: | 0_3_006CACD0 | |
Source: | Code function: | 0_3_006CAA03 | |
Source: | Code function: | 0_3_006E850C | |
Source: | Code function: | 0_3_006E850C | |
Source: | Code function: | 0_3_006E92AD | |
Source: | Code function: | 0_3_006E92AD | |
Source: | Code function: | 0_3_006E92AD | |
Source: | Code function: | 0_3_006E92AD | |
Source: | Code function: | 0_3_006E850C | |
Source: | Code function: | 0_3_006E850C | |
Source: | Code function: | 0_3_006D14EA | |
Source: | Code function: | 0_3_006CAA03 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_3_006CF623 | |
Source: | Code function: | 0_3_006EC261 | |
Source: | Code function: | 0_3_006EC261 | |
Source: | Code function: | 0_3_006EC255 | |
Source: | Code function: | 0_3_006EC255 | |
Source: | Code function: | 0_3_006EC251 | |
Source: | Code function: | 0_3_006EC251 | |
Source: | Code function: | 0_3_006ECF09 | |
Source: | Code function: | 0_3_006ECF09 | |
Source: | Code function: | 0_3_006866E1 | |
Source: | Code function: | 0_3_006866E1 | |
Source: | Code function: | 0_3_006866E1 | |
Source: | Code function: | 0_3_0067C025 | |
Source: | Code function: | 0_3_0067C025 | |
Source: | Code function: | 0_3_0067C025 | |
Source: | Code function: | 0_3_006ECF09 | |
Source: | Code function: | 0_3_006ECF09 | |
Source: | Code function: | 0_3_006EC261 | |
Source: | Code function: | 0_3_006EC261 | |
Source: | Code function: | 0_3_006EC255 | |
Source: | Code function: | 0_3_006EC255 | |
Source: | Code function: | 0_3_006EC251 | |
Source: | Code function: | 0_3_006EC251 | |
Source: | Code function: | 0_3_006CF623 | |
Source: | Code function: | 0_3_006866E1 | |
Source: | Code function: | 0_3_006866E1 | |
Source: | Code function: | 0_3_006866E1 | |
Source: | Code function: | 0_3_0067C025 | |
Source: | Code function: | 0_3_0067C025 | |
Source: | Code function: | 0_3_0067C025 | |
Source: | Code function: | 0_3_006866E1 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | System information queried: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 12 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 21 Virtualization/Sandbox Evasion | 3 OS Credential Dumping | 221 Security Software Discovery | Remote Services | 1 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Obfuscated Files or Information | LSASS Memory | 21 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 41 Data from Local System | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 11 Software Packing | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 113 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 22 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
71% | Virustotal | Browse | ||
67% | ReversingLabs | Win32.Spyware.Lummastealer | ||
100% | Avira | TR/Crypt.XPACK.Gen |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
tropiscbs.live | 104.21.77.203 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
true |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.21.77.203 | tropiscbs.live | United States | 13335 | CLOUDFLARENETUS | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1675540 |
Start date and time: | 2025-04-27 18:35:36 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Sender.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/0@1/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, S IHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 184.85.78.223, 4.1 75.87.197 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, ocsp.digicert.com, slscr.u pdate.microsoft.com, ctldl.win dowsupdate.com, c.pki.goog, fe 3cr.delivery.mp.microsoft.com - Execution Graph export aborted
for target Sender.exe, PID 47 68 because there are no execut ed function - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtQueryValueKey calls found. - Some HTTPS proxied raw data pa
ckets have been limited to 10 per session. Please view the P CAPs for the complete data.
Time | Type | Description |
---|---|---|
12:36:32 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
tropiscbs.live | Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | SilverRat | Browse |
| ||
Get hash | malicious | SilverRat | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, JasonRAT, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, GhostRat, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | Xmrig | Browse |
| |
Get hash | malicious | FloodFix, GhostRat | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, GhostRat, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer | Browse |
|
File type: | |
Entropy (8bit): | 7.9288011201939135 |
TrID: |
|
File name: | Sender.exe |
File size: | 169'472 bytes |
MD5: | 39e94524e19c217d1f19208a42a12947 |
SHA1: | 32ecfdad659adfc975c9bf3ac8f9c07d807392ac |
SHA256: | 4ba36a1aa022e87ce24ff7030e64e630d3652d7d5ab5ebb8368f27ebad47bcc3 |
SHA512: | fbfef62a5948a9a9ab0fc97ea88969376ceaf3d01976bc8996cf9d455b731c11aeb66828498be0821c0428ac6f3019d2a677f7aef70af776f46dae89b74fe7f3 |
SSDEEP: | 3072:2MwSkCBozaSJp2Y1OMKKYgmRuD5OzC1TsaFDeZDPzz1VNfFQjA5zF6hp5kusBRiZ:2MOJpMMKPDpKWDPzzRfXpApWRpm |
TLSH: | C8F31235ADB211BDE86388F0A9DE3E6C036B005829CB70ED3517A3239677B597563B12 |
File Content Preview: | MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L......h.....................................@....@..........................P............@..................................@..x.. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x462e80 |
Entrypoint Section: | UPX1 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x680CF1FB [Sat Apr 26 14:47:23 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 42d476bd6c4e105e3a5e1538b871b450 |
Instruction |
---|
pushad |
mov esi, 0043A00Dh |
lea edi, dword ptr [esi-0003900Dh] |
push edi |
or ebp, FFFFFFFFh |
jmp 00007F662CE01FC2h |
nop |
nop |
nop |
nop |
nop |
nop |
mov al, byte ptr [esi] |
inc esi |
mov byte ptr [edi], al |
inc edi |
add ebx, ebx |
jne 00007F662CE01FB9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F662CE01F9Fh |
mov eax, 00000001h |
add ebx, ebx |
jne 00007F662CE01FB9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
add ebx, ebx |
jnc 00007F662CE01FBDh |
jne 00007F662CE01FDAh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F662CE01FD1h |
dec eax |
add ebx, ebx |
jne 00007F662CE01FB9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
jmp 00007F662CE01F86h |
add ebx, ebx |
jne 00007F662CE01FB9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
jmp 00007F662CE02004h |
xor ecx, ecx |
sub eax, 03h |
jc 00007F662CE01FC3h |
shl eax, 08h |
mov al, byte ptr [esi] |
inc esi |
xor eax, FFFFFFFFh |
je 00007F662CE02027h |
sar eax, 1 |
mov ebp, eax |
jmp 00007F662CE01FBDh |
add ebx, ebx |
jne 00007F662CE01FB9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F662CE01F7Eh |
inc ecx |
add ebx, ebx |
jne 00007F662CE01FB9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F662CE01F70h |
add ebx, ebx |
jne 00007F662CE01FB9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jnc 00007F662CE01FA1h |
jne 00007F662CE01FBBh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007F662CE01F96h |
add ecx, 02h |
cmp ebp, FFFFFB00h |
adc ecx, 02h |
lea edx, dword ptr [eax+eax] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x64000 | 0x178 | UPX2 |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x64178 | 0xc | UPX2 |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0x39000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0x3a000 | 0x2a000 | 0x29200 | 29e8f87aa566ed9597407d60765631ba | False | 0.9898781819908815 | data | 7.934789695763534 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX2 | 0x64000 | 0x1000 | 0x200 | 42f2db479e3a90651f2c52d12626a5b2 | False | 0.451171875 | data | 3.251965079275098 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
DLL | Import |
---|---|
GDI32.dll | BitBlt |
KERNEL32.DLL | LoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect |
ole32.dll | CoInitialize |
OLEAUT32.dll | VariantInit |
SHELL32.dll | SHGetFileInfoW |
USER32.dll | GetDC |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-27T18:36:32.180353+0200 | 2061859 | ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tropiscbs .live) | 1 | 192.168.2.4 | 53304 | 1.1.1.1 | 53 | UDP |
2025-04-27T18:36:32.751218+0200 | 2061860 | ET MALWARE Observed Win32/Lumma Stealer Related Domain (tropiscbs .live) in TLS SNI | 1 | 192.168.2.4 | 49710 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:32.751218+0200 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49710 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:34.823970+0200 | 2061860 | ET MALWARE Observed Win32/Lumma Stealer Related Domain (tropiscbs .live) in TLS SNI | 1 | 192.168.2.4 | 49711 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:34.823970+0200 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49711 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:36.252016+0200 | 2061860 | ET MALWARE Observed Win32/Lumma Stealer Related Domain (tropiscbs .live) in TLS SNI | 1 | 192.168.2.4 | 49712 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:36.252016+0200 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49712 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:37.688311+0200 | 2061860 | ET MALWARE Observed Win32/Lumma Stealer Related Domain (tropiscbs .live) in TLS SNI | 1 | 192.168.2.4 | 49715 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:37.688311+0200 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49715 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:40.067823+0200 | 2061860 | ET MALWARE Observed Win32/Lumma Stealer Related Domain (tropiscbs .live) in TLS SNI | 1 | 192.168.2.4 | 49717 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:40.067823+0200 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49717 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:41.654673+0200 | 2061860 | ET MALWARE Observed Win32/Lumma Stealer Related Domain (tropiscbs .live) in TLS SNI | 1 | 192.168.2.4 | 49718 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:41.654673+0200 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49718 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:44.706836+0200 | 2061860 | ET MALWARE Observed Win32/Lumma Stealer Related Domain (tropiscbs .live) in TLS SNI | 1 | 192.168.2.4 | 49721 | 104.21.77.203 | 443 | TCP |
2025-04-27T18:36:44.706836+0200 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.4 | 49721 | 104.21.77.203 | 443 | TCP |
- Total Packets: 99
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 27, 2025 18:36:32.412964106 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.413022041 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:32.413130999 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.433971882 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.433996916 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:32.751034975 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:32.751218081 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.755515099 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.755537033 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:32.755850077 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:32.803136110 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.808598042 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.808614016 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:32.808737040 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564313889 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564364910 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564390898 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564416885 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564441919 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564462900 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564469099 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.564469099 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.564537048 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564589977 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.564649105 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.564702988 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.564718962 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.565032959 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.565083981 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.565095901 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.585289001 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.585328102 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.585369110 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.585397959 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.585444927 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.746228933 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.746320009 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.746350050 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.746393919 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.746474028 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.746534109 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.746771097 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.746848106 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.746901989 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.746917963 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.747688055 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.747728109 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.747739077 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.747751951 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.747807026 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.747817993 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.748508930 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.748536110 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.748567104 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.748569965 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.748584032 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.748625040 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.748644114 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.748699903 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.751168013 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.751209974 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:33.751238108 CEST | 49710 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:33.751252890 CEST | 443 | 49710 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:34.514836073 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.514895916 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:34.514985085 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.515357018 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.515368938 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:34.823898077 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:34.823970079 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.825726032 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.825736046 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:34.825982094 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:34.827222109 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.827373028 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.827399015 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:34.827461004 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:34.827467918 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:35.752438068 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:35.752579927 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:35.752662897 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:35.752857924 CEST | 49711 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:35.752876997 CEST | 443 | 49711 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:35.942640066 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:35.942698956 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:35.942847967 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:35.943178892 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:35.943197966 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:36.251903057 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:36.252016068 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:36.253371954 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:36.253386021 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:36.253688097 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:36.255070925 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:36.255202055 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:36.255244017 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.116149902 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.116297960 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.116367102 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.116414070 CEST | 49712 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.116431952 CEST | 443 | 49712 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.381582975 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.381639957 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.381702900 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.382030010 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.382042885 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.688231945 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.688311100 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.689538956 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.689549923 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.689769030 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.690956116 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.691096067 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.691117048 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.691191912 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.691191912 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:37.691199064 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:37.732268095 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:38.620965004 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:38.621078968 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:38.621211052 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:38.621330976 CEST | 49715 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:38.621349096 CEST | 443 | 49715 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:39.760216951 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:39.760272026 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:39.760390997 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:39.760720968 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:39.760734081 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:40.067260981 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:40.067822933 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:40.069616079 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:40.069632053 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:40.069885015 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:40.071309090 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:40.071309090 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:40.071338892 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:40.836854935 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:40.836976051 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:40.837025881 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:40.837234974 CEST | 49717 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:40.837256908 CEST | 443 | 49717 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.347058058 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.347095013 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.347171068 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.347615957 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.347629070 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.654573917 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.654673100 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.655939102 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.655946016 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.656183004 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.657440901 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658149004 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658184052 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.658271074 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658305883 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.658397913 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658440113 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.658534050 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658557892 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.658669949 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658696890 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.658822060 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658848047 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.658855915 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.658971071 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.659001112 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.704268932 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.704416990 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.704447031 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.704456091 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.752264977 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.752571106 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.752621889 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.752654076 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.800268888 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:41.800399065 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:41.848282099 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:42.107753038 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.332032919 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.332140923 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.332218885 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.332344055 CEST | 49718 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.332355022 CEST | 443 | 49718 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.392538071 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.392585039 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.392848969 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.393182993 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.393194914 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.706757069 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.706835985 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.708271027 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.708292961 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.708542109 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:44.709938049 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.709965944 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:44.710028887 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:45.529730082 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:45.529789925 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:45.529946089 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:45.530088902 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:45.530107021 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Apr 27, 2025 18:36:45.530119896 CEST | 49721 | 443 | 192.168.2.4 | 104.21.77.203 |
Apr 27, 2025 18:36:45.530124903 CEST | 443 | 49721 | 104.21.77.203 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 27, 2025 18:36:32.180352926 CEST | 53304 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 27, 2025 18:36:32.399466038 CEST | 53 | 53304 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 27, 2025 18:36:32.180352926 CEST | 192.168.2.4 | 1.1.1.1 | 0xb45f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 27, 2025 18:36:32.399466038 CEST | 1.1.1.1 | 192.168.2.4 | 0xb45f | No error (0) | 104.21.77.203 | A (IP address) | IN (0x0001) | false | ||
Apr 27, 2025 18:36:32.399466038 CEST | 1.1.1.1 | 192.168.2.4 | 0xb45f | No error (0) | 172.67.211.127 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49710 | 104.21.77.203 | 443 | 4768 | C:\Users\user\Desktop\Sender.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 16:36:32 UTC | 264 | OUT | |
2025-04-27 16:36:32 UTC | 41 | OUT | |
2025-04-27 16:36:33 UTC | 244 | IN | |
2025-04-27 16:36:33 UTC | 1125 | IN | |
2025-04-27 16:36:33 UTC | 1369 | IN | |
2025-04-27 16:36:33 UTC | 1369 | IN | |
2025-04-27 16:36:33 UTC | 1369 | IN | |
2025-04-27 16:36:33 UTC | 1369 | IN | |
2025-04-27 16:36:33 UTC | 1369 | IN | |
2025-04-27 16:36:33 UTC | 222 | IN | |
2025-04-27 16:36:33 UTC | 1369 | IN | |
2025-04-27 16:36:33 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49711 | 104.21.77.203 | 443 | 4768 | C:\Users\user\Desktop\Sender.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 16:36:34 UTC | 273 | OUT | |
2025-04-27 16:36:34 UTC | 15331 | OUT | |
2025-04-27 16:36:34 UTC | 4235 | OUT | |
2025-04-27 16:36:35 UTC | 264 | IN | |
2025-04-27 16:36:35 UTC | 76 | IN | |
2025-04-27 16:36:35 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49712 | 104.21.77.203 | 443 | 4768 | C:\Users\user\Desktop\Sender.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 16:36:36 UTC | 277 | OUT | |
2025-04-27 16:36:36 UTC | 8748 | OUT | |
2025-04-27 16:36:37 UTC | 264 | IN | |
2025-04-27 16:36:37 UTC | 76 | IN | |
2025-04-27 16:36:37 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49715 | 104.21.77.203 | 443 | 4768 | C:\Users\user\Desktop\Sender.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 16:36:37 UTC | 275 | OUT | |
2025-04-27 16:36:37 UTC | 15331 | OUT | |
2025-04-27 16:36:37 UTC | 5055 | OUT | |
2025-04-27 16:36:38 UTC | 264 | IN | |
2025-04-27 16:36:38 UTC | 76 | IN | |
2025-04-27 16:36:38 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49717 | 104.21.77.203 | 443 | 4768 | C:\Users\user\Desktop\Sender.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 16:36:40 UTC | 273 | OUT | |
2025-04-27 16:36:40 UTC | 2221 | OUT | |
2025-04-27 16:36:40 UTC | 264 | IN | |
2025-04-27 16:36:40 UTC | 76 | IN | |
2025-04-27 16:36:40 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49718 | 104.21.77.203 | 443 | 4768 | C:\Users\user\Desktop\Sender.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 16:36:41 UTC | 277 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:41 UTC | 15331 | OUT | |
2025-04-27 16:36:44 UTC | 264 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49721 | 104.21.77.203 | 443 | 4768 | C:\Users\user\Desktop\Sender.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 16:36:44 UTC | 264 | OUT | |
2025-04-27 16:36:44 UTC | 79 | OUT | |
2025-04-27 16:36:45 UTC | 241 | IN | |
2025-04-27 16:36:45 UTC | 43 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 12:36:30 |
Start date: | 27/04/2025 |
Path: | C:\Users\user\Desktop\Sender.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa00000 |
File size: | 169'472 bytes |
MD5 hash: | 39E94524E19C217D1F19208A42A12947 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|