Windows
Analysis Report
250427-xt4dsszrv3.bin.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
250427-xt4dsszrv3.bin.exe (PID: 7744 cmdline:
"C:\Users\ user\Deskt op\250427- xt4dsszrv3 .bin.exe" MD5: DD6E4DA328DCA0E94FA0BF263276ED44) cmd.exe (PID: 7828 cmdline:
"C:\Window s\System32 \cmd.exe" /c schtask s /create /f /sc onl ogon /rl h ighest /tn "mantekaa aa" /tr '" C:\Users\u ser\AppDat a\Roaming\ mantekaaaa .exe"' & e xit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 7836 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) schtasks.exe (PID: 7912 cmdline:
schtasks / create /f /sc onlogo n /rl high est /tn "m antekaaaa" /tr '"C:\ Users\user \AppData\R oaming\man tekaaaa.ex e"' MD5: 48C2FE20575769DE916F48EF0676A965) cmd.exe (PID: 7844 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\tmp7 A0D.tmp.ba t"" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 7864 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) timeout.exe (PID: 7924 cmdline:
timeout 3 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3) mantekaaaa.exe (PID: 8068 cmdline:
"C:\Users\ user\AppDa ta\Roaming \mantekaaa a.exe" MD5: DD6E4DA328DCA0E94FA0BF263276ED44)
mantekaaaa.exe (PID: 7948 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mantekaaaa .exe MD5: DD6E4DA328DCA0E94FA0BF263276ED44)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques.AsyncRAT as delivered by MintsLoader includes a PowerShell module with a DGA. The DGA is similar to MintsLoader's DGA, but generates more domains and uses more than one TLD. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
rat_win_asyncrat | Detect AsyncRAT based on specific strings | Sekoia.io |
| |
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
rat_win_asyncrat | Detect AsyncRAT based on specific strings | Sekoia.io |
| |
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
rat_win_asyncrat | Detect AsyncRAT based on specific strings | Sekoia.io |
| |
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
rat_win_asyncrat | Detect AsyncRAT based on specific strings | Sekoia.io |
| |
Click to see the 4 entries |
System Summary |
---|
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Florian Roth (Nextron Systems): |
- • AV Detection
- • Compliance
- • Networking
- • Key, Mouse, Clipboard, Microphone and Screen Capturing
- • Operating System Destruction
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Boot Survival
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
- • Lowering of HIPS / PFW / Operating System Security Settings
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Neural Call Log Analysis: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Operating System Destruction |
---|
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00E34088 | |
Source: | Code function: | 0_2_00E34958 | |
Source: | Code function: | 0_2_00E35B20 | |
Source: | Code function: | 0_2_00E33D40 | |
Source: | Code function: | 7_2_00714088 | |
Source: | Code function: | 7_2_00714958 | |
Source: | Code function: | 7_2_00715B20 | |
Source: | Code function: | 7_2_00713D40 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: | ||
Source: | Base64 encoded string: |
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Process created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: |
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Last function: | ||
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Code function: | 0_2_00E32D4C |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | 1 Windows Management Instrumentation | 2 Scheduled Task/Job | 11 Process Injection | 1 Masquerading | OS Credential Dumping | 321 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Scheduled Task/Job | 1 Scripting | 2 Scheduled Task/Job | 1 Disable or Modify Tools | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 DLL Side-Loading | 51 Virtualization/Sandbox Evasion | Security Account Manager | 51 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 1 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 11 Obfuscated Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 23 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
78% | Virustotal | Browse | ||
86% | ReversingLabs | Win32.Backdoor.AsyncRat | ||
100% | Avira | HEUR/AGEN.1360508 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | HEUR/AGEN.1360508 | ||
86% | ReversingLabs | Win32.Backdoor.AsyncRat |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
0.tcp.eu.ngrok.io | 18.192.31.30 | true | true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
18.192.31.30 | 0.tcp.eu.ngrok.io | United States | 16509 | AMAZON-02US | true | |
3.71.225.231 | unknown | United States | 16509 | AMAZON-02US | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1675600 |
Start date and time: | 2025-04-27 21:14:18 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 19 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 250427-xt4dsszrv3.bin.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@15/5@2/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, s ppsvc.exe, SIHClient.exe, Sgrm Broker.exe, conhost.exe, svcho st.exe - Excluded IPs from analysis (wh
itelisted): 184.29.183.29, 4.2 45.163.56 - Excluded domains from analysis
(whitelisted): a-ring-fallbac k.msedge.net, fs.microsoft.com , slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.co m - Execution Graph export aborted
for target mantekaaaa.exe, PI D 8068 because it is empty - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtQueryValueKey calls found. - Report size getting too big, t
oo many NtReadVirtualMemory ca lls found.
Time | Type | Description |
---|---|---|
20:15:19 | Task Scheduler |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
18.192.31.30 | Get hash | malicious | Njrat | Browse | ||
Get hash | malicious | Njrat | Browse | |||
Get hash | malicious | Njrat | Browse | |||
Get hash | malicious | Njrat | Browse | |||
3.71.225.231 | Get hash | malicious | Njrat | Browse | ||
Get hash | malicious | Njrat | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
0.tcp.eu.ngrok.io | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | Blank Grabber, Umbral Stealer | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | ZTrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FloodFix, GhostRat | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
AMAZON-02US | Get hash | malicious | Prometei | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FloodFix, GhostRat | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
|
Process: | C:\Users\user\Desktop\250427-xt4dsszrv3.bin.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 739 |
Entropy (8bit): | 5.348505694476449 |
Encrypted: | false |
SSDEEP: | 12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhaWzAbDLI4MNldKZat92n4M6:ML9E4KlKDE4KhKiKhBsXE4qdK284j |
MD5: | A65F13C4355387C4645D260206AE915F |
SHA1: | F8857636BB3B50E634E96E7B0ECE6AD77656BA5F |
SHA-256: | DB8CA2E253F03395ABECD812505666B3BD5CE699B798E3F624D22EE605FB290E |
SHA-512: | 0584E8911FD08CC0BB833C6373AE5D161D00CF40FB4533B5DD0D31F38CF1783BB25E34084995A2D116AFB01ABAD14005D62EE51A1D9B79E262EF28775B878AB6 |
Malicious: | true |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\AppData\Roaming\mantekaaaa.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 425 |
Entropy (8bit): | 5.353683843266035 |
Encrypted: | false |
SSDEEP: | 12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk |
MD5: | 859802284B12C59DDBB85B0AC64C08F0 |
SHA1: | 4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE |
SHA-256: | FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B |
SHA-512: | 8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\250427-xt4dsszrv3.bin.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 154 |
Entropy (8bit): | 4.989498228555358 |
Encrypted: | false |
SSDEEP: | 3:mKDDCMNqTtvL5ot+kiEaKC5V8iAZmqRDt+kiE2J5xAInTRI4eGZPy:hWKqTtT6wknaZ5V8iAZmq1wkn23fTZeN |
MD5: | 111BFEDB2FE1184FCD5FA75B0AFD0DC8 |
SHA1: | 945F1E3929BDA6913992866447BDE632AD717E8A |
SHA-256: | BE88AE367533800A31B2692100078E5441C4A346791EEEB80322446F620253AE |
SHA-512: | A1B35742320F75DD188ED67E5002E9D42219B880C2F680BAC909542AB631F9C551E0CB07C5EEBE897E20A233193EBF1E4D7C74F63BE1BCAE9780DC8FAE575BEF |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\250427-xt4dsszrv3.bin.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 334848 |
Entropy (8bit): | 3.3565884382571527 |
Encrypted: | false |
SSDEEP: | 1536:XujY21TU0r2r23ehdf+hbygwlbjAikOapPXLocdSpp65GI:XujY6TU0r2oKf+hbyggjAiktPJ4vSGI |
MD5: | DD6E4DA328DCA0E94FA0BF263276ED44 |
SHA1: | 4F9E1CD25C1ABE4C96A2A5DB0893B153377F8695 |
SHA-256: | 685B4307728ABD92415C2D9C001761CFA0481B29689B35106F7A5EE1D1117C8A |
SHA-512: | 054FC29D46338465D372E2C27E21A170DAF7110755ED4B5F6C1A9D91DB5DC4C9214A0199098F4FF32EA0CFC744B4D259F8315EFE7E0AC09CD64D6CE3C6854669 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
Process: | C:\Windows\SysWOW64\timeout.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.41440934524794 |
Encrypted: | false |
SSDEEP: | 3:hYFqdLGAR+mQRKVxLZXt0sn:hYFqGaNZKsn |
MD5: | 3DD7DD37C304E70A7316FE43B69F421F |
SHA1: | A3754CFC33E9CA729444A95E95BCB53384CB51E4 |
SHA-256: | 4FA27CE1D904EA973430ADC99062DCF4BAB386A19AB0F8D9A4185FA99067F3AA |
SHA-512: | 713533E973CF0FD359AC7DB22B1399392C86D9FD1E715248F5724AAFBBF0EEB5EAC0289A0E892167EB559BE976C2AD0A0A0D8EFC407FFAF5B3C3A32AA9A0AAA4 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 3.3565884382571527 |
TrID: |
|
File name: | 250427-xt4dsszrv3.bin.exe |
File size: | 334'848 bytes |
MD5: | dd6e4da328dca0e94fa0bf263276ed44 |
SHA1: | 4f9e1cd25c1abe4c96a2a5db0893b153377f8695 |
SHA256: | 685b4307728abd92415c2d9c001761cfa0481b29689b35106f7a5ee1d1117c8a |
SHA512: | 054fc29d46338465d372e2c27e21a170daf7110755ed4b5f6c1a9d91db5dc4c9214a0199098f4ff32ea0cfc744b4d259f8315efe7e0ac09cd64d6ce3c6854669 |
SSDEEP: | 1536:XujY21TU0r2r23ehdf+hbygwlbjAikOapPXLocdSpp65GI:XujY6TU0r2oKf+hbyggjAiktPJ4vSGI |
TLSH: | 6E6462E02698FF17E679CFBC48B191424D79BD13A513E40B6A8436CD0A33ACB4532DE6 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....-e.....................h......~.... ........@.. ....................................@................................ |
Icon Hash: | 0f2b69d4d44d330f |
Entrypoint: | 0x40d07e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x652DADE5 [Mon Oct 16 21:40:53 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xd02c | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xe000 | 0x46524 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x56000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xb084 | 0xb200 | 75edce6dcf8c6636e2b4d1f74349327a | False | 0.5417837078651685 | data | 5.6167728870607485 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xe000 | 0x46524 | 0x46600 | ecee44ab5bb1263bbf8283d551e2ad9e | False | 0.0337790019982238 | data | 2.6028504911502264 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x56000 | 0xc | 0x200 | 4cabfef58a4e8716ddd98e1c6e729d0d | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0xe1c0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.32180851063829785 | ||
RT_ICON | 0xe628 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | 0.18785178236397748 | ||
RT_ICON | 0xf6d0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | 0.17074688796680498 | ||
RT_ICON | 0x11c78 | 0x42028 | Device independent bitmap graphic, 256 x 512 x 32, image size 0 | 0.020719294611947808 | ||
RT_GROUP_ICON | 0x53ca0 | 0x3e | data | 0.7580645161290323 | ||
RT_VERSION | 0x53ce0 | 0x3b0 | data | 0.4269067796610169 | ||
RT_MANIFEST | 0x54090 | 0x493 | exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.43381725021349277 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Description | Data |
---|---|
Translation | 0x0000 0x04b0 |
Comments | |
CompanyName | Discord Inc. |
FileDescription | Discord |
FileVersion | 1.0.9189.0 |
InternalName | Discord.exe |
LegalCopyright | Copyright (c) 2025-04-22 18:37:45.598179 Discord Inc. All rights reserved. |
LegalTrademarks | |
OriginalFilename | Discord.exe |
ProductName | Discord |
ProductVersion | 1.0.9189.0 |
Assembly Version | 1.0.9189.0 |
Download Network PCAP: filtered – full
- Total Packets: 32
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 27, 2025 21:15:25.520715952 CEST | 49716 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:25.798628092 CEST | 12802 | 49716 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:26.300415993 CEST | 49716 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:26.578188896 CEST | 12802 | 49716 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:27.097204924 CEST | 49716 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:27.374914885 CEST | 12802 | 49716 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:27.889429092 CEST | 49716 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:28.167196989 CEST | 12802 | 49716 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:28.675333023 CEST | 49716 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:28.953027010 CEST | 12802 | 49716 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:33.957534075 CEST | 49722 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:34.235354900 CEST | 12802 | 49722 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:34.737857103 CEST | 49722 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:35.015665054 CEST | 12802 | 49722 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:35.519110918 CEST | 49722 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:35.797177076 CEST | 12802 | 49722 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:36.300395966 CEST | 49722 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:36.578234911 CEST | 12802 | 49722 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:37.081788063 CEST | 49722 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:37.359574080 CEST | 12802 | 49722 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:42.363879919 CEST | 49723 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:42.642189980 CEST | 12802 | 49723 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:43.146716118 CEST | 49723 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:43.425208092 CEST | 12802 | 49723 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:43.941014051 CEST | 49723 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:44.219105005 CEST | 12802 | 49723 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:44.722307920 CEST | 49723 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:45.000678062 CEST | 12802 | 49723 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:45.503561974 CEST | 49723 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:45.781702042 CEST | 12802 | 49723 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:50.785851955 CEST | 49724 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:51.063553095 CEST | 12802 | 49724 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:51.566041946 CEST | 49724 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:51.843790054 CEST | 12802 | 49724 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:52.363089085 CEST | 49724 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:52.640976906 CEST | 12802 | 49724 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:53.144165993 CEST | 49724 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:53.421843052 CEST | 12802 | 49724 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:53.925421000 CEST | 49724 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:54.203044891 CEST | 12802 | 49724 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:59.207900047 CEST | 49725 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:15:59.487824917 CEST | 12802 | 49725 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:15:59.987926960 CEST | 49725 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:00.264175892 CEST | 12802 | 49725 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:00.769264936 CEST | 49725 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:01.045598030 CEST | 12802 | 49725 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:01.550431013 CEST | 49725 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:01.826831102 CEST | 12802 | 49725 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:02.331686974 CEST | 49725 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:02.608019114 CEST | 12802 | 49725 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:07.614665985 CEST | 49726 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:07.892502069 CEST | 12802 | 49726 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:08.394208908 CEST | 49726 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:08.671854019 CEST | 12802 | 49726 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:09.175468922 CEST | 49726 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:09.453233957 CEST | 12802 | 49726 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:09.956902981 CEST | 49726 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:10.234900951 CEST | 12802 | 49726 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:10.737979889 CEST | 49726 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:11.015633106 CEST | 12802 | 49726 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:16.021056890 CEST | 49728 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:16.299187899 CEST | 12802 | 49728 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:16.800517082 CEST | 49728 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:17.078588009 CEST | 12802 | 49728 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:17.600920916 CEST | 49728 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:17.878909111 CEST | 12802 | 49728 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:18.401112080 CEST | 49728 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:18.680283070 CEST | 12802 | 49728 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:19.191095114 CEST | 49728 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:19.469225883 CEST | 12802 | 49728 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:24.473370075 CEST | 49729 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:24.751552105 CEST | 12802 | 49729 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:25.253632069 CEST | 49729 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:25.531713009 CEST | 12802 | 49729 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:26.034972906 CEST | 49729 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:26.312964916 CEST | 12802 | 49729 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:26.816143036 CEST | 49729 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:27.094151020 CEST | 12802 | 49729 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:27.597409964 CEST | 49729 | 12802 | 192.168.2.4 | 18.192.31.30 |
Apr 27, 2025 21:16:27.875634909 CEST | 12802 | 49729 | 18.192.31.30 | 192.168.2.4 |
Apr 27, 2025 21:16:33.049092054 CEST | 49730 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:33.326988935 CEST | 12802 | 49730 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:33.831813097 CEST | 49730 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:34.109766006 CEST | 12802 | 49730 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:34.613015890 CEST | 49730 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:34.890978098 CEST | 12802 | 49730 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:35.394269943 CEST | 49730 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:35.672236919 CEST | 12802 | 49730 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:36.175597906 CEST | 49730 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:36.453577995 CEST | 12802 | 49730 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:41.458103895 CEST | 49731 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:41.736323118 CEST | 12802 | 49731 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:42.238054037 CEST | 49731 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:42.516196012 CEST | 12802 | 49731 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:43.019288063 CEST | 49731 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:43.297420025 CEST | 12802 | 49731 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:43.800538063 CEST | 49731 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:44.078613997 CEST | 12802 | 49731 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:44.581787109 CEST | 49731 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:44.859922886 CEST | 12802 | 49731 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:49.864586115 CEST | 49732 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:50.142307997 CEST | 12802 | 49732 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:50.644320011 CEST | 49732 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:50.922082901 CEST | 12802 | 49732 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:51.425576925 CEST | 49732 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:51.703243971 CEST | 12802 | 49732 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:52.206891060 CEST | 49732 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:52.484586954 CEST | 12802 | 49732 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:52.988097906 CEST | 49732 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:53.265777111 CEST | 12802 | 49732 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:58.270299911 CEST | 49733 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:58.548496008 CEST | 12802 | 49733 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:59.050586939 CEST | 49733 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:16:59.328701019 CEST | 12802 | 49733 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:16:59.831830978 CEST | 49733 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:00.110702991 CEST | 12802 | 49733 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:00.613071918 CEST | 49733 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:00.891297102 CEST | 12802 | 49733 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:01.394314051 CEST | 49733 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:01.672941923 CEST | 12802 | 49733 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:06.709252119 CEST | 49734 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:06.988089085 CEST | 12802 | 49734 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:07.488136053 CEST | 49734 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:07.767267942 CEST | 12802 | 49734 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:08.269365072 CEST | 49734 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:08.548175097 CEST | 12802 | 49734 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:09.050602913 CEST | 49734 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:09.329320908 CEST | 12802 | 49734 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:09.831849098 CEST | 49734 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:10.110668898 CEST | 12802 | 49734 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:15.114257097 CEST | 49735 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:15.392128944 CEST | 12802 | 49735 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:15.895349979 CEST | 49735 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:16.173089981 CEST | 12802 | 49735 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:16.675605059 CEST | 49735 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:16.953495979 CEST | 12802 | 49735 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:17.456984997 CEST | 49735 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:17.735815048 CEST | 12802 | 49735 | 3.71.225.231 | 192.168.2.4 |
Apr 27, 2025 21:17:18.238380909 CEST | 49735 | 12802 | 192.168.2.4 | 3.71.225.231 |
Apr 27, 2025 21:17:18.516314030 CEST | 12802 | 49735 | 3.71.225.231 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 27, 2025 21:15:24.815685987 CEST | 57199 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 27, 2025 21:15:24.986258030 CEST | 53 | 57199 | 1.1.1.1 | 192.168.2.4 |
Apr 27, 2025 21:16:32.879594088 CEST | 61152 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 27, 2025 21:16:33.048316002 CEST | 53 | 61152 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 27, 2025 21:15:24.815685987 CEST | 192.168.2.4 | 1.1.1.1 | 0x335b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 27, 2025 21:16:32.879594088 CEST | 192.168.2.4 | 1.1.1.1 | 0xf2a | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 27, 2025 21:15:24.986258030 CEST | 1.1.1.1 | 192.168.2.4 | 0x335b | No error (0) | 18.192.31.30 | A (IP address) | IN (0x0001) | false | ||
Apr 27, 2025 21:16:33.048316002 CEST | 1.1.1.1 | 192.168.2.4 | 0xf2a | No error (0) | 3.71.225.231 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 15:15:12 |
Start date: | 27/04/2025 |
Path: | C:\Users\user\Desktop\250427-xt4dsszrv3.bin.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x4b0000 |
File size: | 334'848 bytes |
MD5 hash: | DD6E4DA328DCA0E94FA0BF263276ED44 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 15:15:17 |
Start date: | 27/04/2025 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc70000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 15:15:17 |
Start date: | 27/04/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62fc20000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 15:15:17 |
Start date: | 27/04/2025 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc70000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 15:15:17 |
Start date: | 27/04/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62fc20000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 15:15:17 |
Start date: | 27/04/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x610000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 15:15:17 |
Start date: | 27/04/2025 |
Path: | C:\Windows\SysWOW64\timeout.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x320000 |
File size: | 25'088 bytes |
MD5 hash: | 976566BEEFCCA4A159ECBDB2D4B1A3E3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 15:15:19 |
Start date: | 27/04/2025 |
Path: | C:\Users\user\AppData\Roaming\mantekaaaa.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd0000 |
File size: | 334'848 bytes |
MD5 hash: | DD6E4DA328DCA0E94FA0BF263276ED44 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 9 |
Start time: | 15:15:20 |
Start date: | 27/04/2025 |
Path: | C:\Users\user\AppData\Roaming\mantekaaaa.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd80000 |
File size: | 334'848 bytes |
MD5 hash: | DD6E4DA328DCA0E94FA0BF263276ED44 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 14.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 16.7% |
Total number of Nodes: | 18 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage
Dynamic/Packed Code Coverage
Signature Coverage
Execution Coverage: | 12.4% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 18 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|