Analysis Report PO-75013.scr
Overview
General Information
Detection
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Startup |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_MultiObfuscated | Yara detected MultiObfuscated | Joe Security |
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00C2EE1A | |
Source: | Code function: | 0_2_00C2EE50 | |
Source: | Code function: | 0_2_04EAC6A0 | |
Source: | Code function: | 0_2_04EADAA9 | |
Source: | Code function: | 0_2_04EA46AB | |
Source: | Code function: | 0_2_04EA46AB | |
Source: | Code function: | 0_2_04EA46B0 | |
Source: | Code function: | 0_2_04EA46B0 | |
Source: | Code function: | 0_2_04EA41D7 | |
Source: | Code function: | 0_2_04EA5C68 | |
Source: | Code function: | 0_2_04EA3C14 | |
Source: | Code function: | 0_2_04EAAF50 | |
Source: | Code function: | 0_2_04EA48FD | |
Source: | Code function: | 0_2_04EA49C4 | |
Source: | Code function: | 0_2_04EA49C4 | |
Source: | Code function: | 0_2_04EA49D0 | |
Source: | Code function: | 0_2_04EA49D0 | |
Source: | Code function: | 0_2_04EA4908 |
Networking: |
---|
May check the online IP address of the machine | Show sources |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00C299F8 | |
Source: | Code function: | 0_2_00C2A4F0 | |
Source: | Code function: | 0_2_00C2BC20 | |
Source: | Code function: | 0_2_00C2D6E0 | |
Source: | Code function: | 0_2_00C276F0 | |
Source: | Code function: | 0_2_00C2F650 | |
Source: | Code function: | 0_2_00C2EE1A | |
Source: | Code function: | 0_2_00C23FD8 | |
Source: | Code function: | 0_2_00C2F64F | |
Source: | Code function: | 0_2_00C2EE50 | |
Source: | Code function: | 0_2_04EAB5F1 | |
Source: | Code function: | 0_2_04EAB600 | |
Source: | Code function: | 0_2_04EA572A | |
Source: | Code function: | 0_2_04EA5738 | |
Source: | Code function: | 0_2_04EA0188 | |
Source: | Code function: | 0_2_04EA5188 | |
Source: | Code function: | 0_2_04EA5178 | |
Source: | Code function: | 0_2_04EA517F | |
Source: | Code function: | 0_2_04EAC110 | |
Source: | Code function: | 5_2_00EE9A08 | |
Source: | Code function: | 5_2_00EEBC30 | |
Source: | Code function: | 5_2_00EEA500 | |
Source: | Code function: | 5_2_00EED6F0 | |
Source: | Code function: | 5_2_00EE3FD8 | |
Source: | Code function: | 5_2_00EE99F8 | |
Source: | Code function: | 5_2_00EEA4F0 | |
Source: | Code function: | 5_2_00EEBC20 | |
Source: | Code function: | 5_2_00EED6E0 | |
Source: | Code function: | 6_2_012A9A08 | |
Source: | Code function: | 6_2_012AA500 | |
Source: | Code function: | 6_2_012ABC30 | |
Source: | Code function: | 6_2_012A3FD8 | |
Source: | Code function: | 6_2_012A76F0 | |
Source: | Code function: | 6_2_012AD6F0 | |
Source: | Code function: | 6_2_012A99F8 | |
Source: | Code function: | 6_2_012ABC20 | |
Source: | Code function: | 6_2_012AA4F0 | |
Source: | Code function: | 6_2_012AD6E0 |
Source: | Dropped File: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Process created: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_0034814C | |
Source: | Code function: | 0_2_00C27495 | |
Source: | Code function: | 5_2_002D814C | |
Source: | Code function: | 5_2_00EE8ADD | |
Source: | Code function: | 6_2_0076814C | |
Source: | Code function: | 6_2_012A8ADD |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Boot Survival: |
---|
Drops PE files to the user root directory | Show sources |
Source: | File created: | Jump to dropped file |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection: |
---|
Hides that the sample has been downloaded from the Internet (zone.identifier) | Show sources |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | File opened / queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion: |
---|
Allocates memory in foreign processes | Show sources |
Source: | Memory allocated: | Jump to behavior |
Injects a PE file into a foreign processes | Show sources |
Source: | Memory written: | Jump to behavior |
Writes to foreign memory regions | Show sources |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Stealing of Sensitive Information: |
---|
Yara detected Snake Keylogger | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Tries to harvest and steal browser information (history, passwords, etc) | Show sources |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Tries to steal Mail credentials (via file access) | Show sources |
Source: | Key opened: | Jump to behavior |
Remote Access Functionality: |
---|
Yara detected Snake Keylogger | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation1 | DLL Side-Loading1 | DLL Side-Loading1 | Disable or Modify Tools1 | OS Credential Dumping1 | File and Directory Discovery1 | Remote Services | Archive Collected Data1 | Exfiltration Over Other Network Medium | Ingress Tool Transfer1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Registry Run Keys / Startup Folder1 | Process Injection311 | Obfuscated Files or Information2 | Input Capture1 | System Information Discovery13 | Remote Desktop Protocol | Data from Local System1 | Exfiltration Over Bluetooth | Encrypted Channel12 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Registry Run Keys / Startup Folder1 | DLL Side-Loading1 | Security Account Manager | Security Software Discovery21 | SMB/Windows Admin Shares | Email Collection1 | Automated Exfiltration | Non-Application Layer Protocol2 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Masquerading111 | NTDS | Virtualization/Sandbox Evasion3 | Distributed Component Object Model | Input Capture1 | Scheduled Transfer | Application Layer Protocol13 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Modify Registry1 | LSA Secrets | Process Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Virtualization/Sandbox Evasion3 | Cached Domain Credentials | Application Window Discovery1 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Process Injection311 | DCSync | Remote System Discovery1 | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Hidden Files and Directories1 | Proc Filesystem | System Network Configuration Discovery1 | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
No Antivirus matches |
---|
Dropped Files |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Metadefender | Browse | ||
0% | ReversingLabs |
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
1% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
freegeoip.app | 104.28.4.151 | true | false |
| unknown |
checkip.dyndns.com | 162.88.193.70 | true | false |
| unknown |
checkip.dyndns.org | unknown | unknown | true |
| unknown |
Contacted URLs |
---|
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| low | ||
false |
| unknown |
Contacted IPs |
---|
General Information |
---|
Joe Sandbox Version: | 31.0.0 Red Diamond |
Analysis ID: | 338942 |
Start date: | 13.01.2021 |
Start time: | 08:04:54 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 11m 42s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | PO-75013.scr (renamed file extension from scr to exe) |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 32 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal88.troj.spyw.evad.winEXE@14/6@3/3 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
08:05:54 | Autostart | |
08:06:03 | Autostart | |
08:07:16 | API Interceptor |
Joe Sandbox View / Context |
---|
IPs |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
162.88.193.70 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
104.28.4.151 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
Domains |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
freegeoip.app | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
checkip.dyndns.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
DYNDNSUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
54328bd36c14bd82ddaa0c04b25ed9ad | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Dropped Files |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\InstallUtil.exe | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
Created / dropped Files |
---|
Process: | C:\Users\user\Desktop\PO-75013.exe |
File Type: | |
Category: | modified |
Size (bytes): | 1451 |
Entropy (8bit): | 5.345862727722058 |
Encrypted: | false |
SSDEEP: | 24:ML9E4Ks2eE4O1lEE4UVwPKDE4KhK3VZ9pKhuE4IWUAE4KI6no84G1qE4j:MxHKXeHKlEHU0YHKhQnouHIW7HKjovGm |
MD5: | 06F54CDBFEF62849AF5AE052722BD7B6 |
SHA1: | FB0250AAC2057D0B5BCE4CE130891E428F28DA05 |
SHA-256: | 4C039B93A728B546F49C47ED8B448D40A3553CDAABB147067AEE3958133CB446 |
SHA-512: | 34EF5F6D5EAB0E5B11AC81F0D72FC56304291EDEEF6D19DF7145FDECAB5D342767DBBC0B4384B8DECB5741E6B85A4B431DF14FBEB5DDF2DEE103064D2895EABB |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
|
Process: | C:\Users\user\explore.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1362 |
Entropy (8bit): | 5.343186145897752 |
Encrypted: | false |
SSDEEP: | 24:ML9E4Ks2eE4O1lEE4UVwPKDE4KhK3VZ9pKhuE4IWUAE4KI6no84j:MxHKXeHKlEHU0YHKhQnouHIW7HKjovj |
MD5: | 1249251E90A1C28AB8F7235F30056DEB |
SHA1: | 166BA6B64E9B0D9BA7B856334F7D7EC027030BA1 |
SHA-256: | B5D65BF3581136CD5368BC47FA3972E06F526EED407BC6571D11D9CD4B5C4D83 |
SHA-512: | FD880C5B12B22241F67139ABD09B99ACE7A4DD24635FC6B340A3E7C463E2AEF3FA68EF647352132934BC1F8CA134F46064049449ACB67954BEDDEA9AA9670885 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
|
Process: | C:\Users\user\Desktop\PO-75013.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 41064 |
Entropy (8bit): | 6.164873449128079 |
Encrypted: | false |
SSDEEP: | 384:FtpFVLK0MsihB9VKS7xdgE7KJ9Yl6dnPU3SERztmbqCJstdMardz/JikPZ+sPZTd:ZBMs2SqdD86Iq8gZZFyViML3an |
MD5: | EFEC8C379D165E3F33B536739AEE26A3 |
SHA1: | C875908ACBA5CAC1E0B40F06A83F0F156A2640FA |
SHA-256: | 46DEE184523A584E56DF93389F81992911A1BA6B1F05AD7D803C6AB1450E18CB |
SHA-512: | 497847EC115D9AF78899E6DC20EC32A60B16954F83CF5169A23DD3F1459CB632DAC95417BD898FD1895C9FE2262FCBF7838FCF6919FB3B851A0557FBE07CCFFA |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
|
Process: | C:\Users\user\Desktop\PO-75013.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1634760 |
Entropy (8bit): | 5.321970744701331 |
Encrypted: | false |
SSDEEP: | 12288:ExdSeNxzbNj6uBs9U5oATtc1XOuC3J3f14nRP3kB:eP7vNjnzo9XOu+6Nw |
MD5: | E7E6EE6EF97FF797562C91E0FF401AC4 |
SHA1: | D1EC737C87A9C0A91456F1019106B77EE2E03980 |
SHA-256: | 7EB2DE2BFD05EE1E83980AA914486789D2E8F3FB3CC6E166F140302FDAF40CD9 |
SHA-512: | 1B84AF0412DC0AFBC19F894D2AEC326F0F11C12DC9921AC817DAB08415051F841B77AEC5ED7BF5B53B0665E68B68AB53392EA731243A4630125FC158B3FD7743 |
Malicious: | true |
Reputation: | low |
Preview: |
|
Process: | C:\Users\user\Desktop\PO-75013.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
|
Process: | C:\Program Files\Windows Defender\MpCmdRun.exe |
File Type: | |
Category: | modified |
Size (bytes): | 906 |
Entropy (8bit): | 3.148604036726612 |
Encrypted: | false |
SSDEEP: | 12:58KRBubdpkoF1AG3rls80A2wZk9+MlWlLehB4yAq7ejCEs80Af:OaqdmuF3rlbB++kWReH4yJ7MNbf |
MD5: | 1E83BEAE95CA3AAEDFB47D5C88DCB8EE |
SHA1: | 26F4315375C4F29B47052A47B8E33D84A5382848 |
SHA-256: | 286E4A1CEC45AB8B54070B8CDDB3858A9F08B35F8443EE45A9FF8E577569CDD0 |
SHA-512: | 2541F18552847BF18BC4CC7C20CF779C9E31435A61F708F9A676342B763A6B779FB89208237DEC4DAF93EE21CD9D01F92F1AA155BEBC7A34D9E0FB800EC7D87C |
Malicious: | false |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 5.321970744701331 |
TrID: |
|
File name: | PO-75013.exe |
File size: | 1634760 |
MD5: | e7e6ee6ef97ff797562c91e0ff401ac4 |
SHA1: | d1ec737c87a9c0a91456f1019106b77ee2e03980 |
SHA256: | 7eb2de2bfd05ee1e83980aa914486789d2e8f3fb3cc6e166f140302fdaf40cd9 |
SHA512: | 1b84af0412dc0afbc19f894d2aec326f0f11c12dc9921ac817dab08415051f841b77aec5ed7bf5b53b0665e68b68ab53392ea731243a4630125fc158b3fd7743 |
SSDEEP: | 12288:ExdSeNxzbNj6uBs9U5oATtc1XOuC3J3f14nRP3kB:eP7vNjnzo9XOu+6Nw |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....5...............................M... ........@.. .......................@............`................................ |
File Icon |
---|
Icon Hash: | f0d2f8ccc4f0d470 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x564d2e |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA |
Time Stamp: | 0x5FD35A7 [Thu Mar 8 23:13:43 1973 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | v4.0.30319 |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Authenticode Signature |
---|
Signature Valid: | false |
Signature Issuer: | CN=DigiCert EV Code Signing CA (SHA2), OU=www.digicert.com, O=DigiCert Inc, C=US |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | CE53364B33A1C9E4BA3F1F1FCA294406 |
Thumbprint SHA-1: | 21DACC55B6E0B3B0E761BE03ED6EDD713489B6CE |
Thumbprint SHA-256: | 7F03209D02816C136F811D1BF8CC3E23EA011CE37E3F0C45E277EE3DD67018E0 |
Serial: | 0DEB004E56D7FCEC1CAA8F2928D4E768 |
Entrypoint Preview |
---|
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x164cdc | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x166000 | 0x2a78a | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x18da00 | 0x17c8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x192000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x162d34 | 0x162e00 | False | 0.357161137284 | data | 5.30841128128 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rsrc | 0x166000 | 0x2a78a | 0x2a800 | False | 0.154451976103 | data | 3.69111595242 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x192000 | 0xc | 0x200 | False | 0.044921875 | data | 0.101910425663 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x1662b0 | 0x26ef | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | ||
RT_ICON | 0x1689a0 | 0x10828 | dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0 | ||
RT_ICON | 0x1791c8 | 0x94a8 | data | ||
RT_ICON | 0x182670 | 0x5488 | data | ||
RT_ICON | 0x187af8 | 0x4228 | dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 64767, next used block 4282318848 | ||
RT_ICON | 0x18bd20 | 0x25a8 | data | ||
RT_ICON | 0x18e2c8 | 0x10a8 | data | ||
RT_ICON | 0x18f370 | 0x988 | data | ||
RT_ICON | 0x18fcf8 | 0x468 | GLS_BINARY_LSB_FIRST | ||
RT_GROUP_ICON | 0x190160 | 0x84 | data | ||
RT_VERSION | 0x1901e4 | 0x3bc | data | ||
RT_MANIFEST | 0x1905a0 | 0x1ea | XML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators |
Imports |
---|
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Version Infos |
---|
Description | Data |
---|---|
Translation | 0x0000 0x04b0 |
LegalCopyright | Copyright 2018 E;E3=@36=DC:44BD2><FB7?3 |
Assembly Version | 1.0.0.0 |
InternalName | PO-75013.exe |
FileVersion | 9.14.19.23 |
CompanyName | E;E3=@36=DC:44BD2><FB7?3 |
Comments | 2?DG<?=:54J2B79JG7 |
ProductName | 7BCA:=H?E=9C79J7DI29@:C |
ProductVersion | 9.14.19.23 |
FileDescription | 7BCA:=H?E=9C79J7DI29@:C |
OriginalFilename | PO-75013.exe |
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 13, 2021 08:06:37.601216078 CET | 49737 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:37.732170105 CET | 80 | 49737 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:37.732378960 CET | 49737 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:37.799284935 CET | 49737 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:37.930200100 CET | 80 | 49737 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:37.930265903 CET | 80 | 49737 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:37.930283070 CET | 80 | 49737 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:37.930350065 CET | 49737 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:37.931005955 CET | 49737 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:38.063564062 CET | 80 | 49737 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:38.172872066 CET | 49738 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:38.303222895 CET | 80 | 49738 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:38.303317070 CET | 49738 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:38.303822994 CET | 49738 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:38.434389114 CET | 80 | 49738 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:38.434467077 CET | 80 | 49738 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:38.434489012 CET | 80 | 49738 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:38.434609890 CET | 49738 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:38.434940100 CET | 49738 | 80 | 192.168.2.7 | 162.88.193.70 |
Jan 13, 2021 08:06:38.564349890 CET | 80 | 49738 | 162.88.193.70 | 192.168.2.7 |
Jan 13, 2021 08:06:41.164613008 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:06:41.217269897 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:41.217398882 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:06:41.355159998 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:06:41.408828020 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:41.408874989 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:41.408896923 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:41.409111977 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:06:41.416810036 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:06:41.467134953 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:41.467266083 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:41.585115910 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:06:41.802016020 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:06:41.854278088 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:41.870359898 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:06:42.085163116 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:08:22.036802053 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
Jan 13, 2021 08:08:22.087850094 CET | 443 | 49744 | 104.28.4.151 | 192.168.2.7 |
Jan 13, 2021 08:08:22.089215040 CET | 49744 | 443 | 192.168.2.7 | 104.28.4.151 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 13, 2021 08:05:39.186192036 CET | 54008 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:39.242461920 CET | 53 | 54008 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:41.147752047 CET | 59451 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:41.195627928 CET | 53 | 59451 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:42.022713900 CET | 52914 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:42.078947067 CET | 53 | 52914 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:43.416457891 CET | 64569 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:43.475699902 CET | 53 | 64569 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:44.506170034 CET | 52816 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:44.562360048 CET | 53 | 52816 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:46.777287006 CET | 50781 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:46.825280905 CET | 53 | 50781 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:48.668596029 CET | 54230 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:48.716594934 CET | 53 | 54230 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:50.513652086 CET | 54911 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:50.564397097 CET | 53 | 54911 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:51.454158068 CET | 49958 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:51.502022028 CET | 53 | 49958 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:53.022725105 CET | 50860 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:53.070591927 CET | 53 | 50860 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:53.880767107 CET | 50452 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:53.931565046 CET | 53 | 50452 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:54.702575922 CET | 59730 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:54.753441095 CET | 53 | 59730 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:05:55.839174032 CET | 59310 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:05:55.887213945 CET | 53 | 59310 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:01.753551006 CET | 51919 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:01.814402103 CET | 53 | 51919 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:09.444165945 CET | 64296 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:09.494875908 CET | 53 | 64296 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:23.483999014 CET | 56680 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:23.544560909 CET | 53 | 56680 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:27.538366079 CET | 58820 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:27.597732067 CET | 53 | 58820 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:28.997098923 CET | 60983 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:29.053458929 CET | 53 | 60983 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:36.426105976 CET | 49247 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:36.474499941 CET | 53 | 49247 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:36.491914034 CET | 52286 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:36.539860964 CET | 53 | 52286 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:39.655924082 CET | 56064 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:39.717487097 CET | 53 | 56064 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:41.108841896 CET | 63744 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:41.159249067 CET | 53 | 63744 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:48.026561022 CET | 61457 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:48.086368084 CET | 53 | 61457 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:49.175085068 CET | 58367 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:49.231472969 CET | 53 | 58367 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:49.910309076 CET | 60599 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:49.958420038 CET | 53 | 60599 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:50.294464111 CET | 59571 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:50.342649937 CET | 53 | 59571 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:50.501507044 CET | 52689 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:50.557981968 CET | 53 | 52689 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:51.139693975 CET | 50290 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:51.196258068 CET | 53 | 50290 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:52.021470070 CET | 60427 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:52.069477081 CET | 53 | 60427 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:53.641933918 CET | 56209 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:53.701103926 CET | 53 | 56209 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:55.028098106 CET | 59582 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:55.084656000 CET | 53 | 59582 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:56.958580017 CET | 60949 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:57.014760971 CET | 53 | 60949 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:06:57.770443916 CET | 58542 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:06:57.829873085 CET | 53 | 58542 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:07:13.888972998 CET | 59179 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:07:13.937019110 CET | 53 | 59179 | 8.8.8.8 | 192.168.2.7 |
Jan 13, 2021 08:07:15.876265049 CET | 60927 | 53 | 192.168.2.7 | 8.8.8.8 |
Jan 13, 2021 08:07:15.950372934 CET | 53 | 60927 | 8.8.8.8 | 192.168.2.7 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Jan 13, 2021 08:06:36.426105976 CET | 192.168.2.7 | 8.8.8.8 | 0x7a10 | Standard query (0) | A (IP address) | IN (0x0001) | |
Jan 13, 2021 08:06:36.491914034 CET | 192.168.2.7 | 8.8.8.8 | 0x98fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Jan 13, 2021 08:06:41.108841896 CET | 192.168.2.7 | 8.8.8.8 | 0xd013 | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Jan 13, 2021 08:06:36.474499941 CET | 8.8.8.8 | 192.168.2.7 | 0x7a10 | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.474499941 CET | 8.8.8.8 | 192.168.2.7 | 0x7a10 | No error (0) | 162.88.193.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.474499941 CET | 8.8.8.8 | 192.168.2.7 | 0x7a10 | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.474499941 CET | 8.8.8.8 | 192.168.2.7 | 0x7a10 | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.474499941 CET | 8.8.8.8 | 192.168.2.7 | 0x7a10 | No error (0) | 131.186.113.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.474499941 CET | 8.8.8.8 | 192.168.2.7 | 0x7a10 | No error (0) | 131.186.161.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.539860964 CET | 8.8.8.8 | 192.168.2.7 | 0x98fd | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.539860964 CET | 8.8.8.8 | 192.168.2.7 | 0x98fd | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.539860964 CET | 8.8.8.8 | 192.168.2.7 | 0x98fd | No error (0) | 131.186.161.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.539860964 CET | 8.8.8.8 | 192.168.2.7 | 0x98fd | No error (0) | 131.186.113.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.539860964 CET | 8.8.8.8 | 192.168.2.7 | 0x98fd | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:36.539860964 CET | 8.8.8.8 | 192.168.2.7 | 0x98fd | No error (0) | 162.88.193.70 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:41.159249067 CET | 8.8.8.8 | 192.168.2.7 | 0xd013 | No error (0) | 104.28.4.151 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:41.159249067 CET | 8.8.8.8 | 192.168.2.7 | 0xd013 | No error (0) | 172.67.188.154 | A (IP address) | IN (0x0001) | ||
Jan 13, 2021 08:06:41.159249067 CET | 8.8.8.8 | 192.168.2.7 | 0xd013 | No error (0) | 104.28.5.151 | A (IP address) | IN (0x0001) |
HTTP Request Dependency Graph |
---|
|
HTTP Packets |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.7 | 49737 | 162.88.193.70 | 80 | C:\Users\user\AppData\Local\Temp\InstallUtil.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jan 13, 2021 08:06:37.799284935 CET | 310 | OUT | |
Jan 13, 2021 08:06:37.930265903 CET | 310 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.7 | 49738 | 162.88.193.70 | 80 | C:\Users\user\AppData\Local\Temp\InstallUtil.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jan 13, 2021 08:06:38.303822994 CET | 312 | OUT | |
Jan 13, 2021 08:06:38.434467077 CET | 344 | IN |
HTTPS Packets |
---|
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Jan 13, 2021 08:06:41.408896923 CET | 104.28.4.151 | 443 | 192.168.2.7 | 49744 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Aug 10 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Tue Aug 10 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 769,49162-49161-49172-49171-53-47-10,0-10-11-35-23-65281,29-23-24,0 | 54328bd36c14bd82ddaa0c04b25ed9ad |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 08:05:43 |
Start date: | 13/01/2021 |
Path: | C:\Users\user\Desktop\PO-75013.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x340000 |
File size: | 1634760 bytes |
MD5 hash: | E7E6EE6EF97FF797562C91E0FF401AC4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Yara matches: |
|
Reputation: | low |
General |
---|
Start time: | 08:05:50 |
Start date: | 13/01/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x870000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 08:05:50 |
Start date: | 13/01/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff774ee0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 08:05:50 |
Start date: | 13/01/2021 |
Path: | C:\Windows\SysWOW64\reg.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x800000 |
File size: | 59392 bytes |
MD5 hash: | CEE2A7E57DF2A159A065A34913A055C2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 08:06:03 |
Start date: | 13/01/2021 |
Path: | C:\Users\user\explore.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2d0000 |
File size: | 1634760 bytes |
MD5 hash: | E7E6EE6EF97FF797562C91E0FF401AC4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | low |
General |
---|
Start time: | 08:06:03 |
Start date: | 13/01/2021 |
Path: | C:\Users\user\explore.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x760000 |
File size: | 1634760 bytes |
MD5 hash: | E7E6EE6EF97FF797562C91E0FF401AC4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | low |
General |
---|
Start time: | 08:06:11 |
Start date: | 13/01/2021 |
Path: | C:\Users\user\explore.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x530000 |
File size: | 1634760 bytes |
MD5 hash: | E7E6EE6EF97FF797562C91E0FF401AC4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Reputation: | low |
General |
---|
Start time: | 08:06:25 |
Start date: | 13/01/2021 |
Path: | C:\Users\user\AppData\Local\Temp\InstallUtil.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3e0000 |
File size: | 41064 bytes |
MD5 hash: | EFEC8C379D165E3F33B536739AEE26A3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Antivirus matches: |
|
Reputation: | moderate |
General |
---|
Start time: | 08:07:15 |
Start date: | 13/01/2021 |
Path: | C:\Program Files\Windows Defender\MpCmdRun.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff68a700000 |
File size: | 455656 bytes |
MD5 hash: | A267555174BFA53844371226F482B86B |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 08:07:15 |
Start date: | 13/01/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff774ee0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Function 00C2EE1A, Relevance: 5.5, Strings: 4, Instructions: 466COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2EE50, Relevance: 5.4, Strings: 4, Instructions: 446COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2D6E0, Relevance: 4.8, Strings: 3, Instructions: 1003COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C23FD8, Relevance: 4.6, Strings: 3, Instructions: 893COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C299F8, Relevance: 3.2, Strings: 2, Instructions: 650COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C276F0, Relevance: .9, Instructions: 906COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2BC20, Relevance: .5, Instructions: 513COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2A4F0, Relevance: .5, Instructions: 509COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2F650, Relevance: .3, Instructions: 294COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2F64F, Relevance: .2, Instructions: 206COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EADAA9, Relevance: .1, Instructions: 79COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EAC6A0, Relevance: .0, Instructions: 42COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA5E4C, Relevance: 1.8, APIs: 1, Instructions: 273COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EAC794, Relevance: 1.8, APIs: 1, Instructions: 265COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2A3E8, Relevance: 1.6, APIs: 1, Instructions: 98memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2A3F0, Relevance: 1.6, APIs: 1, Instructions: 94memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2E4F0, Relevance: 1.6, APIs: 1, Instructions: 94memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2AE5C, Relevance: 1.6, APIs: 1, Instructions: 86fileCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00C2EBA8, Relevance: 1.6, APIs: 1, Instructions: 83fileCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00AAD21D, Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00AAD21C, Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Function 04EA0188, Relevance: 4.1, Strings: 3, Instructions: 327COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EAC110, Relevance: .4, Instructions: 373COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EAB5F1, Relevance: .3, Instructions: 297COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EAB600, Relevance: .3, Instructions: 294COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA5178, Relevance: .3, Instructions: 267COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA517F, Relevance: .3, Instructions: 267COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA5188, Relevance: .3, Instructions: 264COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA5738, Relevance: .2, Instructions: 244COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EAAF50, Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA5C68, Relevance: .1, Instructions: 105COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA3C14, Relevance: .1, Instructions: 97COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA41D7, Relevance: .1, Instructions: 92COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA572A, Relevance: .1, Instructions: 83COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA46AB, Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA46B0, Relevance: .1, Instructions: 71COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA49C4, Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA49D0, Relevance: .1, Instructions: 59COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA48FD, Relevance: .0, Instructions: 37COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04EA4908, Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Function 00EEA3E8, Relevance: 1.6, APIs: 1, Instructions: 98memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00EE97F4, Relevance: 1.6, APIs: 1, Instructions: 97memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00EE97B4, Relevance: 1.6, APIs: 1, Instructions: 97memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00EEE4E8, Relevance: 1.6, APIs: 1, Instructions: 95memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Executed Functions |
---|
Function 012A97B4, Relevance: 1.6, APIs: 1, Instructions: 97memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 012A97F4, Relevance: 1.6, APIs: 1, Instructions: 97memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 012AA3E8, Relevance: 1.6, APIs: 1, Instructions: 94memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 012AE4E8, Relevance: 1.6, APIs: 1, Instructions: 94memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|