Windows
Analysis Report
vilxost.dll
Overview
General Information
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll64.exe (PID: 7052 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\vil xost.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA) - cmd.exe (PID: 7060 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\vil xost.dll", #1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - rundll32.exe (PID: 7080 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\vilx ost.dll",# 1 MD5: 73C519F050C20580F8A62C849D49215A) - regsvr32.exe (PID: 7068 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\vi lxost.dll MD5: D78B75FC68247E8A63ACBA846182740E) - rundll32.exe (PID: 7088 cmdline:
rundll32.e xe C:\User s\user\Des ktop\vilxo st.dll,Dll RegisterSe rver MD5: 73C519F050C20580F8A62C849D49215A) - rundll32.exe (PID: 4212 cmdline:
rundll32.e xe C:\User s\user\Des ktop\vilxo st.dll,Ser viceMain MD5: 73C519F050C20580F8A62C849D49215A) - WerFault.exe (PID: 4624 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 4 212 -s 500 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0) - rundll32.exe (PID: 3360 cmdline:
rundll32.e xe C:\User s\user\Des ktop\vilxo st.dll,fac kaaxv MD5: 73C519F050C20580F8A62C849D49215A)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Click to see the 4 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS query: |
Source: | Static PE information: |
Networking |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: | |||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | IP Address: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: |
Source: | Process created: |
Source: | Section loaded: | Jump to behavior |
Source: | Process Stats: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: | |||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 6_2_00007FFA51312494 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 111 Process Injection | 21 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Non-Standard Port | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 111 Process Injection | LSASS Memory | 11 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Regsvr32 | Security Account Manager | 21 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Rundll32 | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 1 Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Steganography | Cached Domain Credentials | 2 System Information Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
57% | Virustotal | Browse | ||
61% | ReversingLabs | Win64.Trojan.Miner | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
xmr-us-east1.nanopool.org | 144.217.14.139 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
192.99.69.170 | unknown | Canada | 16276 | OVHFR | true | |
142.44.242.100 | unknown | Canada | 16276 | OVHFR | true | |
144.217.14.109 | unknown | Canada | 16276 | OVHFR | true |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 35.0.0 Citrine |
Analysis ID: | 644616 |
Start date and time: 13/06/202217:07:38 | 2022-06-13 17:07:38 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 7m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | vilxost.dll |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 25 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal84.evad.mine.winDLL@14/5@6/4 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 23.54.113.53, 104.208.16.94, 40.125.122.176, 52.242.101.226, 20.54.89.106, 20.223.24.244, 52.152.110.14
- Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, e12564.dspb.akamaiedge.net, licensing.mp.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net, onedsblobprdcus16.centralus.cloudapp.azure.com, glb.sls.prod.dcat.dsp.trafficmanager.net
- Execution Graph export aborted for target rundll32.exe, PID 4212 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtProtectVirtualMemory calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
192.99.69.170 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
142.44.242.100 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
144.217.14.109 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
xmr-us-east1.nanopool.org | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
OVHFR | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
OVHFR | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_vil_6c33162c376b32c3c0c9c1d6ef438faeb5e98e6e_104eed72_12406a3e\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8667546502574347 |
Encrypted: | false |
SSDEEP: | 192:IWOHsibJK4HXnjakjeA/u7sQS274ltBD:FOMiFKgXnjNjx/u7sQX4ltBD |
MD5: | 85409E64BDB496C26474B7A3B8B152E0 |
SHA1: | F5EA51685A764647814E4BBD5D289FF74B80FECA |
SHA-256: | BDDFE84CF61DCAC3C07DAEB7FB957E04AC0097595D2FC70CF4556BF6AE3C26E0 |
SHA-512: | B6E06FC24B3D5A6BCBF542E6292971BFE114525F17FAC8CCED8945A9AAD448933CD690FACFF476AA6ECBA4E8F9DA0DB69A0CCEEDB26F7FA9A7487FF0C978C3C5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60658 |
Entropy (8bit): | 1.7414126334763678 |
Encrypted: | false |
SSDEEP: | 96:5T8Zdr8M7A9jXAPBRECi2Toi7C5Hi0us98ECDyiywqPo+7UdfEDYQNeYQ0s4HWIZ:6ZdfqU82EOC53dXAKUdfEEQS5XOaQXd |
MD5: | D0B322AE170446324ED84D28449E75B0 |
SHA1: | 5896FC10B3970851AF70DC40B7B6DDA029F445AC |
SHA-256: | D43EEDB86946092ABE9CAD6E18C64E462C8AFBD9D00CA2B5F361EBC68E241A4A |
SHA-512: | 80C3334E06CCB9D9115E471BE83593FE49B0435D50930E3C25A366886A626B76256BF6F516E58D20D184E9ABB800E1FD28B6211F41110FE350DF5B7A93386826 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8502 |
Entropy (8bit): | 3.688419711468042 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNiI0jV6YhHMc4gmfd2OS67Cprc89bb+afJOipm:RrlsNi9V6YhSgmfd2OSZb7fJO1 |
MD5: | 4131B14869890914A3BDC5E87EC9C9E3 |
SHA1: | CEE081D6394E81EECFCB6DF7CDBEBBD5C60CD9E7 |
SHA-256: | B0AC4A6A80B492890267F1BE726F998A706AED8D2AAFFAEE9E8F7212EFEFF850 |
SHA-512: | 25E24C335E156672D69FC1F5C5EF2B923DE54D2FC45EAE8EE90227B796204B23297C2D23A3B259572725E4359FB14D22C3CC09E86259611AE591C488271E3A52 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4720 |
Entropy (8bit): | 4.461919643663982 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zsVJgtBI9PkKWgc8sqYjO8fm8M4JCoCbcF5Iyq85mazZZESC5S6d:uITfv5krgrsqYHJoQVv6d |
MD5: | CDE5FFF7F641F72F3F5CECAF6106246D |
SHA1: | 975A488D53A8507BBAB3260CB030E58300D36587 |
SHA-256: | 68EE16D1D85D6CE7E8626EDC6C892FBB8B84EA6986D0E818B829A70A4A1F0E3E |
SHA-512: | 311BF6358E71A5E29F8A3F34D3534D125E03B3295A5CE397B4D93423690A26B464ACF3A8CEEFBC117ECDA67710A3DC6B19F43346257ED88921238A11CA8F739A |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\regsvr32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5 |
Entropy (8bit): | 2.321928094887362 |
Encrypted: | false |
SSDEEP: | 3:J:J |
MD5: | 6B201639326E69AD3B93E5D68FD0F2EE |
SHA1: | 13C9C2DFE24FE69B515BD386C48BD3527A36366B |
SHA-256: | DDA3EB541B3D9073945D896195819C593E6AE95D631DFF749F9F8333ADB1E5A4 |
SHA-512: | 74B604808B0C329E2D4BC6AC1322B93771843F196DBC8FB781CB985636F6C5985CB1B5E5021E4E12646141BDD5F45D315748A73645DF8D703152B5B8C4488D6B |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.576597025104982 |
TrID: |
|
File name: | vilxost.dll |
File size: | 3863040 |
MD5: | 0d3ef01e253037c5e3640842ce60aa4c |
SHA1: | ac4486b15486973d8bfe0b457c04ba252abe1b7c |
SHA256: | 68cf2a424501cace33c3d6c5419057e49f4345c6661e91a6a559888595b387a9 |
SHA512: | 0a0e07e6de8b5007579ba9576c8a4020ae49438d626b380d0703e23d4826859a5879404d32f5be8ce2590f83d508de6fa4c1e3ee35794cfe6c3c53601fa1ebf6 |
SSDEEP: | 98304:JjUgFTt3v8aHTepEDQmPtgfCxMc6qJwstans/:Jow5/r/FqCxMLqJwEms/ |
TLSH: | B5069D56B7A400A5D9BBC13C8A8B8607E7F2B8175370DBDF16B512690F237E1523EB24 |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......R..r.f@!.f@!.f@!...!.f@!...!.f@!...!.f@!...!.f@!-8C .f@!-8E xf@!-8D >f@!...!.f@!.fA!qg@!.8D Rd@!.8I .f@!.8C .f@!.8@ .f@!.8.!.f@ |
Icon Hash: | 00928e8e868eb000 |
Entrypoint: | 0x180221f14 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x180000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x5EE23356 [Thu Jun 11 13:36:22 2020 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | aed97d3d2b87ab0b55dab3a3eebe4557 |
Instruction |
---|
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
push edi |
dec eax |
sub esp, 20h |
dec ecx |
mov edi, eax |
mov ebx, edx |
dec eax |
mov esi, ecx |
cmp edx, 01h |
jne 00007F3A40A8BAE7h |
call 00007F3A40A8C044h |
dec esp |
mov eax, edi |
mov edx, ebx |
dec eax |
mov ecx, esi |
dec eax |
mov ebx, dword ptr [esp+30h] |
dec eax |
mov esi, dword ptr [esp+38h] |
dec eax |
add esp, 20h |
pop edi |
jmp 00007F3A40A8B95Ch |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
sub esp, 10h |
dec esp |
mov dword ptr [esp], edx |
dec esp |
mov dword ptr [esp+08h], ebx |
dec ebp |
xor ebx, ebx |
dec esp |
lea edx, dword ptr [esp+18h] |
dec esp |
sub edx, eax |
dec ebp |
cmovb edx, ebx |
dec esp |
mov ebx, dword ptr [00000010h] |
dec ebp |
cmp edx, ebx |
jnc 00007F3A40A8BAFAh |
inc cx |
and edx, 8D4DF000h |
wait |
add al, dh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x346570 | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x3465e8 | 0xc8 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x63d000 | 0x16d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x61c000 | 0x1dad8 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x63f000 | 0x7de0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x3176e0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x317798 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x317700 | 0x94 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x272000 | 0x9d8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x270886 | 0x270a00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x272000 | 0xd6760 | 0xd6800 | False | 0.41032242497086246 | data | 5.626520856945772 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x349000 | 0x2d2c98 | 0x3f600 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x61c000 | 0x1dad8 | 0x1dc00 | False | 0.4848263524159664 | data | 6.241941540699692 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RANDOMX | 0x63a000 | 0x596 | 0x600 | False | 0.5709635416666666 | data | 5.718499409545062 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.gfids | 0x63b000 | 0xbe4 | 0xc00 | False | 0.4114583333333333 | data | 3.953991198380706 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x63c000 | 0x9 | 0x200 | False | 0.033203125 | data | 0.020393135236084953 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x63d000 | 0x16d8 | 0x1800 | False | 0.16650390625 | data | 3.6957757533174656 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x63f000 | 0x7de0 | 0x7e00 | False | 0.2600756448412698 | data | 5.451964975026959 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x63d130 | 0x10a8 | dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_GROUP_ICON | 0x63e1d8 | 0x14 | data | English | United States |
RT_VERSION | 0x63e1f0 | 0x368 | data | English | United States |
RT_MANIFEST | 0x63e558 | 0x17d | XML 1.0 document text | English | United States |
DLL | Import |
---|---|
WS2_32.dll | shutdown, ntohs, select, WSARecvFrom, WSAIoctl, WSASend, gethostname, WSASocketW, getpeername, WSARecv, FreeAddrInfoW, GetAddrInfoW, htonl, htons, socket, setsockopt, listen, closesocket, bind, WSACleanup, WSAStartup, getsockopt, getsockname, ioctlsocket, WSAGetLastError, WSASetLastError, send, recv |
PSAPI.DLL | GetProcessMemoryInfo |
IPHLPAPI.DLL | GetAdaptersAddresses |
CRYPT32.dll | CertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore |
KERNEL32.dll | LoadResource, FindResourceW, ExpandEnvironmentStringsA, SetLastError, CreateMutexA, WaitForSingleObject, GetCurrentThreadId, Sleep, GetLastError, SetEvent, CloseHandle, FreeConsole, CreateEventA, MultiByteToWideChar, SetThreadPriority, GetCurrentThread, GetProcAddress, GetModuleHandleW, GetConsoleWindow, VirtualProtect, VirtualFree, GetCurrentProcess, VirtualAlloc, GetLargePageMinimum, LocalAlloc, LocalFree, DeviceIoControl, GetModuleFileNameW, CreateFileW, GetSystemTime, SystemTimeToFileTime, GetModuleHandleExW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SwitchToFiber, DeleteFiber, CreateFiber, FindClose, FindFirstFileW, FindNextFileW, WideCharToMultiByte, GetFileType, WriteFile, ConvertFiberToThread, ConvertThreadToFiber, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryA, LoadLibraryW, GetEnvironmentVariableW, ReadConsoleA, ReadConsoleW, GetConsoleScreenBufferInfo, SetConsoleTextAttribute, RegisterWaitForSingleObject, UnregisterWait, GetConsoleCursorInfo, DuplicateHandle, PostQueuedCompletionStatus, QueueUserWorkItem, SetConsoleCursorInfo, FillConsoleOutputCharacterW, ReadConsoleInputW, CreateFileA, WriteConsoleInputW, FillConsoleOutputAttribute, WriteConsoleW, GetNumberOfConsoleInputEvents, SetConsoleCursorPosition, CreateDirectoryW, ReadFile, GetFileInformationByHandleEx, GetFileSizeEx, GetDiskFreeSpaceW, RemoveDirectoryW, GetFinalPathNameByHandleW, SetFileTime, ReOpenFile, LockResource, GetFileAttributesW, UnmapViewOfFile, SizeofResource, FlushViewOfFile, GetSystemInfo, SetFilePointerEx, CreateFileMappingA, MoveFileExW, CopyFileW, CreateSymbolicLinkW, MapViewOfFile, FlushFileBuffers, GetLongPathNameW, GetShortPathNameW, GetCurrentDirectoryW, ReadDirectoryChangesW, CreateIoCompletionPort, VerifyVersionInfoA, InitializeCriticalSection, GetVersionExW, FreeEnvironmentStringsW, FileTimeToSystemTime, QueryPerformanceFrequency, VerSetConditionMask, GlobalMemoryStatusEx, GetEnvironmentStringsW, SetConsoleCtrlHandler, CancelIo, SetHandleInformation, SetFileCompletionNotificationModes, FormatMessageA, LoadLibraryExW, SetErrorMode, GetQueuedCompletionStatus, GetQueuedCompletionStatusEx, SetNamedPipeHandleState, CreateNamedPipeW, PeekNamedPipe, CancelSynchronousIo, GetNamedPipeHandleStateA, CancelIoEx, SwitchToThread, ConnectNamedPipe, TerminateProcess, UnregisterWaitEx, LCMapStringW, GetExitCodeProcess, SleepConditionVariableCS, TryEnterCriticalSection, ReleaseSemaphore, WakeConditionVariable, InitializeConditionVariable, ResumeThread, GetNativeSystemInfo, CreateSemaphoreA, GetModuleHandleA, DebugBreak, GetStartupInfoW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, InterlockedPushEntrySList, InterlockedPopEntrySList, FreeLibraryAndExitThread, GetThreadTimes, GetNumaHighestNodeNumber, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, GetThreadPriority, CreateThread, SignalObjectAndWait, CreateTimerQueue, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, InterlockedFlushSList, QueryDepthSList, GetConsoleMode, SetConsoleMode, GetStdHandle, GetFileInformationByHandle, RtlPcToFileHeader, RaiseException, RtlUnwindEx, GetCommandLineA, GetCommandLineW, ExitThread, GetDriveTypeW, SystemTimeToTzSpecificLocalTime, ExitProcess, SetStdHandle, GetConsoleCP, GetFileAttributesExW, SetFileAttributesW, HeapAlloc, HeapFree, HeapReAlloc, GetModuleFileNameA, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetTimeZoneInformation, GetACP, HeapSize, GetFullPathNameW, SetEndOfFile, GetProcessHeap, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, SetEnvironmentVariableA, CreateHardLinkW, SetUnhandledExceptionFilter, UnhandledExceptionFilter, WaitForSingleObjectEx, GetExitCodeThread, CreateEventW, GetTickCount, EncodePointer, DecodePointer, GetCPInfo, CompareStringW, GetLocaleInfoW, GetStringTypeW, ResetEvent, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind |
USER32.dll | GetSystemMetrics, GetMessageA, MapVirtualKeyW, DispatchMessageA, TranslateMessage, MessageBoxW, GetProcessWindowStation, ShowWindow, SetThreadDesktop, GetThreadDesktop, CloseDesktop, OpenInputDesktop, GetUserObjectInformationW |
SHELL32.dll | SHGetSpecialFolderPathA |
ADVAPI32.dll | CryptAcquireContextA, CryptGenRandom, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CreateServiceW, CloseServiceHandle, OpenSCManagerW, DeleteService, ControlService, StartServiceW, OpenServiceW, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation, RegCloseKey, RegOpenKeyA, RegQueryValueExA, SetServiceStatus, RegisterServiceCtrlHandlerA |
bcrypt.dll | BCryptGenRandom |
Name | Ordinal | Address |
---|---|---|
DllRegisterServer | 1 | 0x180054608 |
ServiceMain | 2 | 0x1800544d0 |
fackaaxv | 3 | 0x180053f10 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 13, 2022 17:08:52.689646959 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:52.800657034 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:52.800873041 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:52.802459002 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:52.914628029 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:52.914644003 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:52.915007114 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:52.919600964 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:53.030806065 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:53.036674976 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:53.184602022 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:53.226155043 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:53.312546015 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:54.364368916 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:08:54.475563049 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:58.730082035 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:08:58.813252926 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:00.512614965 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:00.623691082 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:21.073837042 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:21.224553108 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:27.173717976 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:27.281143904 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:27.281259060 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:27.281713009 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:27.390117884 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:27.390156031 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:27.390222073 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:27.395499945 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:27.503127098 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:27.503515959 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:27.647176027 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:27.691615105 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:27.815440893 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:29.108287096 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:29.215653896 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:49.747776985 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:49.891176939 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:56.064372063 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:56.174463987 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:56.175014019 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:56.175510883 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:56.286108971 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:56.286151886 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:56.286217928 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:56.289737940 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:56.399998903 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:56.400465965 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:56.548686981 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:56.593924046 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:56.714953899 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:57.952760935 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:58.062589884 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:58.829929113 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:09:58.918334961 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:09:59.280602932 CEST | 14433 | 49773 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:59.280689001 CEST | 49773 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:09:59.329509020 CEST | 14433 | 49762 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:09:59.329608917 CEST | 49762 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:10:00.117994070 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:10:00.228017092 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:10:20.996722937 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:10:21.144711018 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:10:27.091362953 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:27.198432922 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:27.198575020 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:27.199105978 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:27.307035923 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:27.307061911 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:27.307132959 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:27.311110973 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:27.418346882 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:27.418761969 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:27.564101934 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:27.604842901 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:27.717550993 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:29.076545954 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:29.183404922 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:49.266669989 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:49.412242889 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:54.387281895 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:54.500503063 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:54.500694036 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:54.501601934 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:54.615670919 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:54.615698099 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:54.615816116 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:54.621602058 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:54.735462904 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:54.737119913 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:54.889868021 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:54.934207916 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:10:54.985547066 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:56.360218048 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:10:56.473341942 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:11:00.348520041 CEST | 14433 | 49854 | 144.217.14.109 | 192.168.2.5 |
Jun 13, 2022 17:11:00.349025965 CEST | 49854 | 14433 | 192.168.2.5 | 144.217.14.109 |
Jun 13, 2022 17:11:00.647562027 CEST | 14433 | 49865 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:11:00.652288914 CEST | 49865 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:11:00.784455061 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:11:00.970453978 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:11:02.414531946 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:11:02.528094053 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:11:22.621871948 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:11:22.773968935 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:11:27.304673910 CEST | 14433 | 49871 | 192.99.69.170 | 192.168.2.5 |
Jun 13, 2022 17:11:27.304770947 CEST | 49871 | 14433 | 192.168.2.5 | 192.99.69.170 |
Jun 13, 2022 17:11:27.783196926 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:27.899723053 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:27.900214911 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:27.901015043 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:28.018531084 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:28.018557072 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:28.018663883 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:28.022439003 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:28.139111996 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:28.139590025 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:28.292650938 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:28.337615967 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:28.378995895 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:29.708096981 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:29.824672937 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:44.648252964 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Jun 13, 2022 17:11:44.724150896 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:46.085161924 CEST | 49875 | 14433 | 192.168.2.5 | 142.44.242.100 |
Jun 13, 2022 17:11:46.201687098 CEST | 14433 | 49875 | 142.44.242.100 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 13, 2022 17:08:52.655299902 CEST | 57278 | 53 | 192.168.2.5 | 8.8.8.8 |
Jun 13, 2022 17:08:52.678663015 CEST | 53 | 57278 | 8.8.8.8 | 192.168.2.5 |
Jun 13, 2022 17:09:27.150152922 CEST | 63712 | 53 | 192.168.2.5 | 8.8.8.8 |
Jun 13, 2022 17:09:27.170659065 CEST | 53 | 63712 | 8.8.8.8 | 192.168.2.5 |
Jun 13, 2022 17:09:55.997936964 CEST | 57127 | 53 | 192.168.2.5 | 8.8.8.8 |
Jun 13, 2022 17:09:56.023119926 CEST | 53 | 57127 | 8.8.8.8 | 192.168.2.5 |
Jun 13, 2022 17:10:27.069637060 CEST | 52530 | 53 | 192.168.2.5 | 8.8.8.8 |
Jun 13, 2022 17:10:27.089835882 CEST | 53 | 52530 | 8.8.8.8 | 192.168.2.5 |
Jun 13, 2022 17:10:54.353180885 CEST | 53759 | 53 | 192.168.2.5 | 8.8.8.8 |
Jun 13, 2022 17:10:54.383729935 CEST | 53 | 53759 | 8.8.8.8 | 192.168.2.5 |
Jun 13, 2022 17:11:27.762450933 CEST | 58916 | 53 | 192.168.2.5 | 8.8.8.8 |
Jun 13, 2022 17:11:27.781773090 CEST | 53 | 58916 | 8.8.8.8 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Jun 13, 2022 17:08:52.655299902 CEST | 192.168.2.5 | 8.8.8.8 | 0xa24f | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:09:27.150152922 CEST | 192.168.2.5 | 8.8.8.8 | 0x1a91 | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:09:55.997936964 CEST | 192.168.2.5 | 8.8.8.8 | 0x697a | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:10:27.069637060 CEST | 192.168.2.5 | 8.8.8.8 | 0x1ca8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:10:54.353180885 CEST | 192.168.2.5 | 8.8.8.8 | 0x9dbf | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:11:27.762450933 CEST | 192.168.2.5 | 8.8.8.8 | 0xa7d2 | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Jun 13, 2022 17:08:52.678663015 CEST | 8.8.8.8 | 192.168.2.5 | 0xa24f | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:08:52.678663015 CEST | 8.8.8.8 | 192.168.2.5 | 0xa24f | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:08:52.678663015 CEST | 8.8.8.8 | 192.168.2.5 | 0xa24f | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:08:52.678663015 CEST | 8.8.8.8 | 192.168.2.5 | 0xa24f | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:08:52.678663015 CEST | 8.8.8.8 | 192.168.2.5 | 0xa24f | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:27.170659065 CEST | 8.8.8.8 | 192.168.2.5 | 0x1a91 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:27.170659065 CEST | 8.8.8.8 | 192.168.2.5 | 0x1a91 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:27.170659065 CEST | 8.8.8.8 | 192.168.2.5 | 0x1a91 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:27.170659065 CEST | 8.8.8.8 | 192.168.2.5 | 0x1a91 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:27.170659065 CEST | 8.8.8.8 | 192.168.2.5 | 0x1a91 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:56.023119926 CEST | 8.8.8.8 | 192.168.2.5 | 0x697a | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:56.023119926 CEST | 8.8.8.8 | 192.168.2.5 | 0x697a | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:56.023119926 CEST | 8.8.8.8 | 192.168.2.5 | 0x697a | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:56.023119926 CEST | 8.8.8.8 | 192.168.2.5 | 0x697a | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:09:56.023119926 CEST | 8.8.8.8 | 192.168.2.5 | 0x697a | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:27.089835882 CEST | 8.8.8.8 | 192.168.2.5 | 0x1ca8 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:27.089835882 CEST | 8.8.8.8 | 192.168.2.5 | 0x1ca8 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:27.089835882 CEST | 8.8.8.8 | 192.168.2.5 | 0x1ca8 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:27.089835882 CEST | 8.8.8.8 | 192.168.2.5 | 0x1ca8 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:27.089835882 CEST | 8.8.8.8 | 192.168.2.5 | 0x1ca8 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:54.383729935 CEST | 8.8.8.8 | 192.168.2.5 | 0x9dbf | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:54.383729935 CEST | 8.8.8.8 | 192.168.2.5 | 0x9dbf | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:54.383729935 CEST | 8.8.8.8 | 192.168.2.5 | 0x9dbf | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:54.383729935 CEST | 8.8.8.8 | 192.168.2.5 | 0x9dbf | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:10:54.383729935 CEST | 8.8.8.8 | 192.168.2.5 | 0x9dbf | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:11:27.781773090 CEST | 8.8.8.8 | 192.168.2.5 | 0xa7d2 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:11:27.781773090 CEST | 8.8.8.8 | 192.168.2.5 | 0xa7d2 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:11:27.781773090 CEST | 8.8.8.8 | 192.168.2.5 | 0xa7d2 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:11:27.781773090 CEST | 8.8.8.8 | 192.168.2.5 | 0xa7d2 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:11:27.781773090 CEST | 8.8.8.8 | 192.168.2.5 | 0xa7d2 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 17:08:49 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\loaddll64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d8e10000 |
File size: | 140288 bytes |
MD5 hash: | 4E8A40CAD6CCC047914E3A7830A2D8AA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 1 |
Start time: | 17:08:50 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff602050000 |
File size: | 273920 bytes |
MD5 hash: | 4E2ACF4F8A396486AB4268C94A6A245F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 2 |
Start time: | 17:08:50 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\regsvr32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7d51c0000 |
File size: | 24064 bytes |
MD5 hash: | D78B75FC68247E8A63ACBA846182740E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Target ID: | 3 |
Start time: | 17:08:50 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff763940000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 4 |
Start time: | 17:08:51 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff763940000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 6 |
Start time: | 17:08:55 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff763940000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Target ID: | 8 |
Start time: | 17:08:58 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff763940000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 9 |
Start time: | 17:09:00 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff76a840000 |
File size: | 494488 bytes |
MD5 hash: | 2AFFE478D86272288BBEF5A00BBEF6A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |