Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
Djvu, Fabookie, ManusCrypt, RedLine, SmokeLoader
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected RedLine Stealer
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Yara detected ManusCrypt
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Found Tor onion address
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Creates processes via WMI
Machine Learning detection for sample
Allocates memory in foreign processes
May check the online IP address of the machine
Injects a PE file into a foreign processes
Contains functionality to inject code into remote processes
Deletes itself after installation
Tries to detect virtualization through RDTSC time measurements
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Detected VMProtect packer
Writes to foreign memory regions
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Registers a DLL
PE file contains more sections than normal
Launches processes in debugging mode, may be used to hinder debugging
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Found potential string decryption / allocating functions
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
Contains functionality for execution timing, often used to detect debuggers
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
PE file contains an invalid checksum
Connects to several IPs in different countries
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Classification
- System is w10x64
- file.exe (PID: 6716 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: A64086FCBE8875E69B93C332BBE5262C) - explorer.exe (PID: 3324 cmdline:
C:\Windows \Explorer. EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D) - 2F00.exe (PID: 6692 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\2F00.ex e MD5: E990ACDB640F13969C55C38E857AB4AB) - 2F00.exe (PID: 6724 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\2F00.ex e MD5: E990ACDB640F13969C55C38E857AB4AB) - 4E22.exe (PID: 6792 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\4E22.ex e MD5: 2679869D7C3C730553BDB94848DDEEA5) - 7756.exe (PID: 5524 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\7756.ex e MD5: AE9E2CE4CF9B092A5BBFD1D5A609166E) - conhost.exe (PID: 5748 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - 7756.exe (PID: 2824 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\7756.e xe" -h MD5: AE9E2CE4CF9B092A5BBFD1D5A609166E) - conhost.exe (PID: 5852 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - 8C17.exe (PID: 6184 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\8C17.ex e MD5: 1C35F3D762486988BF407D0942097268) - AF40.exe (PID: 4904 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\AF40.ex e MD5: DB7A49DE55E76579E5D3235BDB3170F7) - regsvr32.exe (PID: 5420 cmdline:
regsvr32 / s C:\Users \user\AppD ata\Local\ Temp\6CBF. dll MD5: D78B75FC68247E8A63ACBA846182740E) - regsvr32.exe (PID: 5564 cmdline:
/s C:\Use rs\user\Ap pData\Loca l\Temp\6CB F.dll MD5: 426E7499F6A7346F0410DEAD0805586B) - 8A6A.exe (PID: 5284 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\8A6A.ex e MD5: 29E6AFAA12FFB0BE27F087D13E894834) - AppLaunch.exe (PID: 5904 cmdline:
C:\Windows \Microsoft .NET\Frame work\v4.0. 30319\AppL aunch.exe MD5: 6807F903AC06FF7E1670181378690B22) - A95D.exe (PID: 5924 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\A95D.ex e MD5: AE9E2CE4CF9B092A5BBFD1D5A609166E) - conhost.exe (PID: 5592 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- svchost.exe (PID: 6776 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 7084 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- irjrdha (PID: 6584 cmdline:
C:\Users\u ser\AppDat a\Roaming\ irjrdha MD5: A64086FCBE8875E69B93C332BBE5262C)
- svchost.exe (PID: 6728 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 2000 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- WmiPrvSE.exe (PID: 4640 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: A782A4ED336750D10B3CAF776AFE8E70) - rundll32.exe (PID: 2860 cmdline:
rundll32.e xe "C:\Use rs\user\Ap pData\Loca l\Temp\db. dll",open MD5: 73C519F050C20580F8A62C849D49215A) - rundll32.exe (PID: 6720 cmdline:
rundll32.e xe "C:\Use rs\user\Ap pData\Loca l\Temp\db. dll",open MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - svchost.exe (PID: 1020 cmdline:
c:\windows \system32\ svchost.ex e -k netsv cs -p -s g psvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
- eijrdha (PID: 5252 cmdline:
C:\Users\u ser\AppDat a\Roaming\ eijrdha MD5: 1C35F3D762486988BF407D0942097268)
- svchost.exe (PID: 4968 cmdline:
C:\Windows \System32\ svchost.ex e -k WerSv cGroup MD5: 32569E403279B3FD2EDB7EBD036273FA) - WerFault.exe (PID: 5308 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 468 -p 52 84 -ip 528 4 MD5: 9E2B8ACAD48ECCA55C0230D63623661B) - WerFault.exe (PID: 6128 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 528 -p 52 52 -ip 525 2 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- cleanup
{"Download URLs": ["http://rgyui.top/dl/build2.exe", "http://acacaca.org/files/1/build3.exe"], "C2 url": "http://acacaca.org/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-lFoTUDc1Fx\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@bestyourmail.ch\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0549Jhyjd", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAwWZ7difN4\\/w6uP6dgqG6\\\\nvftez3eaEgDMUWG64EFNomZk\\/aGagJUZNATseVKViU3SRhi\\/imDMtG6Kd0LzCs0Q\\\\nAqErh4UFa\\/yCKZqYcwV\\/9ubI\\/9lwSfhXyDiJ7Erz3GXu4uCZ2llrOvQQo3EjLKMd\\\\nfDs3N5nABcM0JOzt2lH3ErNF+I+LbRkCEhevBBMlmLVLGn02ynpSOz3ZMFdPUX+T\\\\nCsF54KacWKK5HKQ7LOZmsO61suDKNhMdGlSbRELZzmlBPrlGeOK1Ve0GQQzGi+ns\\\\nzWUqS1a35FJvwUlL7aLbYmlgIOLkrg2nnq5epbuQC0TZMKetJq\\/OVJHsZ7xbthII\\\\nlwIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 list": ["http://ilabbjjpbdzij.xyz/", "http://ilabtobpwsvme.me/", "http://ilabxctzzcbtw.top/", "http://ilaboqbdeqwem.xyz/", "http://ilabonjsnmwiy.top/", "http://ilabqemgfxxgi.info/", "http://ilabvankjnwka.online/", "http://ilabjmhrrygwf.top/", "http://ilablyqfvvqjs.site/", "http://ilabduzejekrk.online/"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Windows_Trojan_Smokeloader_4e31426e | unknown | unknown |
| |
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Windows_Trojan_Smokeloader_4e31426e | unknown | unknown |
| |
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Click to see the 77 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
JoeSecurity_Djvu | Yara detected Djvu Ransomware | Joe Security | ||
MALWARE_Win_STOP | Detects STOP ransomware | ditekSHen |
| |
Windows_Ransomware_Stop_1e8d48ff | unknown | unknown |
| |
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
Click to see the 90 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.545.136.151.10249731802851115 08/31/22-22:08:14.559908 |
SID: | 2851115 |
Source Port: | 49731 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.5210.92.250.13349869802851815 08/31/22-22:10:30.344017 |
SID: | 2851815 |
Source Port: | 49869 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5211.53.230.6749873802851815 08/31/22-22:10:35.085112 |
SID: | 2851815 |
Source Port: | 49873 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5181.197.121.22849771802851815 08/31/22-22:09:08.185490 |
SID: | 2851815 |
Source Port: | 49771 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5211.53.230.6749778802851815 08/31/22-22:09:13.983334 |
SID: | 2851815 |
Source Port: | 49778 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 141.8.192.151192.168.2.580499042009897 08/31/22-22:11:42.963100 |
SID: | 2009897 |
Source Port: | 80 |
Destination Port: | 49904 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 80.66.87.60192.168.2.580498782850353 08/31/22-22:10:44.918790 |
SID: | 2850353 |
Source Port: | 80 |
Destination Port: | 49878 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.545.136.151.10249881802851115 08/31/22-22:11:16.409386 |
SID: | 2851115 |
Source Port: | 49881 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.545.136.151.10249745802851115 08/31/22-22:08:31.365932 |
SID: | 2851115 |
Source Port: | 49745 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.5115.88.24.20349885802020826 08/31/22-22:11:20.671580 |
SID: | 2020826 |
Source Port: | 49885 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5181.197.121.22849874802851815 08/31/22-22:10:38.723371 |
SID: | 2851815 |
Source Port: | 49874 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.58.8.8.849232532023883 08/31/22-22:11:20.022219 |
SID: | 2023883 |
Source Port: | 49232 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.545.136.151.10249817802851115 08/31/22-22:09:39.049487 |
SID: | 2851115 |
Source Port: | 49817 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.545.136.151.10249837802851115 08/31/22-22:09:51.574250 |
SID: | 2851115 |
Source Port: | 49837 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.5210.92.250.13349769802851815 08/31/22-22:09:06.722498 |
SID: | 2851815 |
Source Port: | 49769 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.545.136.151.10249739802851115 08/31/22-22:08:21.783151 |
SID: | 2851115 |
Source Port: | 49739 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.5210.92.250.13349767802851815 08/31/22-22:09:02.713223 |
SID: | 2851815 |
Source Port: | 49767 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.541.41.255.23549892802036333 08/31/22-22:11:25.427338 |
SID: | 2036333 |
Source Port: | 49892 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5210.92.250.13349761802851815 08/31/22-22:08:57.865225 |
SID: | 2851815 |
Source Port: | 49761 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.545.136.151.10249814802851115 08/31/22-22:09:28.744297 |
SID: | 2851115 |
Source Port: | 49814 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.5211.53.230.6749766802851815 08/31/22-22:09:00.705065 |
SID: | 2851815 |
Source Port: | 49766 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.545.136.151.10249756802851115 08/31/22-22:08:53.979839 |
SID: | 2851115 |
Source Port: | 49756 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.58.8.8.852294532023883 08/31/22-22:09:33.746390 |
SID: | 2023883 |
Source Port: | 52294 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.5181.197.121.22849865802851815 08/31/22-22:10:24.761319 |
SID: | 2851815 |
Source Port: | 49865 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.545.136.151.10249774802851115 08/31/22-22:09:11.362019 |
SID: | 2851115 |
Source Port: | 49774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.580.66.87.6049878802850027 08/31/22-22:10:44.816731 |
SID: | 2850027 |
Source Port: | 49878 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.541.41.255.23549892802020826 08/31/22-22:11:25.427338 |
SID: | 2020826 |
Source Port: | 49892 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.5115.88.24.20349885802036333 08/31/22-22:11:20.671580 |
SID: | 2036333 |
Source Port: | 49885 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.545.136.151.10249735802851115 08/31/22-22:08:17.535419 |
SID: | 2851115 |
Source Port: | 49735 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.580.66.87.6049878802850286 08/31/22-22:11:01.799753 |
SID: | 2850286 |
Source Port: | 49878 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.545.136.151.10249791802851115 08/31/22-22:09:25.640080 |
SID: | 2851115 |
Source Port: | 49791 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.545.136.151.10249747802851115 08/31/22-22:08:38.056590 |
SID: | 2851115 |
Source Port: | 49747 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.5210.92.250.13349759802851815 08/31/22-22:08:55.747738 |
SID: | 2851815 |
Source Port: | 49759 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | URL Reputation: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |