Windows
Analysis Report
v6DLIositV.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- v6DLIositV.exe (PID: 2952 cmdline:
C:\Users\u ser\Deskto p\v6DLIosi tV.exe MD5: 9DE48E7CFC2BC56631387E527F859EFD) - hurok.exe (PID: 5104 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\hurok. exe" MD5: 9313C9760ABEE035167EC3A7CC743EB2)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Upatre | Upatre is primarly a downloader. It has been discovered in 2013 and since that time it has been widely updated. Upatre is responsible for delivering further malware to the victims, in specific upatre was a prolific delivery mechanism for Gameover P2P in 2013-2014 and then for Dyre in 2015. | No Attribution |
{"C2 urls": "gemlttwi.com/tech/2mr.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Upatre | Yara detected Upatre | Joe Security | ||
JoeSecurity_Upatre | Yara detected Upatre | Joe Security | ||
JoeSecurity_Upatre | Yara detected Upatre | Joe Security | ||
JoeSecurity_Upatre | Yara detected Upatre | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Upatre | Yara detected Upatre | Joe Security | ||
JoeSecurity_Upatre | Yara detected Upatre | Joe Security | ||
JoeSecurity_Upatre | Yara detected Upatre | Joe Security | ||
JoeSecurity_Upatre | Yara detected Upatre | Joe Security |
Timestamp: | 192.168.2.4192.185.35.56496964432017726 02/17/23-06:19:57.094300 |
SID: | 2017726 |
Source Port: | 49696 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Compliance |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Networking |
---|
Source: | Snort IDS: |
Source: | URLs: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | Code function: | 0_2_00401020 |
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: |
Spam, unwanted Advertisements and Ransom Demands |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Static PE information: |
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Data Obfuscation |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_005A138D | |
Source: | Code function: | 0_2_005A1039 |
Source: | File created: | Jump to dropped file |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Icon embedded in binary file: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Evasive API call chain: | graph_0-632 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_005A0572 |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 1 Native API | Path Interception | 11 Process Injection | 1 Masquerading | 1 Input Capture | 11 Security Software Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 11 Process Injection | LSASS Memory | 1 Remote System Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 4 Ingress Tool Transfer | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 3 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 21 Software Packing | NTDS | 1 System Information Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 14 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
86% | Virustotal | Browse | ||
100% | Avira | TR/Agent.AGY.4 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Agent.AGY.4 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1207387 | Download File | ||
100% | Avira | TR/Agent.AGY.4 | Download File | ||
100% | Avira | HEUR/AGEN.1207387 | Download File | ||
100% | Avira | TR/Patched.Ren.Gen | Download File | ||
100% | Avira | TR/Agent.AGY.4 | Download File | ||
100% | Avira | TR/Patched.Ren.Gen | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
gemlttwi.com | 192.185.35.56 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| low | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
192.185.35.56 | gemlttwi.com | United States | 46606 | UNIFIEDLAYER-AS-1US | true |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 810502 |
Start date and time: | 2023-02-17 06:18:59 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 3m 12s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 2 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | v6DLIositV.exe |
Original Sample Name: | 2023-02-17_9de48e7cfc2bc56631387e527f859efd_cryptolocker.exe |
Detection: | MAL |
Classification: | mal100.rans.troj.evad.winEXE@4/2@1/1 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
192.185.35.56 | Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| |||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNIFIEDLAYER-AS-1US | Get hash | malicious | AgentTesla | Browse |
| |
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Pushdo, DanaBot, SmokeLoader | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla, zgRAT | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | Djvu, Fabookie, SmokeLoader | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DanaBot, Djvu, ManusCrypt, SmokeLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DanaBot, Djvu, SmokeLoader | Browse |
| ||
Get hash | malicious | Djvu, ManusCrypt, SmokeLoader | Browse |
| ||
Get hash | malicious | Captcha Phish | Browse |
| ||
Get hash | malicious | Djvu, Fabookie, SmokeLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Djvu, SmokeLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AgentTesla, GuLoader | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Process: | C:\Users\user\Desktop\v6DLIositV.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 33424 |
Entropy (8bit): | 5.861337940971553 |
Encrypted: | false |
SSDEEP: | 768:Kf1K2exg2kBwtdgI2MyzNORQtOflIwoHNV2XBFV72BOlA7ZsBGGpNEmK/4B4:o1KhxqwtdgI2MyzNORQtOflIwoHNV2Xs |
MD5: | 9313C9760ABEE035167EC3A7CC743EB2 |
SHA1: | 579582452DE1C680DF41CB09C5FE8160C310C3D5 |
SHA-256: | 00C4496EA8C2E53AD37E13F5D72FA4CC7F2CEBE7AC4F40840004FD4BFEB292CC |
SHA-512: | BE2A99DF3A513FCF5E6EDE225071A60F222CF2D4B09246F298EAC81CC7EDE178C735D840E465AF97EACBBCBFB28046353278E6FBF46E012B5666D2702A20C4C4 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\AppData\Local\Temp\hurok.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1572864 |
Entropy (8bit): | 4.301794090655049 |
Encrypted: | false |
SSDEEP: | 12288:JES0Th31T9p6rTSPer9W31vNwBae0NhX21KHHNYmDbrSPV7IRO:KS0Th31T9pWTSPt/wu |
MD5: | 88405DBD61439FB500A4AD1F57567019 |
SHA1: | 942268B4BA99805BE54C75F8437307254310DF5C |
SHA-256: | 5E050599E346599A8CF1ABA2D54AA29ADE24D9B1E5CAA3937696194A31341809 |
SHA-512: | 36E447E8CCB6EB6079B3FBBAA1E877E62579658EE0F69BD29F6F2E02FEB79B0B46FC4D0732BD04D9FBB483673E6C3E0B130F950CAC90EDF248BBD1127536AA43 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.8646093655732265 |
TrID: |
|
File name: | v6DLIositV.exe |
File size: | 33346 |
MD5: | 9de48e7cfc2bc56631387e527f859efd |
SHA1: | 959b863e84103132f89a10a7fd6981771881f763 |
SHA256: | 215c37360388d16653ffc1740c639d486753a9db69a8ad4f3e1b172b1b712df4 |
SHA512: | 0f899f44536b651b97204dd876013796c6835d0562d04c479ba3b73032ab15edc8307f9f2d96057a673a5f12be16e85a084dc73e6c76b73f8646e8f354bea2f7 |
SSDEEP: | 768:Kf1K2exg2kBwtdgI2MyzNORQtOflIwoHNV2XBFV72BOlA7ZsBGGpNEmK/4BM:o1KhxqwtdgI2MyzNORQtOflIwoHNV2Xo |
TLSH: | 1BE27573AFC515D1E673AAB3F8F792C1D627BD295932850E108A3F4446F3680EDA1D0A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........0/..^|..^|..^|=.C|..^|..^|S.^|=..|..^|I.Q|..^|I..|..^|I.>|h.^|+..|..^|I..|..^|Rich..^|........................PE..L.....KR... |
Icon Hash: | 68ccccc8c88cc4d8 |
Entrypoint: | 0x401000 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x524BD5AC [Wed Oct 2 08:13:32 2013 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | db206e36db5c9492ce02c61a679129e2 |
Instruction |
---|
call 00007F5704DB41A0h |
call 00007F5704DB3F71h |
adc dword ptr [eax+00h], eax |
mov fs, word ptr [eax+eax*2] |
add byte ptr [esi+28h], dh |
inc eax |
add bh, bh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x4af0 | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x6000 | 0x2b98 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x4000 | 0x80 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x23f0 | 0x2400 | False | 0.6961805555555556 | data | 6.268756501132199 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x4000 | 0xdb0 | 0xe00 | False | 0.6283482142857143 | data | 5.715956051080158 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x5000 | 0x5f0 | 0x200 | False | 0.90625 | data | 5.902942619937564 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x6000 | 0x2b98 | 0x2c00 | False | 0.2313565340909091 | data | 5.603034121799216 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x6448 | 0x2734 | Device independent bitmap graphic, 49 x 98 x 32, image size 9996 | English | United States |
RT_GROUP_ICON | 0x8b80 | 0x14 | data | English | United States |
RT_VERSION | 0x6150 | 0x198 | OpenPGP Public Key | English | United States |
RT_MANIFEST | 0x62e8 | 0x15a | ASCII text, with CRLF line terminators | English | United States |
DLL | Import |
---|---|
user32.dll | BeginPaint, DispatchMessageA, DrawTextA, EndPaint, TranslateMessage, GetMessageA, PostQuitMessage, ShowWindow, UpdateWindow, MoveWindow, CreateWindowExA, RegisterClassExA, DefWindowProcA, MessageBoxA, SendMessageA, LoadIconA, DestroyWindow, LoadCursorA, GetClientRect, GetWindowRect |
kernel32.dll | GetLastError, lstrcpyA, GetModuleHandleA, GetCommandLineA, DeleteFileA, CloseHandle, CreateFileA |
gdi32.dll | DeleteObject, CreateFontIndirectA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
192.168.2.4192.185.35.56496964432017726 02/17/23-06:19:57.094300 | TCP | 2017726 | ET TROJAN Downloader (P2P Zeus dropper UA) | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 17, 2023 06:19:56.514451027 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:56.514530897 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:56.514655113 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:56.534526110 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:56.534570932 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:56.828711033 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:56.828871012 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.090924025 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.090972900 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.091399908 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.091491938 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.093961954 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.094012022 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.411056995 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.411098957 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.411258936 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.411295891 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.411349058 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.548533916 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.548672915 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.548880100 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.548918009 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.549027920 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686292887 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686359882 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686439037 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686474085 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686501026 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686525106 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686548948 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686597109 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686605930 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686641932 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686655045 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686662912 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686682940 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686685085 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686712027 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686719894 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686743975 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686762094 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.686769009 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.686803102 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.824953079 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.825031996 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.825083971 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.825119972 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.825140953 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.825155020 CET | 443 | 49696 | 192.185.35.56 | 192.168.2.4 |
Feb 17, 2023 06:19:57.825205088 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:57.825246096 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Feb 17, 2023 06:19:58.653719902 CET | 49696 | 443 | 192.168.2.4 | 192.185.35.56 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 17, 2023 06:19:56.448549032 CET | 50911 | 53 | 192.168.2.4 | 8.8.8.8 |
Feb 17, 2023 06:19:56.468061924 CET | 53 | 50911 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Feb 17, 2023 06:19:56.448549032 CET | 192.168.2.4 | 8.8.8.8 | 0xcdbe | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Feb 17, 2023 06:19:56.468061924 CET | 8.8.8.8 | 192.168.2.4 | 0xcdbe | No error (0) | 192.185.35.56 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.4 | 49696 | 192.185.35.56 | 443 | C:\Users\user\AppData\Local\Temp\hurok.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-02-17 05:19:57 UTC | 0 | OUT | |
2023-02-17 05:19:57 UTC | 0 | IN | |
2023-02-17 05:19:57 UTC | 0 | IN | |
2023-02-17 05:19:57 UTC | 8 | IN | |
2023-02-17 05:19:57 UTC | 16 | IN | |
2023-02-17 05:19:57 UTC | 16 | IN | |
2023-02-17 05:19:57 UTC | 24 | IN | |
2023-02-17 05:19:57 UTC | 32 | IN | |
2023-02-17 05:19:57 UTC | 32 | IN | |
2023-02-17 05:19:57 UTC | 40 | IN | |
2023-02-17 05:19:57 UTC | 48 | IN | |
2023-02-17 05:19:57 UTC | 48 | IN | |
2023-02-17 05:19:57 UTC | 56 | IN | |
2023-02-17 05:19:57 UTC | 61 | IN | |
2023-02-17 05:19:57 UTC | 61 | IN | |
2023-02-17 05:19:57 UTC | 69 | IN | |
2023-02-17 05:19:57 UTC | 70 | IN | |
2023-02-17 05:19:57 UTC | 70 | IN | |
2023-02-17 05:19:57 UTC | 78 | IN | |
2023-02-17 05:19:57 UTC | 79 | IN | |
2023-02-17 05:19:57 UTC | 79 | IN | |
2023-02-17 05:19:57 UTC | 87 | IN | |
2023-02-17 05:19:57 UTC | 90 | IN | |
2023-02-17 05:19:57 UTC | 90 | IN | |
2023-02-17 05:19:57 UTC | 98 | IN | |
2023-02-17 05:19:57 UTC | 98 | IN | |
2023-02-17 05:19:57 UTC | 98 | IN |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 06:19:52 |
Start date: | 17/02/2023 |
Path: | C:\Users\user\Desktop\v6DLIositV.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 33346 bytes |
MD5 hash: | 9DE48E7CFC2BC56631387E527F859EFD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Target ID: | 1 |
Start time: | 06:19:53 |
Start date: | 17/02/2023 |
Path: | C:\Users\user\AppData\Local\Temp\hurok.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 33424 bytes |
MD5 hash: | 9313C9760ABEE035167EC3A7CC743EB2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Execution Graph
Execution Coverage: | 24.8% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 69.1% |
Total number of Nodes: | 55 |
Total number of Limit Nodes: | 13 |
Graph
Callgraph
Function 00401020 Relevance: 87.8, APIs: 39, Strings: 11, Instructions: 300memoryfileCOMMON
Control-flow Graph
C-Code - Quality: 60% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 005A0572 Relevance: 26.9, APIs: 8, Strings: 7, Instructions: 647memorylibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |