Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
PE file has a writeable .text section
Potentially malicious time measurement code found
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Classification
- System is w10x64
- file.exe (PID: 5328 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: DF1B115CEEEB801E6987B690BE5DE396) - S14AV77TIR9DRWSCWIW0.exe (PID: 2300 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\S14AV7 7TIR9DRWSC WIW0.exe" MD5: 25F36015A3A69B1E48DDE48C0257C315) - skotes.exe (PID: 7444 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\abc3bc 1985\skote s.exe" MD5: 25F36015A3A69B1E48DDE48C0257C315) - 7RNKVR1EZ552XQ73.exe (PID: 5628 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\7RNKVR 1EZ552XQ73 .exe" MD5: 3A3583CA7503B6EFFBFF20F498F3EBB4) - QDDSFWH7TPMYGYIMIOWX7SBOU5.exe (PID: 7208 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\QDDSFW H7TPMYGYIM IOWX7SBOU5 .exe" MD5: 88597591C774A2493FA0AC9983771095)
- skotes.exe (PID: 7720 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: 25F36015A3A69B1E48DDE48C0257C315) - 976d9f40c1.exe (PID: 7908 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 6001\976d9 f40c1.exe" MD5: DF1B115CEEEB801E6987B690BE5DE396) - 606f2f6db0.exe (PID: 8156 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 7001\606f2 f6db0.exe" MD5: 3A3583CA7503B6EFFBFF20F498F3EBB4) - 2d569de7b1.exe (PID: 7448 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 8001\2d569 de7b1.exe" MD5: F354EF86B6AD1E5D6BA590A198827066) - taskkill.exe (PID: 5480 cmdline:
taskkill / F /IM fire fox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 2636 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 4144 cmdline:
taskkill / F /IM chro me.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 6716 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 3836 cmdline:
taskkill / F /IM msed ge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 3724 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 5628 cmdline:
taskkill / F /IM oper a.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7436 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 4052 cmdline:
taskkill / F /IM brav e.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 1644 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - firefox.exe (PID: 4072 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk "http s://youtub e.com/acco unt?=https ://account s.google.c om/v3/sign in/challen ge/pwd" -- no-default -browser-c heck --dis able-popup -blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - num.exe (PID: 6704 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 9001\num.e xe" MD5: 791FCEE57312D4A20CC86AE1CEA8DFC4)
- 976d9f40c1.exe (PID: 652 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 6001\976d9 f40c1.exe" MD5: DF1B115CEEEB801E6987B690BE5DE396)
- firefox.exe (PID: 2300 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking -- attempting -deelevati on MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 7456 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 7292 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" -co ntentproc --channel= 2184 -pare ntBuildID 2023092723 2528 -pref sHandle 21 32 -prefMa pHandle 21 28 -prefsL en 25308 - prefMapSiz e 237879 - win32kLock edDown -ap pDir "C:\P rogram Fil es\Mozilla Firefox\b rowser" - {b40077cd- dd11-4133- b7ff-87ccb 7cbcf33} 7 456 "\\.\p ipe\gecko- crash-serv er-pipe.74 56" 1378e8 6ed10 sock et MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 1784 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" -co ntentproc --channel= 2948 -pare ntBuildID 2023092723 2528 -pref sHandle 42 68 -prefMa pHandle 32 12 -prefsL en 30974 - prefMapSiz e 237879 - appDir "C: \Program F iles\Mozil la Firefox \browser" - {0ae1ecd 2-7e69-400 1-87b4-63e f548d530a} 7456 "\\. \pipe\geck o-crash-se rver-pipe. 7456" 1379 e087210 rd d MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
- 976d9f40c1.exe (PID: 5604 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 6001\976d9 f40c1.exe" MD5: DF1B115CEEEB801E6987B690BE5DE396)
- 606f2f6db0.exe (PID: 344 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 7001\606f2 f6db0.exe" MD5: 3A3583CA7503B6EFFBFF20F498F3EBB4)
- 2d569de7b1.exe (PID: 6948 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 8001\2d569 de7b1.exe" MD5: F354EF86B6AD1E5D6BA590A198827066) - taskkill.exe (PID: 2888 cmdline:
taskkill / F /IM fire fox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 6532 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 1308 cmdline:
taskkill / F /IM chro me.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 1632 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 5672 cmdline:
taskkill / F /IM msed ge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 6448 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 8168 cmdline:
taskkill / F /IM oper a.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 8184 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 6768 cmdline:
taskkill / F /IM brav e.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 6496 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - firefox.exe (PID: 5688 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk "http s://youtub e.com/acco unt?=https ://account s.google.c om/v3/sign in/challen ge/pwd" -- no-default -browser-c heck --dis able-popup -blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 3780 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 1400 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" -co ntentproc --channel= 2140 -pare ntBuildID 2023092723 2528 -pref sHandle 20 76 -prefMa pHandle 20 68 -prefsL en 26596 - prefMapSiz e 238335 - win32kLock edDown -ap pDir "C:\P rogram Fil es\Mozilla Firefox\b rowser" - {02f5810b- dd2b-4de0- 96e0-9800a 8c8aecc} 3 780 "\\.\p ipe\gecko- crash-serv er-pipe.37 80" 1a0b0b 6ff10 sock et MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
- num.exe (PID: 7404 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100097 9001\num.e xe" MD5: 791FCEE57312D4A20CC86AE1CEA8DFC4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
{"C2 url": "http://185.215.113.37/e2b1563c6670f193.php", "Botnet": "doma"}
{"C2 url": ["eaglepawnoy.store", "clearancek.site", "licendfilteo.site", "bathdoomgaz.store", "mobbipenju.store", "spirittunek.store", "dissapoiznw.store", "studennotediw.store"], "Build id": "4SD0y4--legendaryy"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security | ||
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
Click to see the 25 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Click to see the 5 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:07.000852+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 172.67.206.204 | 443 | TCP |
2024-10-23T15:48:08.158464+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 172.67.206.204 | 443 | TCP |
2024-10-23T15:48:17.626485+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49712 | 172.67.206.204 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:07.000852+0200 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 172.67.206.204 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:08.158464+0200 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 172.67.206.204 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:23.273637+0200 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49713 | 185.215.113.16 | 80 | TCP |
2024-10-23T15:49:33.123922+0200 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49996 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:49:17.867467+0200 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.5 | 49989 | 185.215.113.43 | 80 | TCP |
2024-10-23T15:49:27.009267+0200 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.5 | 49991 | 185.215.113.43 | 80 | TCP |
2024-10-23T15:49:32.032427+0200 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.5 | 49995 | 185.215.113.43 | 80 | TCP |
2024-10-23T15:49:38.803942+0200 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.5 | 50005 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.587109+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 52723 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.294865+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 50573 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:27.984231+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 59213 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.600031+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 53807 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.516994+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 62507 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.167680+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 58046 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:27.907747+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 57306 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:36.816641+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 50819 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:37.815806+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 50819 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.509113+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 60556 | 1.1.1.1 | 53 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.556126+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 60795 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.272873+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 65031 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:27.947284+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 63391 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.557169+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49650 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.544710+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 55808 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.259768+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49292 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:27.935072+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 60644 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.543560+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 52827 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.624623+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 54544 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.324848+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 58684 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:28.017739+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 64698 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.665530+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 57069 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.531422+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 56217 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.244206+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 58297 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:27.920923+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 56873 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.512244+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49266 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.612075+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 55511 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.311422+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 52498 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:28.007040+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 59560 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.622696+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 55530 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:04.576616+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 62489 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:16.284530+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 50553 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:27.961104+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 60489 | 1.1.1.1 | 53 | UDP |
2024-10-23T15:49:38.569971+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 64114 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:13.832303+0200 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49710 | 172.67.206.204 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:27.452844+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49740 | 185.215.113.37 | 80 | TCP |
2024-10-23T15:49:29.904014+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49994 | 185.215.113.37 | 80 | TCP |
2024-10-23T15:49:36.680978+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50003 | 185.215.113.37 | 80 | TCP |
2024-10-23T15:49:50.257640+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 60583 | 185.215.113.37 | 80 | TCP |
2024-10-23T15:50:01.100107+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 60588 | 185.215.113.37 | 80 | TCP |
2024-10-23T15:50:14.813992+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 60598 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:49:05.353645+0200 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.5 | 49945 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:49:16.939927+0200 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.5 | 49961 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:49:08.705238+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49967 | 185.215.113.16 | 80 | TCP |
2024-10-23T15:49:18.868631+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49990 | 185.215.113.16 | 80 | TCP |
2024-10-23T15:49:27.931997+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49992 | 185.215.113.16 | 80 | TCP |
2024-10-23T15:49:33.123922+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49996 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:14.978987+0200 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.5 | 49711 | 172.67.206.204 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-23T15:48:06.149159+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49704 | 104.102.49.254 | 443 | TCP |
2024-10-23T15:49:17.811900+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49988 | 104.102.49.254 | 443 | TCP |
2024-10-23T15:49:29.592516+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49993 | 104.102.49.254 | 443 | TCP |
2024-10-23T15:49:40.349549+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 60559 | 104.102.49.254 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | IPs: |
Source: | HTTP traffic detected: |