Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
LummaC, Amadey, LummaC Stealer, Stealc, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
PE file has a writeable .text section
Query firmware table information (likely to detect VMs)
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Classification
- System is w10x64
- file.exe (PID: 1672 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: 0AF4B09E3011F05B8544C8BDD3CD9D0E) - RIHOEX26J337XMDAUSF1C246W.exe (PID: 6692 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\RIHOEX 26J337XMDA USF1C246W. exe" MD5: B8771EC7ED95832DDBADD0B78C4CB8F2) - skotes.exe (PID: 7060 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\abc3bc 1985\skote s.exe" MD5: B8771EC7ED95832DDBADD0B78C4CB8F2) - 7X9P2VGBRHETX32KDN8MJ2HFVKS2ST.exe (PID: 5380 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\7X9P2V GBRHETX32K DN8MJ2HFVK S2ST.exe" MD5: C85BD4B2AD207A44D2CF47F0B48D6D09) - DIKGVVY9JNEBJRBXL.exe (PID: 6120 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\DIKGVV Y9JNEBJRBX L.exe" MD5: B77225C8BC9F21109D2FD90EFA3F75B0)
- skotes.exe (PID: 5696 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: B8771EC7ED95832DDBADD0B78C4CB8F2)
- skotes.exe (PID: 7704 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: B8771EC7ED95832DDBADD0B78C4CB8F2) - 2ffb915ad7.exe (PID: 7900 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100106 6001\2ffb9 15ad7.exe" MD5: 0AF4B09E3011F05B8544C8BDD3CD9D0E) - 3cfbb3a6fb.exe (PID: 6612 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100106 8001\3cfbb 3a6fb.exe" MD5: 62BD2A0204F051756999458C674A9F38) - taskkill.exe (PID: 6648 cmdline:
taskkill / F /IM fire fox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 616 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 1684 cmdline:
taskkill / F /IM chro me.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 6692 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 6128 cmdline:
taskkill / F /IM msed ge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 1100 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 7176 cmdline:
taskkill / F /IM oper a.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7328 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 7412 cmdline:
taskkill / F /IM brav e.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7420 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - firefox.exe (PID: 7212 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk "http s://youtub e.com/acco unt?=https ://account s.google.c om/v3/sign in/challen ge/pwd" -- no-default -browser-c heck --dis able-popup -blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - num.exe (PID: 4428 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100106 9001\num.e xe" MD5: 791FCEE57312D4A20CC86AE1CEA8DFC4)
- 2ffb915ad7.exe (PID: 8184 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100106 6001\2ffb9 15ad7.exe" MD5: 0AF4B09E3011F05B8544C8BDD3CD9D0E) - VU8MX8J5A37EO7MMQ3BQL.exe (PID: 1244 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\VU8MX8 J5A37EO7MM Q3BQL.exe" MD5: B8771EC7ED95832DDBADD0B78C4CB8F2) - KOVSL46NUOT22BPKOXPHV6NAC5.exe (PID: 8036 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\KOVSL4 6NUOT22BPK OXPHV6NAC5 .exe" MD5: C85BD4B2AD207A44D2CF47F0B48D6D09) - D9O67IRBWGRZW0D1WOATN0GX8KUC.exe (PID: 2924 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\D9O67I RBWGRZW0D1 WOATN0GX8K UC.exe" MD5: B77225C8BC9F21109D2FD90EFA3F75B0)
- firefox.exe (PID: 7276 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking -- attempting -deelevati on MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 7308 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 7452 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" -co ntentproc --channel= 2180 -pare ntBuildID 2023092723 2528 -pref sHandle 20 72 -prefMa pHandle 20 68 -prefsL en 25308 - prefMapSiz e 237879 - win32kLock edDown -ap pDir "C:\P rogram Fil es\Mozilla Firefox\b rowser" - {0b4faddb- 860d-4b71- a829-afd66 ea2d4d8} 7 308 "\\.\p ipe\gecko- crash-serv er-pipe.73 08" 1ee1ea 6df10 sock et MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 5148 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" -co ntentproc --channel= 4224 -pare ntBuildID 2023092723 2528 -pref sHandle 39 72 -prefMa pHandle 40 20 -prefsL en 26338 - prefMapSiz e 237879 - appDir "C: \Program F iles\Mozil la Firefox \browser" - {c6cd9ae d-375f-419 6-afd9-d6d 064195543} 7308 "\\. \pipe\geck o-crash-se rver-pipe. 7308" 1ee3 1012010 rd d MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
- 2ffb915ad7.exe (PID: 5500 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100106 6001\2ffb9 15ad7.exe" MD5: 0AF4B09E3011F05B8544C8BDD3CD9D0E)
- 3cfbb3a6fb.exe (PID: 6064 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100106 8001\3cfbb 3a6fb.exe" MD5: 62BD2A0204F051756999458C674A9F38) - taskkill.exe (PID: 6608 cmdline:
taskkill / F /IM fire fox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 2920 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- num.exe (PID: 7992 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100106 9001\num.e xe" MD5: 791FCEE57312D4A20CC86AE1CEA8DFC4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": "http://185.215.113.37/e2b1563c6670f193.php", "Botnet": "doma"}
{"C2 url": ["studennotediw.store", "clearancek.site", "licendfilteo.site", "spirittunek.store", "mobbipenju.store", "dissapoiznw.store", "eaglepawnoy.store", "bathdoomgaz.store"], "Build id": "4SD0y4--legendaryy"}
{"C2 url": "http://185.215.113.37/e2b1563c6670f193.php", "Botnet": "doma"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security | ||
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Click to see the 36 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Click to see the 4 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:10:24.179475+0200 | 2044623 | 1 | A Network Trojan was detected | 192.168.2.5 | 49994 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:56.292218+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:08:57.511283+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:09:07.400259+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49712 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:10:29.814104+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49998 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:10:30.977885+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 50000 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:10:44.512952+0200 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 50039 | 104.21.53.8 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:56.292218+0200 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:10:29.814104+0200 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.5 | 49998 | 104.21.53.8 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:57.511283+0200 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:10:30.977885+0200 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.5 | 50000 | 104.21.53.8 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:13.410650+0200 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49713 | 185.215.113.16 | 80 | TCP |
2024-10-24T01:10:30.210602+0200 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49999 | 185.215.113.16 | 80 | TCP |
2024-10-24T01:10:52.837025+0200 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50041 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:10:15.187066+0200 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.5 | 49991 | 185.215.113.43 | 80 | TCP |
2024-10-24T01:10:29.296481+0200 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.5 | 49997 | 185.215.113.43 | 80 | TCP |
2024-10-24T01:10:34.323509+0200 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.5 | 50010 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.753502+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 62212 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.765808+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 59719 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.435246+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 56421 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.296320+0200 | 2056477 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 59641 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.693038+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 56470 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.707470+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 58024 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.347212+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 55467 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.233764+0200 | 2056471 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 61152 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.729768+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 55513 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.742661+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 58390 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.408903+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 62460 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.273518+0200 | 2056481 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 59702 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.718618+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 64208 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.731453+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 63882 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.378452+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 51211 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.260531+0200 | 2056483 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 53097 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.777298+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 57351 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.790150+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 55105 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.471743+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 53211 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.317074+0200 | 2056473 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 52718 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.707121+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 55501 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.719571+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 61622 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.363465+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 51714 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.245443+0200 | 2056485 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 64192 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.765029+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 63071 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.777663+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 65534 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.447629+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 53326 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.306301+0200 | 2056475 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 59048 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:53.741386+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 65215 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:12.754557+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 59540 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:27.422218+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 56448 | 1.1.1.1 | 53 | UDP |
2024-10-24T01:10:37.284731+0200 | 2056479 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 52205 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:18.870651+0200 | 2044245 | 1 | Malware Command and Control Activity Detected | 185.215.113.37 | 80 | 192.168.2.5 | 49737 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:18.858715+0200 | 2044244 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:19.150554+0200 | 2044246 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:20.279702+0200 | 2044248 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:19.157878+0200 | 2044247 | 1 | Malware Command and Control Activity Detected | 185.215.113.37 | 80 | 192.168.2.5 | 49737 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:00.314933+0200 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49708 | 104.21.53.8 | 443 | TCP |
2024-10-24T01:10:41.419986+0200 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50035 | 104.21.53.8 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:18.571581+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:10:32.830168+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50005 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:10:53.033593+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50045 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:11:00.533213+0200 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50048 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:10:05.137415+0200 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.5 | 49987 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:10:13.657721+0200 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.5 | 49988 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:10:08.495380+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49989 | 185.215.113.16 | 80 | TCP |
2024-10-24T01:10:16.339906+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49992 | 185.215.113.16 | 80 | TCP |
2024-10-24T01:10:25.107871+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49995 | 185.215.113.16 | 80 | TCP |
2024-10-24T01:10:30.210602+0200 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49999 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:09:21.182917+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:09:27.362133+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:09:28.597315+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:09:29.567944+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:09:30.311187+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:09:31.909677+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
2024-10-24T01:09:32.393927+0200 | 2803304 | 3 | Unknown Traffic | 192.168.2.5 | 49737 | 185.215.113.37 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:10:42.977698+0200 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.5 | 50038 | 104.21.53.8 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T01:08:55.456093+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49704 | 104.102.49.254 | 443 | TCP |
2024-10-24T01:10:15.434373+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49990 | 104.102.49.254 | 443 | TCP |
2024-10-24T01:10:29.011524+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 49996 | 104.102.49.254 | 443 | TCP |
2024-10-24T01:10:38.953292+0200 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.5 | 50029 | 104.102.49.254 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | URL Reputation: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 4_2_6C6EA9A0 | |
Source: | Code function: | 4_2_6C6E4440 | |
Source: | Code function: | 4_2_6C6B4420 | |
Source: | Code function: | 4_2_6C6E44C0 | |
Source: | Code function: | 4_2_6C7325B0 | |
Source: | Code function: | 4_2_6C6C8670 | |
Source: | Code function: | 4_2_6C6EA650 | |
Source: | Code function: | 4_2_6C6CE6E0 | |
Source: | Code function: | 4_2_6C70A730 | |
Source: | Code function: | 4_2_6C710180 | |
Source: | Code function: | 4_2_6C6E43B0 | |
Source: | Code function: | 4_2_6C707C00 | |
Source: | Code function: | 4_2_6C6C7D60 | |
Source: | Code function: | 4_2_6C70BD30 | |
Source: | Code function: | 4_2_6C709EC0 | |
Source: | Code function: | 4_2_6C6E3FF0 |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | IPs: |
Source: | HTTP traffic detected: |