Windows
Analysis Report
Aquantia_Installer.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Aquantia_Installer.exe (PID: 3716 cmdline:
"C:\Users\ user\Deskt op\Aquanti a_Installe r.exe" MD5: A19287453762B8BED2B6A7CE68C413CA) - conhost.exe (PID: 5652 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - aspnet_regiis.exe (PID: 2380 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\asp net_regiis .exe" MD5: 5D1D74198D75640E889F0A577BBF31FC) - WerFault.exe (PID: 5160 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 3 716 -s 122 4 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
{"C2 url": ["fumblingactor.cyou"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 8 entries |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T15:21:56.676266+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49704 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:21:58.960386+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49706 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:01.305096+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49708 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:03.441953+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49712 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:05.594550+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49714 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:08.097558+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49716 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:10.655733+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49717 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:14.603009+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49722 | 172.67.155.47 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T15:21:57.563162+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49704 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:21:59.681780+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:15.336433+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.5 | 49722 | 172.67.155.47 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T15:21:57.563162+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.5 | 49704 | 172.67.155.47 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T15:21:59.681780+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.5 | 49706 | 172.67.155.47 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T15:22:08.867406+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49716 | 172.67.155.47 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Code function: | 3_2_02F6AA63 |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_6CF32983 |
Source: | Code function: | 0_2_01040F20 | |
Source: | Code function: | 0_2_01040F20 | |
Source: | Code function: | 0_2_01039BA0 | |
Source: | Code function: | 0_2_010201C0 | |
Source: | Code function: | 0_2_010417D0 | |
Source: | Code function: | 0_2_0102B1E0 | |
Source: | Code function: | 0_2_010391E0 | |
Source: | Code function: | 0_2_01041420 | |
Source: | Code function: | 0_2_01009840 | |
Source: | Code function: | 0_2_010284B0 | |
Source: | Code function: | 3_2_02F6AA63 | |
Source: | Code function: | 3_2_02F6AA63 | |
Source: | Code function: | 3_2_02F6B3E1 | |
Source: | Code function: | 3_2_02F913A0 | |
Source: | Code function: | 3_2_02F89160 | |
Source: | Code function: | 3_2_02F7DEC9 | |
Source: | Code function: | 3_2_02F90EA0 | |
Source: | Code function: | 3_2_02F90EA0 | |
Source: | Code function: | 3_2_02F7B2F0 | |
Source: | Code function: | 3_2_02F692DF | |
Source: | Code function: | 3_2_02F85A40 | |
Source: | Code function: | 3_2_02F91A30 | |
Source: | Code function: | 3_2_02F91A30 | |
Source: | Code function: | 3_2_02F7DA13 | |
Source: | Code function: | 3_2_02F8FA17 | |
Source: | Code function: | 3_2_02F5D3E3 | |
Source: | Code function: | 3_2_02F69390 | |
Source: | Code function: | 3_2_02F89B20 | |
Source: | Code function: | 3_2_02F8E8C6 | |
Source: | Code function: | 3_2_02F6D891 | |
Source: | Code function: | 3_2_02F7A880 | |
Source: | Code function: | 3_2_02F6A043 | |
Source: | Code function: | 3_2_02F69848 | |
Source: | Code function: | 3_2_02F6983E | |
Source: | Code function: | 3_2_02F7C9C6 | |
Source: | Code function: | 3_2_02F549BF | |
Source: | Code function: | 3_2_02F739A0 | |
Source: | Code function: | 3_2_02F739A0 | |
Source: | Code function: | 3_2_02F7B160 | |
Source: | Code function: | 3_2_02F70140 | |
Source: | Code function: | 3_2_02F57920 | |
Source: | Code function: | 3_2_02F57920 | |
Source: | Code function: | 3_2_02F76E10 | |
Source: | Code function: | 3_2_02F797F9 | |
Source: | Code function: | 3_2_02F8CFCA | |
Source: | Code function: | 3_2_02F597C0 | |
Source: | Code function: | 3_2_02F527B0 | |
Source: | Code function: | 3_2_02F8F7B4 | |
Source: | Code function: | 3_2_02F5E7A0 | |
Source: | Code function: | 3_2_02F91750 | |
Source: | Code function: | 3_2_02F73740 | |
Source: | Code function: | 3_2_02F69710 | |
Source: | Code function: | 3_2_02F77C40 | |
Source: | Code function: | 3_2_02F78430 | |
Source: | Code function: | 3_2_02F77C20 | |
Source: | Code function: | 3_2_02F8F400 | |
Source: | Code function: | 3_2_02F89DD9 | |
Source: | Code function: | 3_2_02F69D72 | |
Source: | Code function: | 3_2_02F69D72 | |
Source: | Code function: | 3_2_02F72510 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 3_2_02F83340 |
Source: | Code function: | 3_2_02F83340 |
Source: | Code function: | 3_2_02F842DC |
System Summary |
---|
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_6CF26CA0 | |
Source: | Code function: | 0_2_6CF25C40 |
Source: | Code function: | 0_2_0101F500 | |
Source: | Code function: | 0_2_0101FF40 | |
Source: | Code function: | 0_2_01031550 | |
Source: | Code function: | 0_2_01006370 | |
Source: | Code function: | 0_2_01041DA0 | |
Source: | Code function: | 0_2_010201C0 | |
Source: | Code function: | 0_2_01032FD0 | |
Source: | Code function: | 0_2_010417D0 | |
Source: | Code function: | 0_2_010391E0 | |
Source: | Code function: | 0_2_01009C00 | |
Source: | Code function: | 0_2_01009840 | |
Source: | Code function: | 0_2_01021270 | |
Source: | Code function: | 0_2_010386B0 | |
Source: | Code function: | 0_2_6CF26CA0 | |
Source: | Code function: | 0_2_6CF25C40 | |
Source: | Code function: | 0_2_6CF21300 | |
Source: | Code function: | 0_2_6CF21000 | |
Source: | Code function: | 0_2_6CF24160 | |
Source: | Code function: | 0_2_6CF38951 | |
Source: | Code function: | 0_2_6CF26670 | |
Source: | Code function: | 0_2_6CF2E200 | |
Source: | Code function: | 0_2_0103A4D0 | |
Source: | Code function: | 3_2_02F5C292 | |
Source: | Code function: | 3_2_02F6AA63 | |
Source: | Code function: | 3_2_02F74B09 | |
Source: | Code function: | 3_2_02F89160 | |
Source: | Code function: | 3_2_02F7DEC9 | |
Source: | Code function: | 3_2_02F72E30 | |
Source: | Code function: | 3_2_02F70FE0 | |
Source: | Code function: | 3_2_02F77780 | |
Source: | Code function: | 3_2_02F58CF0 | |
Source: | Code function: | 3_2_02F914B0 | |
Source: | Code function: | 3_2_02F7CDBA | |
Source: | Code function: | 3_2_02F5DDA7 | |
Source: | Code function: | 3_2_02F91D20 | |
Source: | Code function: | 3_2_02F562F0 | |
Source: | Code function: | 3_2_02F7F2F9 | |
Source: | Code function: | 3_2_02F52AE0 | |
Source: | Code function: | 3_2_02F90270 | |
Source: | Code function: | 3_2_02F8724D | |
Source: | Code function: | 3_2_02F8C230 | |
Source: | Code function: | 3_2_02F91A30 | |
Source: | Code function: | 3_2_02F7DA13 | |
Source: | Code function: | 3_2_02F7D39E | |
Source: | Code function: | 3_2_02F59B80 | |
Source: | Code function: | 3_2_02F7CB8C | |
Source: | Code function: | 3_2_02F79368 | |
Source: | Code function: | 3_2_02F6BB13 | |
Source: | Code function: | 3_2_02F7B8A0 | |
Source: | Code function: | 3_2_02F7D0AF | |
Source: | Code function: | 3_2_02F88890 | |
Source: | Code function: | 3_2_02F86848 | |
Source: | Code function: | 3_2_02F6A043 | |
Source: | Code function: | 3_2_02F69848 | |
Source: | Code function: | 3_2_02F78816 | |
Source: | Code function: | 3_2_02F68810 | |
Source: | Code function: | 3_2_02F8780C | |
Source: | Code function: | 3_2_02F551F0 | |
Source: | Code function: | 3_2_02F711F0 | |
Source: | Code function: | 3_2_02F549BF | |
Source: | Code function: | 3_2_02F739A0 | |
Source: | Code function: | 3_2_02F861A0 | |
Source: | Code function: | 3_2_02F56980 | |
Source: | Code function: | 3_2_02F90170 | |
Source: | Code function: | 3_2_02F70140 | |
Source: | Code function: | 3_2_02F57920 | |
Source: | Code function: | 3_2_02F75110 | |
Source: | Code function: | 3_2_02F80105 | |
Source: | Code function: | 3_2_02F53EF0 | |
Source: | Code function: | 3_2_02F6FEC0 | |
Source: | Code function: | 3_2_02F906A0 | |
Source: | Code function: | 3_2_02F77E93 | |
Source: | Code function: | 3_2_02F78E53 | |
Source: | Code function: | 3_2_02F6C658 | |
Source: | Code function: | 3_2_02F88630 | |
Source: | Code function: | 3_2_02F7CDBA | |
Source: | Code function: | 3_2_02F6E615 | |
Source: | Code function: | 3_2_02F56E10 | |
Source: | Code function: | 3_2_02F76E10 | |
Source: | Code function: | 3_2_02F7CE0D | |
Source: | Code function: | 3_2_02F5AFF0 | |
Source: | Code function: | 3_2_02F597C0 | |
Source: | Code function: | 3_2_02F6CFC0 | |
Source: | Code function: | 3_2_02F8FF90 | |
Source: | Code function: | 3_2_02F82F50 | |
Source: | Code function: | 3_2_02F91750 | |
Source: | Code function: | 3_2_02F6D700 | |
Source: | Code function: | 3_2_02F534F0 | |
Source: | Code function: | 3_2_02F55CE0 | |
Source: | Code function: | 3_2_02F804DB | |
Source: | Code function: | 3_2_02F5B4D2 | |
Source: | Code function: | 3_2_02F814D0 | |
Source: | Code function: | 3_2_02F7A4B0 | |
Source: | Code function: | 3_2_02F6F480 | |
Source: | Code function: | 3_2_02F6CC80 | |
Source: | Code function: | 3_2_02F6EC40 | |
Source: | Code function: | 3_2_02F78430 | |
Source: | Code function: | 3_2_02F77C20 | |
Source: | Code function: | 3_2_02F89DD9 | |
Source: | Code function: | 3_2_02F7E596 | |
Source: | Code function: | 3_2_02F8FD90 | |
Source: | Code function: | 3_2_02F72510 |
Source: | Process created: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 3_2_02F89160 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00FE277A | |
Source: | Code function: | 0_2_00FE4847 |
Source: | Static PE information: |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: |
Source: | System information queried: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | Code function: | 0_2_6CF32983 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 3_2_02F8E5B0 |
Source: | Code function: | 0_2_6CF2F93A |
Source: | Code function: | 0_2_6CF310C5 | |
Source: | Code function: | 0_2_6CF3229A |
Source: | Code function: | 0_2_6CF33EAD |
Source: | Code function: | 0_2_6CF2F461 | |
Source: | Code function: | 0_2_6CF2F93A | |
Source: | Code function: | 0_2_6CF322CB |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory allocated: | Jump to behavior |
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_6CF2FB08 |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_6CF2F583 |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Windows Management Instrumentation | 1 DLL Side-Loading | 311 Process Injection | 1 Masquerading | 1 OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Screen Capture | 21 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 13 Virtualization/Sandbox Evasion | LSASS Memory | 151 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Disable or Modify Tools | Security Account Manager | 13 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 31 Data from Local System | 113 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 311 Process Injection | NTDS | 1 Process Discovery | Distributed Component Object Model | 2 Clipboard Data | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 11 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 4 Obfuscated Files or Information | Cached Domain Credentials | 33 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 12 Software Packing | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
frogs-severz.sbs | 172.67.155.47 | true | false | high | |
fumblingactor.cyou | unknown | unknown | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.67.155.47 | frogs-severz.sbs | United States | 13335 | CLOUDFLARENETUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1561499 |
Start date and time: | 2024-11-23 15:21:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 58s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Aquantia_Installer.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@5/7@2/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.22
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: Aquantia_Installer.exe
Time | Type | Description |
---|---|---|
09:21:53 | API Interceptor | |
09:22:26 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
172.67.155.47 | Get hash | malicious | LummaC Stealer | Browse | ||
Get hash | malicious | LummaC Stealer | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
frogs-severz.sbs | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Aquantia_Install_d8272d3c64971475476783cd1ff2ada06cb2e7d1_da6d3015_e869c00f-6e95-46d2-8541-892e62f6bf0b\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.9942277266542097 |
Encrypted: | false |
SSDEEP: | 192:UI5GTNyokkd0BU/qaGtizuiFlZ24IO8a:ITN1teBU/qaRzuiFlY4IO8a |
MD5: | FA6935AEC8C341EF5E5C4A95F24411B2 |
SHA1: | 194F424CF73089E519029A4583E860A7D6EAD359 |
SHA-256: | CDE7FC63B1325ACF76A7D36484BC8BC8D845EF6EEFBF446683D95DFAA10401AF |
SHA-512: | BE8A12F5F0C2AECBA0F4892F6ADAA51D1F6761EE4F06EF4BA86E882A46802EBC655501F855487261A28D13FF11141DBE3DF37E529C2BCA918F4AF47BB7E2FDC5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 194476 |
Entropy (8bit): | 3.4287678272711135 |
Encrypted: | false |
SSDEEP: | 1536:5b2crpN4uE2aOiLIsLTgRI4CRN4DJJsCDAh/I3p:5a44uEqiLIsLTgRMv4DLAhA3 |
MD5: | 9681EAAEBF315C0BA5D33FB4CD752A4A |
SHA1: | 868443E7C6C3C133E5823DC80D35C62F4C2BD625 |
SHA-256: | EA07D8BA7932A3DD7DA9CB5B891817D09E4F0906F8C4EE3D89EFD26524EACBEA |
SHA-512: | 9B03184C0BCC376925E61D1531CD456CC8220D88D7F495065DCB68EAC44158E2DEE8FDAA8ADDD322208544C98E39910FE7F09F47DFBD63E17BCE6F41F36CEB53 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8454 |
Entropy (8bit): | 3.7065098465604778 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJ116Hzn+6YEIwSU9JTtjgmfZoY+prB89bY0sfDom:R6lXJn6HL+6YEfSU9JTtjgmfSYVYnf5 |
MD5: | 5B13C4ADE9BB4FC4370F6049A30803F5 |
SHA1: | 53DF1D133FBC23C4DDA8EA349DD4F35E7EE623B7 |
SHA-256: | 0619CB53B55133627BBE0E29D78418E16CF8E1CCF81CA056C53F2A7CD720ACAD |
SHA-512: | C3FCE1FDB0AE27427811120407D2E86CB4DB3274DCDA48968B3ACBD01F2A5EBDDEBE421296EB5BE9555698E914DF78FF0495FEF7C92FBD2F61907994CA36FCB5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4825 |
Entropy (8bit): | 4.529597210285371 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsMJg77aI9bgWpW8VYrYm8M4JrZCZX2FT0+q8vRZXr2yN5vZSvZSDwM5d:uIjfKI7ZZ7VHJrQpKRh2WvkvkL5d |
MD5: | 64EDA103786F201592891003F98814D5 |
SHA1: | 55BBD9C6B73AF6D07E0CDFCFF653669DD34A62D2 |
SHA-256: | 1308FDA4D265936CF2A4BBFAC8B0E7C41C59FD0EC03AF5F0CB3B7EB2D4EA101E |
SHA-512: | A62745F593A3D0C778790F525B1E13A086BF62F2D850E9D3DFA582DDD85852CB4F30B40F04C6BFD38D898230BB7BC42EF8D3037940976B4CDA3969D4E6F00C25 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Aquantia_Installer.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 448512 |
Entropy (8bit): | 7.105586821924797 |
Encrypted: | false |
SSDEEP: | 12288:1nsPelYT8O1TWCE1ungB9mUzU4h/xqH3x89vIP9O9dAWITkUlf0UahDcWHlxNz4v:oelYT8O1TWCE1ungB9mUzU4h/xqH3x8V |
MD5: | CCB3799AE097D2AF5F0CB59D159AACF0 |
SHA1: | 494A99A981C357B4D41376708D07D9B7C5E0ED7F |
SHA-256: | B846FBFF65F0DE69586BC493F12ACD5405F5B564BDE51B312F1F7330584E722D |
SHA-512: | B19F5BBE567856888BD977E6C87EEB5DE0B3368FB26F7AA9DFFBF6CE96490CF80FB91046FE30A151236A5BB63D3B674987A9856841383863991CBAC9151089A7 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.422123795141498 |
Encrypted: | false |
SSDEEP: | 6144:sSvfpi6ceLP/9skLmb0OTVWSPHaJG8nAgeMZMMhA2fX4WABlEnND0uhiTwj:XvloTVW+EZMM6DFyh03wj |
MD5: | C99B2FBA2E5307F5A7957CB25E955230 |
SHA1: | 7A7CE9B62A52FBF73DB269B41C0117351143B8B6 |
SHA-256: | C6DDE9A287E8DFB3472DDD945E35247960119DEF7EF8B621EFFECBEDE928787F |
SHA-512: | DD8F11E5A716D3C3A671278FE382622D3590C3E9F1153626147B72408E9691E7BE66FD6695158CFAFCE9FA2B032D9A5CCEA413D9ECF7769D9B5DBC61789EDFFE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Aquantia_Installer.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1414 |
Entropy (8bit): | 4.54425498097833 |
Encrypted: | false |
SSDEEP: | 24:7v74NuQMvXIUn2p/kpgw4r22Drrb2nknlusDp:7T47Mff2p8p14nrPKktp |
MD5: | A7E0E8BE42DE3949E142E8C195D1BAB5 |
SHA1: | C938F76FB3FBDDDA219A137F1DB1C357154E62B8 |
SHA-256: | F68A17425C0304311B9960F327492EC3DBB8E7F398DA9F0EEE5DDCC643D64751 |
SHA-512: | 19764A4EDC2040176693566174555141E1E45EA2159A66D38B6BE939315218C65401561850E7B718EF23CF4B6B51711D3A6780455A1AD61E9C237C708B9A9954 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.757226566069668 |
TrID: |
|
File name: | Aquantia_Installer.exe |
File size: | 701'952 bytes |
MD5: | a19287453762b8bed2b6a7ce68c413ca |
SHA1: | 3a2c2e5281803e16b7395aa02c2feede585acbf8 |
SHA256: | 9cae15eb24885aae94012eba1f8cdfb39a08615f876897d8d056771e368b8a96 |
SHA512: | d7475ec1451da72793eaa1a7a12c2d3f4a30e2c5904ac834e03c91666cfc7fb7d74a2701e148dcab124b6b52e0fd652af4c36241da95219a227459518b9f7a9c |
SSDEEP: | 12288:OhYrnw0OYSSa6Hruex0S5AT6OYRbyA8Vd0lHx3vLrF5t8mpA+2L6osAtR5MkIzGB:OZEaWx0OOMnlHx395txpL2e |
TLSH: | 12E48DDC726072DFC867D472CEB82CA8EA91787B971F4617902706AD9A4C887CF151F2 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Ag..............0.............. ....... ....@.. .......................@............@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x4b200a |
Entrypoint Section: | |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6741BFDD [Sat Nov 23 11:43:25 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [004B2000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x8e6c4 | 0x57 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xae000 | 0x650 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xb0000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xb2000 | 0x8 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x8e000 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
4mh:* | 0x2000 | 0x8b438 | 0x8b600 | 4bf2897fe25283af3cb0ece1df396b52 | False | 1.0003170543721973 | data | 7.99971930966257 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.text | 0x8e000 | 0x1ef68 | 0x1f000 | 2f3e3f19723daeeba0ad38d826e321e5 | False | 0.3296449722782258 | data | 4.694896891799402 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xae000 | 0x650 | 0x800 | 00811951e0718d5107c92dd2977b0f60 | False | 0.35205078125 | data | 3.5672348591962044 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xb0000 | 0xc | 0x200 | bb7ed6253917948e1428bb2330be1c86 | False | 0.044921875 | data | 0.09800417566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
0xb2000 | 0x10 | 0x200 | 54eb1c345046b335ebf878fbe869c080 | False | 0.044921875 | data | 0.12227588125913882 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xae0a0 | 0x3c4 | data | 0.4263485477178423 | ||
RT_MANIFEST | 0xae464 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T15:21:56.676266+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49704 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:21:57.563162+0100 | 2049836 | ET MALWARE Lumma Stealer Related Activity | 1 | 192.168.2.5 | 49704 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:21:57.563162+0100 | 2054653 | ET MALWARE Lumma Stealer CnC Host Checkin | 1 | 192.168.2.5 | 49704 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:21:58.960386+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49706 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:21:59.681780+0100 | 2049812 | ET MALWARE Lumma Stealer Related Activity M2 | 1 | 192.168.2.5 | 49706 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:21:59.681780+0100 | 2054653 | ET MALWARE Lumma Stealer CnC Host Checkin | 1 | 192.168.2.5 | 49706 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:01.305096+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49708 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:03.441953+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49712 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:05.594550+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49714 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:08.097558+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49716 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:08.867406+0100 | 2048094 | ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration | 1 | 192.168.2.5 | 49716 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:10.655733+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49717 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:14.603009+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49722 | 172.67.155.47 | 443 | TCP |
2024-11-23T15:22:15.336433+0100 | 2054653 | ET MALWARE Lumma Stealer CnC Host Checkin | 1 | 192.168.2.5 | 49722 | 172.67.155.47 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 23, 2024 15:21:55.393450022 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:55.393487930 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:55.393570900 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:55.394696951 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:55.394712925 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:56.676194906 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:56.676265955 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:56.698745966 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:56.698764086 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:56.699721098 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:56.751173973 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:56.870980024 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:56.871009111 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:56.871300936 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:57.563273907 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:57.563532114 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:57.563843012 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:57.565036058 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:57.565048933 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:57.565061092 CET | 49704 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:57.565064907 CET | 443 | 49704 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:57.690931082 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:57.690949917 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:57.691040039 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:57.691368103 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:57.691380024 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:58.960316896 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:58.960386038 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:58.961698055 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:58.961704016 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:58.962734938 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:58.963993073 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:58.964006901 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:58.964160919 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.681833982 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.682025909 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.682101011 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.682112932 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.682204008 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.682248116 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.682255030 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.690269947 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.690330029 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.690336943 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.698561907 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.698609114 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.698615074 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.751132965 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.751137972 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.798007965 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.801192045 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.844918966 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.844933987 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.886204004 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.886269093 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.886277914 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.886457920 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:21:59.886521101 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.886715889 CET | 49706 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:21:59.886724949 CET | 443 | 49706 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:00.035579920 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:00.035659075 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:00.035753965 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:00.036089897 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:00.036123037 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:01.304970980 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:01.305095911 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:01.306452990 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:01.306474924 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:01.307310104 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:01.317028999 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:01.317178011 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:01.317218065 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:02.055372000 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:02.055592060 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:02.055665970 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:02.055742979 CET | 49708 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:02.055780888 CET | 443 | 49708 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:02.165401936 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:02.165446997 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:02.165582895 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:02.165874004 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:02.165894032 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:03.441843987 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:03.441952944 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:03.443332911 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:03.443344116 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:03.444267035 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:03.445518970 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:03.445655107 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:03.445714951 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:03.445790052 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:03.487334013 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:04.211608887 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:04.211843014 CET | 443 | 49712 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:04.212002993 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:04.212002993 CET | 49712 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:04.373723984 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:04.373768091 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:04.373907089 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:04.374193907 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:04.374202967 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:05.594464064 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:05.594549894 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:05.596278906 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:05.596292019 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:05.596755028 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:05.606029034 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:05.606148958 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:05.606193066 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:05.606272936 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:05.606285095 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:06.482434988 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:06.482666969 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:06.482753038 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:06.482892990 CET | 49714 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:06.482913017 CET | 443 | 49714 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:06.819696903 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:06.819742918 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:06.819822073 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:06.820380926 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:06.820396900 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:08.097259045 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:08.097558022 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:08.099419117 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:08.099436045 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:08.099828005 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:08.109860897 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:08.111732006 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:08.111745119 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:08.867507935 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:08.867774963 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:08.867944002 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:08.869630098 CET | 49716 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:08.869659901 CET | 443 | 49716 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:09.376770973 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:09.376826048 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:09.376924992 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:09.377247095 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:09.377278090 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.655550957 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.655733109 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.657171965 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.657203913 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.657968044 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.659348011 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.660193920 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.660243988 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.660623074 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.660667896 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.660825968 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.660881996 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.661036968 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.661089897 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.661273003 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.661326885 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.661529064 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.661571980 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.661590099 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.661618948 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.661856890 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.661896944 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.661940098 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.662044048 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.662079096 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.707328081 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.707617998 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.707660913 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.707710028 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.707753897 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:10.707858086 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:10.707901001 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:13.266586065 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:13.266829967 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:13.266891956 CET | 49717 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:13.266932011 CET | 443 | 49717 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:13.290101051 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:13.290143013 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:13.290205956 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:13.290600061 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:13.290616035 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:14.602911949 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:14.603008986 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:14.608639002 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:14.608659983 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:14.608973980 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:14.610364914 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:14.610423088 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:14.610447884 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:15.336500883 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:15.336740971 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:15.337622881 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:15.338644028 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:15.338665009 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Nov 23, 2024 15:22:15.338674068 CET | 49722 | 443 | 192.168.2.5 | 172.67.155.47 |
Nov 23, 2024 15:22:15.338680029 CET | 443 | 49722 | 172.67.155.47 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 23, 2024 15:21:54.891585112 CET | 58396 | 53 | 192.168.2.5 | 1.1.1.1 |
Nov 23, 2024 15:21:55.133311987 CET | 53 | 58396 | 1.1.1.1 | 192.168.2.5 |
Nov 23, 2024 15:21:55.140150070 CET | 53163 | 53 | 192.168.2.5 | 1.1.1.1 |
Nov 23, 2024 15:21:55.387480974 CET | 53 | 53163 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 23, 2024 15:21:54.891585112 CET | 192.168.2.5 | 1.1.1.1 | 0xe702 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 23, 2024 15:21:55.140150070 CET | 192.168.2.5 | 1.1.1.1 | 0x4fcd | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 23, 2024 15:21:55.133311987 CET | 1.1.1.1 | 192.168.2.5 | 0xe702 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 23, 2024 15:21:55.387480974 CET | 1.1.1.1 | 192.168.2.5 | 0x4fcd | No error (0) | 172.67.155.47 | A (IP address) | IN (0x0001) | false | ||
Nov 23, 2024 15:21:55.387480974 CET | 1.1.1.1 | 192.168.2.5 | 0x4fcd | No error (0) | 104.21.88.250 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49704 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:21:56 UTC | 263 | OUT | |
2024-11-23 14:21:56 UTC | 8 | OUT | |
2024-11-23 14:21:57 UTC | 1015 | IN | |
2024-11-23 14:21:57 UTC | 7 | IN | |
2024-11-23 14:21:57 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49706 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:21:58 UTC | 264 | OUT | |
2024-11-23 14:21:58 UTC | 54 | OUT | |
2024-11-23 14:21:59 UTC | 1007 | IN | |
2024-11-23 14:21:59 UTC | 362 | IN | |
2024-11-23 14:21:59 UTC | 898 | IN | |
2024-11-23 14:21:59 UTC | 1369 | IN | |
2024-11-23 14:21:59 UTC | 1369 | IN | |
2024-11-23 14:21:59 UTC | 1369 | IN | |
2024-11-23 14:21:59 UTC | 1369 | IN | |
2024-11-23 14:21:59 UTC | 1369 | IN | |
2024-11-23 14:21:59 UTC | 1369 | IN | |
2024-11-23 14:21:59 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49708 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:22:01 UTC | 280 | OUT | |
2024-11-23 14:22:01 UTC | 12830 | OUT | |
2024-11-23 14:22:02 UTC | 1004 | IN | |
2024-11-23 14:22:02 UTC | 19 | IN | |
2024-11-23 14:22:02 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49712 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:22:03 UTC | 274 | OUT | |
2024-11-23 14:22:03 UTC | 15036 | OUT | |
2024-11-23 14:22:04 UTC | 1021 | IN | |
2024-11-23 14:22:04 UTC | 19 | IN | |
2024-11-23 14:22:04 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49714 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:22:05 UTC | 281 | OUT | |
2024-11-23 14:22:05 UTC | 15331 | OUT | |
2024-11-23 14:22:05 UTC | 5237 | OUT | |
2024-11-23 14:22:06 UTC | 1009 | IN | |
2024-11-23 14:22:06 UTC | 19 | IN | |
2024-11-23 14:22:06 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.5 | 49716 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:22:08 UTC | 273 | OUT | |
2024-11-23 14:22:08 UTC | 1241 | OUT | |
2024-11-23 14:22:08 UTC | 1004 | IN | |
2024-11-23 14:22:08 UTC | 19 | IN | |
2024-11-23 14:22:08 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.5 | 49717 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:22:10 UTC | 278 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:10 UTC | 15331 | OUT | |
2024-11-23 14:22:13 UTC | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.5 | 49722 | 172.67.155.47 | 443 | 2380 | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-23 14:22:14 UTC | 264 | OUT | |
2024-11-23 14:22:14 UTC | 89 | OUT | |
2024-11-23 14:22:15 UTC | 1007 | IN | |
2024-11-23 14:22:15 UTC | 54 | IN | |
2024-11-23 14:22:15 UTC | 5 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 09:21:52 |
Start date: | 23/11/2024 |
Path: | C:\Users\user\Desktop\Aquantia_Installer.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xfe0000 |
File size: | 701'952 bytes |
MD5 hash: | A19287453762B8BED2B6A7CE68C413CA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 09:21:52 |
Start date: | 23/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 09:21:53 |
Start date: | 23/11/2024 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x8c0000 |
File size: | 43'016 bytes |
MD5 hash: | 5D1D74198D75640E889F0A577BBF31FC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | moderate |
Has exited: | true |
Target ID: | 6 |
Start time: | 09:21:53 |
Start date: | 23/11/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb90000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 14% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 8% |
Total number of Nodes: | 1520 |
Total number of Limit Nodes: | 12 |
Graph
Function 6CF26CA0 Relevance: 102.1, APIs: 30, Strings: 24, Instructions: 7607nativethreadmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF21300 Relevance: 50.2, APIs: 19, Strings: 8, Instructions: 2969filememoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF25C40 Relevance: 9.5, APIs: 3, Strings: 2, Instructions: 713nativeCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF2F151 Relevance: 3.1, APIs: 2, Instructions: 76COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF33F7E Relevance: 3.1, APIs: 2, Instructions: 67COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF32547 Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010201C0 Relevance: 10.8, Strings: 8, Instructions: 831COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01009840 Relevance: 10.4, Strings: 8, Instructions: 357COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010391E0 Relevance: 5.6, Strings: 4, Instructions: 594COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF24160 Relevance: 4.3, Strings: 2, Instructions: 1775COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010284B0 Relevance: 3.9, Strings: 3, Instructions: 112COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01009C00 Relevance: 3.0, Strings: 2, Instructions: 457COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF26670 Relevance: 1.7, Strings: 1, Instructions: 477COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF2FB08 Relevance: 1.6, APIs: 1, Instructions: 144COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF32983 Relevance: 1.6, APIs: 1, Instructions: 140COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01041DA0 Relevance: 1.5, Strings: 1, Instructions: 298COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01006370 Relevance: 1.5, Strings: 1, Instructions: 265COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01040F20 Relevance: 1.4, Strings: 1, Instructions: 148COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01041420 Relevance: 1.3, Strings: 1, Instructions: 92COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF33EAD Relevance: 1.3, APIs: 1, Instructions: 5memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01021270 Relevance: .6, Instructions: 644COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01031550 Relevance: .3, Instructions: 300COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010417D0 Relevance: .3, Instructions: 275COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0101F500 Relevance: .3, Instructions: 269COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0101FF40 Relevance: .2, Instructions: 233COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF21000 Relevance: .2, Instructions: 227COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01032FD0 Relevance: .2, Instructions: 214COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010386B0 Relevance: .2, Instructions: 189COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0102B1E0 Relevance: .2, Instructions: 175COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01039BA0 Relevance: .1, Instructions: 130COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF3229A Relevance: .0, Instructions: 22COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF31E63 Relevance: 15.1, APIs: 10, Instructions: 69COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01009580 Relevance: 12.8, Strings: 10, Instructions: 287COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF33ACB Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 77COMMONLIBRARYCODE
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF30917 Relevance: 9.1, APIs: 6, Instructions: 60COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF30A93 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 62COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF3114A Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 30libraryloaderCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF35767 Relevance: 7.7, APIs: 5, Instructions: 199COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF326A8 Relevance: 6.1, APIs: 4, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6CF318D4 Relevance: 6.0, APIs: 4, Instructions: 19COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0100C5A0 Relevance: 5.1, Strings: 4, Instructions: 135COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 9.6% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 26.1% |
Total number of Nodes: | 310 |
Total number of Limit Nodes: | 9 |
Graph
Function 02F89160 Relevance: 26.8, APIs: 11, Strings: 4, Instructions: 594memorycomCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F58CF0 Relevance: 7.7, APIs: 5, Instructions: 160threadCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F8E5B0 Relevance: 1.5, APIs: 1, Instructions: 14libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F8E4D0 Relevance: 1.6, APIs: 1, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F8E6FD Relevance: 1.6, APIs: 1, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F8B990 Relevance: 1.5, APIs: 1, Instructions: 34memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F7FEC1 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F81B64 Relevance: 1.5, APIs: 1, Instructions: 23COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F5CCF0 Relevance: 1.5, APIs: 1, Instructions: 17COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F5CD23 Relevance: 1.5, APIs: 1, Instructions: 17COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F8B979 Relevance: 1.5, APIs: 1, Instructions: 9memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F8B97F Relevance: 1.5, APIs: 1, Instructions: 5memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F83340 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 103clipboardCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F826BC Relevance: 35.2, APIs: 1, Strings: 19, Instructions: 173memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|