Windows
Analysis Report
1730537044dd01929d6467da9e0bc05cd98b8bc5df2688589dd2eaebbc46df2ed3bf068fc2733.dat-decoded.exe
Overview
General Information
Sample name: | 1730537044dd01929d6467da9e0bc05cd98b8bc5df2688589dd2eaebbc46df2ed3bf068fc2733.dat-decoded.exe |
Analysis ID: | 1547388 |
MD5: | fccff79af62a4c34fdf4afb410fbaf86 |
SHA1: | 7fc71ef7fb4aa436b93ec4b6a825fee64501460f |
SHA256: | a16dfd5a9f62ca6480568f9e3e6a9a0b070cb5a82029dbad87a8df4823f8c371 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
AsyncRAT, XWorm
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AsyncRAT
Yara detected XWorm
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Yara signature match
Classification
- System is w10x64
1730537044dd01929d6467da9e0bc05cd98b8bc5df2688589dd2eaebbc46df2ed3bf068fc2733.dat-decoded.exe (PID: 6760 cmdline:
"C:\Users\ user\Deskt op\1730537 044dd01929 d6467da9e0 bc05cd98b8 bc5df26885 89dd2eaebb c46df2ed3b f068fc2733 .dat-decod ed.exe" MD5: FCCFF79AF62A4C34FDF4AFB410FBAF86)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["https://pastebin.com/raw/juxAi7cy"], "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
⊘No Sigma rule has matched
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-02T09:46:54.450305+0100 | 2022930 | 1 | A Network Trojan was detected | 4.245.163.56 | 443 | 192.168.2.4 | 49734 | TCP |
2024-11-02T09:47:33.992843+0100 | 2022930 | 1 | A Network Trojan was detected | 4.245.163.56 | 443 | 192.168.2.4 | 49801 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-02T09:46:45.468600+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:46:51.281857+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:02.638712+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:14.003593+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:15.483464+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:25.369955+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:36.785553+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:45.500398+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:47.666695+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:48.323022+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:48.489777+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:54.089537+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:05.567856+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:14.388900+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:15.493014+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:16.252399+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:16.432523+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:16.549728+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:21.934566+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:21.977994+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:22.010530+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:22.040185+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:22.102892+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:22.176588+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:24.042641+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:31.152658+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:42.514271+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:43.260658+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:45.503527+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:45.718880+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:47.919811+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:53.310449+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:53.415365+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:53.446689+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:53.462493+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:53.477100+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:53.607633+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:02.314755+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:05.854635+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.198985+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.229562+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.243614+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.260537+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.276243+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.290882+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.322051+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.365079+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:09.430185+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:15.515990+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:15.726865+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:20.605415+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:20.634300+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:20.650048+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:20.681243+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:20.696860+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:20.772755+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:27.948557+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:32.640255+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:38.363906+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:43.342252+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:45.528451+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:53.498091+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:53.534715+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:53.664794+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:04.886950+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:05.572810+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:11.888327+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:13.963650+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:15.535232+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:19.216722+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:20.370572+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:25.698788+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:25.760679+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:25.837743+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:25.875874+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:25.900348+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:25.962888+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:25.995026+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:26.032092+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:26.058848+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:26.137541+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:27.684890+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:34.784158+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:36.324614+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:36.491264+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:38.933369+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-02T09:46:51.283433+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:02.641724+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:14.005339+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:25.425375+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:36.788004+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:47.670016+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:48.325347+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:48.494002+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:47:54.092083+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:05.578766+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:14.391412+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:16.254907+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:16.435674+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:16.551773+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:21.936632+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:21.981742+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:22.012148+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:22.041887+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:22.105117+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:22.178334+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:24.044561+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:31.157300+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:42.519734+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:43.270955+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:47.922380+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:53.312711+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:53.417255+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:53.448328+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:53.464068+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:53.478698+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:48:53.609478+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:02.328385+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:05.860386+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.202409+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.231362+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.245207+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.262224+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.277872+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.292599+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.323844+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.367467+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.402373+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.430241+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:09.482984+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:20.609215+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:20.636597+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:20.653513+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:20.683222+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:20.698291+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:20.775989+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:27.960537+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:32.642168+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:38.374038+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:43.348440+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:53.500994+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:53.540576+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:49:53.666492+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:04.889010+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:05.574740+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:11.890660+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:13.971102+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:19.218627+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:20.372212+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:25.762049+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:25.839652+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:25.877934+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:25.901711+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:25.967125+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:25.997186+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:26.033402+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:26.062402+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:26.139294+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:27.692145+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:34.790455+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:36.328572+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:36.494527+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
2024-11-02T09:50:38.934274+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-02T09:46:45.468600+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:15.483464+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:47:45.500398+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:15.493014+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:45.503527+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:48:45.718880+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:15.515990+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:15.726865+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:49:45.528451+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
2024-11-02T09:50:15.535232+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 45.15.158.112 | 6767 | 192.168.2.4 | 49733 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-02T09:48:42.964466+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49733 | 45.15.158.112 | 6767 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: |
Source: | .Net Code: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFD9B558432 | |
Source: | Code function: | 0_2_00007FFD9B557686 | |
Source: | Code function: | 0_2_00007FFD9B555E5D |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Base64 encoded string: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Boot Survival |
---|
Source: | File source: |
Source: | Registry key monitored for changes: | Jump to behavior | ||
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: |
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | File source: |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Disable or Modify Tools | 1 Input Capture | 1 Query Registry | Remote Services | 1 Input Capture | 1 Web Service | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 131 Virtualization/Sandbox Evasion | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Obfuscated Files or Information | NTDS | 131 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | 2 Non-Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 13 System Information Discovery | VNC | GUI Input Capture | 13 Application Layer Protocol | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.