Windows
Analysis Report
20250301_173245__P20250301_173245__P.exe
Overview
General Information
Detection
CryptOne, Snake Keylogger, VIP Keylogger
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected CryptOne packer
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Scheduled temp file as task from temp location
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected AntiVM3
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
.NET source code contains potential unpacker
Adds a directory exclusion to Windows Defender
Creates an undocumented autostart registry key
Drops PE files with benign system names
Drops executables to the windows directory (C:\Windows) and starts them
Injects a PE file into a foreign processes
Installs a global keyboard hook
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
PE file has a writeable .text section
Sample uses string decryption to hide its real strings
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Interactive AT Job
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspect Svchost Activity
Sigma detected: System File Execution Location Anomaly
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a global mouse hook
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Common Autorun Keys Modification
Sigma detected: Execution of Suspicious File Type Extension
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Uncommon Svchost Parent Process
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
20250301_173245__P20250301_173245__P.exe (PID: 7296 cmdline:
"C:\Users\ user\Deskt op\2025030 1_173245__ P20250301_ 173245__P. exe" MD5: 561132FD4E322F2BFF9D12EC9DC818CD) 20250301_173245__p20250301_173245__p.exe (PID: 7320 cmdline:
c:\users\u ser\deskto p\20250301 _173245__p 20250301_1 73245__p.e xe MD5: 1503EDCF019E30F945C81A7F1D5850B7) powershell.exe (PID: 8012 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" Add-MpPref erence -Ex clusionPat h "c:\user s\user\des ktop\20250 301_173245 __p2025030 1_173245__ p.exe " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) conhost.exe (PID: 8036 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) powershell.exe (PID: 8116 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" Add-MpPref erence -Ex clusionPat h "C:\User s\user\App Data\Roami ng\dUENcAj .exe" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) conhost.exe (PID: 8148 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) schtasks.exe (PID: 8176 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\dUEN cAj" /XML "C:\Users\ user\AppDa ta\Local\T emp\tmpFEE 9.tmp" MD5: 48C2FE20575769DE916F48EF0676A965) conhost.exe (PID: 4456 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) 20250301_173245__p20250301_173245__p.exe (PID: 7808 cmdline:
"c:\users\ user\deskt op\2025030 1_173245__ p20250301_ 173245__p. exe " MD5: 1503EDCF019E30F945C81A7F1D5850B7) icsys.icn.exe (PID: 7348 cmdline:
C:\Users\u ser\AppDat a\Local\ic sys.icn.ex e MD5: 07DCD5E2DC90E7271D53C7A68315DE01) explorer.exe (PID: 7412 cmdline:
c:\windows \system\ex plorer.exe MD5: B92B4ACBD6D3A22EDA265DC40B269F6E) spoolsv.exe (PID: 7456 cmdline:
c:\windows \system\sp oolsv.exe SE MD5: AC754B63B54DECE23577C4E5AFBF3564) svchost.exe (PID: 7488 cmdline:
c:\windows \system\sv chost.exe MD5: 8E00004AC7A742C170DD62E932E182C3) spoolsv.exe (PID: 7512 cmdline:
c:\windows \system\sp oolsv.exe PR MD5: AC754B63B54DECE23577C4E5AFBF3564) at.exe (PID: 7544 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7552 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7608 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7616 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7648 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7668 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7728 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7744 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7780 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7804 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7852 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7860 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7892 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7908 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7972 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7980 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 8024 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 8044 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 8096 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 8108 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 8184 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 928 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 2640 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 2648 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 4936 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7312 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7548 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7472 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 5252 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7356 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7656 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7636 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) at.exe (PID: 7740 cmdline:
at 04:00 / interactiv e /every:M ,T,W,Th,F, S,Su c:\wi ndows\syst em\svchost .exe MD5: 2AE20048111861FA09B709D3CC551AD6) conhost.exe (PID: 7732 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) sc.exe (PID: 7736 cmdline:
sc stop Sh aredAccess MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8) conhost.exe (PID: 8112 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) sc.exe (PID: 7812 cmdline:
sc config Schedule s tart= auto MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8) conhost.exe (PID: 7760 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) sc.exe (PID: 7824 cmdline:
sc start S chedule MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8) conhost.exe (PID: 7600 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
svchost.exe (PID: 7388 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
dUENcAj.exe (PID: 8028 cmdline:
C:\Users\u ser\AppDat a\Roaming\ dUENcAj.ex e MD5: 561132FD4E322F2BFF9D12EC9DC818CD) duencaj.exe (PID: 4852 cmdline:
c:\users\u ser\appdat a\roaming\ duencaj.ex e MD5: 1503EDCF019E30F945C81A7F1D5850B7) schtasks.exe (PID: 3716 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\dUEN cAj" /XML "C:\Users\ user\AppDa ta\Local\T emp\tmp183 D.tmp" MD5: 48C2FE20575769DE916F48EF0676A965) conhost.exe (PID: 7880 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) duencaj.exe (PID: 7888 cmdline:
"c:\users\ user\appda ta\roaming \duencaj.e xe " MD5: 1503EDCF019E30F945C81A7F1D5850B7) duencaj.exe (PID: 7924 cmdline:
"c:\users\ user\appda ta\roaming \duencaj.e xe " MD5: 1503EDCF019E30F945C81A7F1D5850B7) icsys.icn.exe (PID: 2816 cmdline:
C:\Users\u ser\AppDat a\Local\ic sys.icn.ex e MD5: 07DCD5E2DC90E7271D53C7A68315DE01) explorer.exe (PID: 560 cmdline:
c:\windows \system\ex plorer.exe MD5: B92B4ACBD6D3A22EDA265DC40B269F6E)
explorer.exe (PID: 7712 cmdline:
"C:\window s\system\e xplorer.ex e" RO MD5: B92B4ACBD6D3A22EDA265DC40B269F6E)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
404 Keylogger, Snake Keylogger | Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. | No Attribution |
{"Exfil Mode": "SMTP", "Email ID": "info@javedan-battery.com", "Password": "infojb@dotcom", "Host": "mail.javedan-battery.com", "Port": "587"}
{"Exfil Mode": "SMTP", "Username": "info@javedan-battery.com", "Password": "infojb@dotcom", "Host": "mail.javedan-battery.com", "Port": "587", "Version": "4.4"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_VIPKeylogger | Yara detected VIP Keylogger | Joe Security | ||
JoeSecurity_TelegramRAT | Yara detected Telegram RAT | Joe Security | ||
Windows_Trojan_SnakeKeylogger_af3faa65 | unknown | unknown |
| |
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
Click to see the 37 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_SnakeKeylogger_af3faa65 | unknown | unknown |
| |
MAL_Envrial_Jan18_1 | Detects Encrial credential stealer malware | Florian Roth |
| |
INDICATOR_SUSPICIOUS_EXE_DotNetProcHook | Detects executables with potential process hoocking | ditekSHen |
| |
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_VIPKeylogger | Yara detected VIP Keylogger | Joe Security | ||
Click to see the 34 entries |
System Summary |
---|
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: E.M. Anhaus (originally from Atomic Blue Detections, Endgame), oscd.community: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: David Burkett, @signalblur: |
Source: | Author: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split), wagga (name): |
Source: | Author: Max Altgelt (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: frack113: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Source: | Author: vburov: |
Persistence and Installation Behavior |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-05T09:58:39.705596+0100 | 2060048 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49786 | 162.215.121.116 | 587 | TCP |
2025-03-05T09:58:44.408586+0100 | 2060048 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49789 | 162.215.121.116 | 587 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-05T09:58:21.116344+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49743 | 104.21.112.1 | 443 | TCP |
2025-03-05T09:58:23.718567+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49747 | 104.21.112.1 | 443 | TCP |
2025-03-05T09:58:26.310320+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49755 | 104.21.112.1 | 443 | TCP |
2025-03-05T09:58:27.741431+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49762 | 104.21.112.1 | 443 | TCP |
2025-03-05T09:58:27.757110+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49761 | 104.21.112.1 | 443 | TCP |
2025-03-05T09:58:29.155084+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49765 | 104.21.112.1 | 443 | TCP |
2025-03-05T09:58:32.059396+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49775 | 104.21.112.1 | 443 | TCP |
2025-03-05T09:58:34.919667+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49780 | 104.21.112.1 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-05T09:58:19.439748+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49738 | 193.122.6.168 | 80 | TCP |
2025-03-05T09:58:20.557854+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49738 | 193.122.6.168 | 80 | TCP |
2025-03-05T09:58:21.786409+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49744 | 193.122.6.168 | 80 | TCP |
2025-03-05T09:58:24.945818+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49749 | 193.122.6.168 | 80 | TCP |
2025-03-05T09:58:25.705331+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49749 | 193.122.6.168 | 80 | TCP |
2025-03-05T09:58:27.033591+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49758 | 193.122.6.168 | 80 | TCP |
2025-03-05T09:58:28.455358+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49764 | 193.122.6.168 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-05T09:58:31.588370+0100 | 1810007 | 1 | Potentially Bad Traffic | 192.168.2.4 | 49774 | 149.154.167.220 | 443 | TCP |
2025-03-05T09:58:37.097247+0100 | 1810007 | 1 | Potentially Bad Traffic | 192.168.2.4 | 49783 | 149.154.167.220 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Location Tracking |
---|
Source: | DNS query: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00417143 | |
Source: | Code function: | 0_2_00416130 | |
Source: | Code function: | 0_2_004171D7 | |
Source: | Code function: | 0_2_004179F2 | |
Source: | Code function: | 0_2_00417190 | |
Source: | Code function: | 0_2_0041725A | |
Source: | Code function: | 0_2_004172E5 | |
Source: | Code function: | 46_2_0273F2C0 | |
Source: | Code function: | 46_2_0273F4AC | |
Source: | Code function: | 46_2_0273F52F | |
Source: | Code function: | 46_2_0273F961 | |
Source: | Code function: | 63_2_0158F2C0 | |
Source: | Code function: | 63_2_0158F52F | |
Source: | Code function: | 63_2_0158F4AC | |
Source: | Code function: | 63_2_0158F961 | |
Source: | Code function: | 63_2_06DC2EF0 | |
Source: | Code function: | 63_2_06DC2A90 | |
Source: | Code function: | 63_2_06DC2EE6 | |
Source: | Code function: | 63_2_06DCD670 | |
Source: | Code function: | 63_2_06DC0673 | |
Source: | Code function: | 63_2_06DCE7D0 | |
Source: | Code function: | 63_2_06DCDF20 | |
Source: | Code function: | 63_2_06DCF4D8 | |
Source: | Code function: | 63_2_06DCEC28 | |
Source: | Code function: | 63_2_06DCCDC0 | |
Source: | Code function: | 63_2_06DCDAC8 | |
Source: | Code function: | 63_2_06DCD218 | |
Source: | Code function: | 63_2_06DC3236 | |
Source: | Code function: | 63_2_06DCE378 | |
Source: | Code function: | 63_2_06DC0B30 | |
Source: | Code function: | 63_2_06DC0B30 | |
Source: | Code function: | 63_2_06DCF080 | |
Source: | Code function: | 63_2_06DC0853 | |
Source: | Code function: | 63_2_06DC0040 | |
Source: | Code function: | 63_2_06DCF930 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |