Windows
Analysis Report
9ua5N7dcBZ.exe
Overview
General Information
Sample name: | 9ua5N7dcBZ.exerenamed because original name is a hash value |
Original sample name: | ad452771a6e039f2d06bd873f4705705.exe |
Analysis ID: | 1636380 |
MD5: | ad452771a6e039f2d06bd873f4705705 |
SHA1: | f4967a8287e4afec24f0684e529031f62dcfc9f2 |
SHA256: | d9f6e61cf394dd0cb81ec6dd60e16050cd202a3fbe5f7be39435b1b942e511f2 |
Tags: | exeRhadamanthysuser-abuse_ch |
Infos: | |
Detection
Amadey, RHADAMANTHYS
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Early bird code injection technique detected
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadey
Yara detected Amadeys Clipper DLL
Yara detected RHADAMANTHYS Stealer
.NET source code contains potential unpacker
.NET source code contains very large strings
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Queues an APC in another process (thread injection)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (may stop execution after checking a module file name)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Dllhost Internet Connection
Sigma detected: Uncommon Svchost Parent Process
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic
Yara signature match
Classification
- System is w10x64
9ua5N7dcBZ.exe (PID: 8316 cmdline:
"C:\Users\ user\Deskt op\9ua5N7d cBZ.exe" MD5: AD452771A6E039F2D06BD873F4705705) update.exe (PID: 8368 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Extrac tedZip_75e f75e6\upda te.exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC) Gxtuum.exe (PID: 8440 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\3140a3 c17c\Gxtuu m.exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC)
Gxtuum.exe (PID: 8500 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\3140a3c 17c\Gxtuum .exe MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC) readerupdate2.exe (PID: 8624 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100001 60101\read erupdate2. exe" MD5: 19D57E03E2F9D5DA05A8F6EDD5EB1E95) rdha.exe (PID: 8676 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Extrac tedZip_1cf 60734\rdha .exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC) svchost.exe (PID: 8716 cmdline:
"C:\Window s\System32 \svchost.e xe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B) fontdrvhost.exe (PID: 9024 cmdline:
"C:\Window s\System32 \fontdrvho st.exe" MD5: BBCB897697B3442657C7D6E3EDDBD25F) WerFault.exe (PID: 9140 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 9 024 -s 136 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
readerupdate2.exe (PID: 9212 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100001 60101\read erupdate2. exe" MD5: 19D57E03E2F9D5DA05A8F6EDD5EB1E95) rdha.exe (PID: 7092 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Extrac tedZip_1cf 60734\rdha .exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC) svchost.exe (PID: 3676 cmdline:
"C:\Window s\System32 \svchost.e xe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B) svchost.exe (PID: 5056 cmdline:
"C:\Window s\System32 \svchost.e xe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A) chrome.exe (PID: 8320 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 3508 cmdline:
--user-da ta-dir="C: \Users\use r\AppData\ Local\Temp \chr3549.t mp" --expl icitly-all owed-ports =8000 --di sable-gpu --new-wind ow "http:/ /127.0.0.1 :8000/d64e 6a9d/c4624 49b" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 3328 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-G B --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=2408,i ,177818793 5370295140 8,17998712 6751837207 93,262144 --variatio ns-seed-ve rsion --mo jo-platfor m-channel- handle=244 8 /prefetc h:3 MD5: E81F54E6C1129887AEA47E7D092680BF) msedge.exe (PID: 6424 cmdline:
--user-da ta-dir="C: \Users\use r\AppData\ Local\Temp \chr40D3.t mp" --expl icitly-all owed-ports =8000 --di sable-gpu --new-wind ow "http:/ /127.0.0.1 :8000/d64e 6a9d/c7af6 c55" MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 9128 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=25 40 --field -trial-han dle=2044,i ,155769954 9237141156 8,11296989 7797499658 01,262144 /prefetch: 3 MD5: 69222B8101B0601CC6663F8381E7E00F) wmpnscfg.exe (PID: 3428 cmdline:
"C:\Progra m Files\Wi ndows Medi a Player\w mpnscfg.ex e" MD5: F912FF78DE347834EA56CEB0E12F80EC) dllhost.exe (PID: 4076 cmdline:
"C:\Window s\system32 \dllhost.e xe" MD5: 08EB78E5BE019DF044C26B14703BD1FA)
readerupdate2.exe (PID: 892 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100001 60101\read erupdate2. exe" MD5: 19D57E03E2F9D5DA05A8F6EDD5EB1E95) rdha.exe (PID: 7152 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Extrac tedZip_1cf 60734\rdha .exe" MD5: F1B14F71252DE9AC763DBFBFBFC8C2DC) svchost.exe (PID: 344 cmdline:
"C:\Window s\System32 \svchost.e xe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B) svchost.exe (PID: 5444 cmdline:
"C:\Window s\System32 \svchost.e xe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A) chrome.exe (PID: 6868 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 6360 cmdline:
--user-da ta-dir="C: \Users\use r\AppData\ Local\Temp \chr6235.t mp" --expl icitly-all owed-ports =8000 --di sable-gpu --new-wind ow "http:/ /127.0.0.1 :8000/c517 716a/c4624 49b" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 8472 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-G B --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=1976,i ,173805183 8686581757 ,924217409 4386014709 ,262144 -- variations -seed-vers ion --mojo -platform- channel-ha ndle=2096 /prefetch: 3 MD5: E81F54E6C1129887AEA47E7D092680BF) msedge.exe (PID: 7484 cmdline:
--user-da ta-dir="C: \Users\use r\AppData\ Local\Temp \chr6E2C.t mp" --expl icitly-all owed-ports =8000 --di sable-gpu --new-wind ow "http:/ /127.0.0.1 :8000/c517 716a/c7af6 c55" MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 7536 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=25 28 --field -trial-han dle=2212,i ,316909256 1735658091 ,535982221 9130930999 ,262144 /p refetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
elevation_service.exe (PID: 8444 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
elevation_service.exe (PID: 8460 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
elevation_service.exe (PID: 8428 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
elevation_service.exe (PID: 808 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
elevation_service.exe (PID: 3272 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
elevation_service.exe (PID: 6180 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
elevation_service.exe (PID: 6764 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
elevation_service.exe (PID: 8332 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \117.0.204 5.47\eleva tion_servi ce.exe" MD5: BF076931DBBF2CA64F5835A94A11DD46)
AvastBrowserUpdate.exe (PID: 8756 cmdline:
C:\Users\u ser\AppDat a\Roaming\ Avt\AvastB rowserUpda te.exe MD5: CD31FA4FDCBB7BC1CF21B97A8C95704D) svchost.exe (PID: 8796 cmdline:
"C:\Window s\System32 \svchost.e xe" MD5: 1ED18311E3DA35942DB37D15FA40CC5B)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Rhadamanthys | According to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine. |
{"C2 url": "https://96.9.125.78:1432/c9c0a58659bbbb6615bc38c/pd8un5fd.jkuna"}
{"C2 url": "45.93.20.224/pNdj30Vs11/index.php", "Version": "5.30", "Install Folder": "3140a3c17c", "Install File": "Gxtuum.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RHADAMANTHYS | Yara detected RHADAMANTHYS Stealer | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_RHADAMANTHYS | Yara detected RHADAMANTHYS Stealer | Joe Security | ||
Windows_Trojan_Donutloader_f40e3759 | unknown | unknown |
| |
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
Click to see the 30 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
Click to see the 9 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: bartblaze: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-12T18:02:22.288680+0100 | 2044597 | 1 | A Network Trojan was detected | 192.168.2.5 | 49713 | 45.93.20.224 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-12T18:03:03.197975+0100 | 2854824 | 2 | Potentially Bad Traffic | 96.9.125.78 | 1432 | 192.168.2.5 | 49755 | TCP |
2025-03-12T18:03:12.898510+0100 | 2854824 | 2 | Potentially Bad Traffic | 96.9.125.78 | 1432 | 192.168.2.5 | 49775 | TCP |
2025-03-12T18:03:15.236648+0100 | 2854824 | 2 | Potentially Bad Traffic | 96.9.125.78 | 1432 | 192.168.2.5 | 49785 | TCP |
2025-03-12T18:03:24.913382+0100 | 2854824 | 2 | Potentially Bad Traffic | 96.9.125.78 | 1432 | 192.168.2.5 | 49798 | TCP |
2025-03-12T18:03:42.093229+0100 | 2854824 | 2 | Potentially Bad Traffic | 96.9.125.78 | 1432 | 192.168.2.5 | 49825 | TCP |
2025-03-12T18:03:51.352963+0100 | 2854824 | 2 | Potentially Bad Traffic | 96.9.125.78 | 1432 | 192.168.2.5 | 49831 | TCP |
2025-03-12T18:04:03.011938+0100 | 2854824 | 2 | Potentially Bad Traffic | 96.9.125.78 | 1432 | 192.168.2.5 | 49839 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-12T18:02:10.445057+0100 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.5 | 49708 | 45.93.20.224 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-12T18:02:12.667485+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49709 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:02:29.887607+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49720 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:02:34.425334+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49725 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:02:38.985652+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49728 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:02:43.569342+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49730 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:02:48.109845+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49733 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:02:52.655106+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49735 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:02:57.383543+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49737 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:02.167062+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49753 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:06.683498+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49759 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:11.482416+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49774 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:16.716747+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49786 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:21.243579+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49796 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:25.774879+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49799 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:30.325710+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49803 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:35.000498+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49806 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:39.563321+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49808 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:44.221458+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49826 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:48.793109+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49829 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:53.318404+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49832 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:03:57.988378+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49835 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:04:02.562343+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49837 | 45.93.20.224 | 80 | TCP |
2025-03-12T18:04:07.251602+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.5 | 49841 | 45.93.20.224 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-12T18:02:22.288680+0100 | 2856149 | 1 | A Network Trojan was detected | 192.168.2.5 | 49713 | 45.93.20.224 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-12T18:02:14.866979+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49710 | 45.93.20.224 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-12T18:02:22.663376+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49714 | TCP |
2025-03-12T18:02:38.415450+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49727 | TCP |
2025-03-12T18:02:46.510793+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49732 | TCP |
2025-03-12T18:03:03.197975+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49755 | TCP |
2025-03-12T18:03:12.898510+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49775 | TCP |
2025-03-12T18:03:15.236648+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49785 | TCP |
2025-03-12T18:03:22.337845+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49795 | TCP |
2025-03-12T18:03:24.913382+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49798 | TCP |
2025-03-12T18:03:27.375076+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49800 | TCP |
2025-03-12T18:03:29.929182+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49802 | TCP |
2025-03-12T18:03:33.277437+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49804 | TCP |
2025-03-12T18:03:41.199591+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49809 | TCP |
2025-03-12T18:03:42.093229+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49825 | TCP |
2025-03-12T18:03:48.317186+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49828 | TCP |
2025-03-12T18:03:51.352963+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49831 | TCP |
2025-03-12T18:03:56.212593+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49833 | TCP |
2025-03-12T18:04:03.011938+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 1432 | 192.168.2.5 | 49839 | TCP |
2025-03-12T18:04:04.442029+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49838 | TCP |
2025-03-12T18:04:11.820035+0100 | 2854802 | 1 | Domain Observed Used for C2 Detected | 96.9.125.78 | 443 | 192.168.2.5 | 49843 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: | ||
Source: | Key opened: |
Source: | Directory queried: |
Source: | Code function: | 1_2_6D0B9CC0 | |
Source: | Code function: | 1_2_6D0D6E3D | |
Source: | Code function: | 1_2_0089EF71 | |
Source: | Code function: | 2_2_6C829CC0 | |
Source: | Code function: | 2_2_6C846E3D | |
Source: | Code function: | 2_2_0088EF71 | |
Source: | Code function: | 5_2_6C4F4EAD | |
Source: | Code function: | 5_2_00619608 | |
Source: | Code function: | 15_2_000C9608 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 10_2_00000203B6860511 |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network Connect: |
Source: | URLs: | ||
Source: | IPs: |
Source: | TCP traffic: |
Source: | Network traffic detected: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: |