Windows
Analysis Report
Discord Nitro Gift Generator.exe
Overview
General Information
Detection
Score: | 42 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
Discord Nitro Gift Generator.exe (PID: 6564 cmdline:
"C:\Users\ user\Deskt op\Discord Nitro Gif t Generato r.exe" MD5: 484CE744443C399363DEEF4067FDC154) chrome.exe (PID: 6892 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --s tart-maxim ized --sin gle-argume nt https:/ /youtu.be/ dQw4w9WgXc Q MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 4940 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=2056,i ,204530685 1710728707 ,133599513 6869653106 4,262144 - -disable-f eatures=Op timization GuideModel Downloadin g,Optimiza tionHints, Optimizati onHintsFet ching,Opti mizationTa rgetPredic tion --var iations-se ed-version =20250306- 183004.429 000 --mojo -platform- channel-ha ndle=2088 /prefetch: 3 MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 0_2_00B9DBE4 |
Source: | Static PE information: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 11 Process Injection | 21 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 12 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Disable or Modify Tools | LSASS Memory | 31 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 31 Virtualization/Sandbox Evasion | Security Account Manager | 12 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 11 Process Injection | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Timestomp | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 File Deletion | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
25% | ReversingLabs | ByteCode-MSIL.Trojan.Generic | ||
24% | Virustotal | Browse | ||
100% | Avira | TR/AVI.Agent.btkcp |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
youtu.be | 142.250.185.174 | true | false | high | |
www.google.com | 142.250.186.132 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.185.174 | youtu.be | United States | 15169 | GOOGLEUS | false | |
142.250.186.132 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.7 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1639508 |
Start date and time: | 2025-03-15 18:06:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 24s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Discord Nitro Gift Generator.exe |
Detection: | MAL |
Classification: | mal42.winEXE@22/10@4/3 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, sppsvc.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 216.58.206.46, 216.58.206.67, 142.250.181.238, 66.102.1.84, 142.250.185.206, 142.250.185.110, 142.250.186.78, 172.217.16.206, 84.201.210.39, 172.217.18.14, 142.250.185.78, 142.250.186.35, 142.250.185.238, 34.104.35.123, 142.250.185.99, 142.250.185.142, 20.12.23.50, 23.199.214.10
- Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dll | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Gabagool | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher, Invisible JS | Browse |
C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Discord Nitro Gift Generator.exe.log 
Download File
Process: | C:\Users\user\Desktop\Discord Nitro Gift Generator.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1119 |
Entropy (8bit): | 5.345080863654519 |
Encrypted: | false |
SSDEEP: | 24:MLUE4K5E4KH1qE4qXKDE4KhKiKhPKIE4oKNzKoZAE4Kze0E4j:MIHK5HKH1qHiYHKh3oPtHo6hAHKze0Hj |
MD5: | 88593431AEF401417595E7A00FE86E5F |
SHA1: | 1714B8F6F6DCAAB3F3853EDABA7687F16DD331F4 |
SHA-256: | ED5E60336FB00579E0867B9615CBD0C560BB667FE3CEE0674F690766579F1032 |
SHA-512: | 1D442441F96E69D8A6D5FB7E8CF01F13AF88CA2C2D0960120151B15505DD1CADC607EF9983373BA8E422C65FADAB04A615968F335A875B5C075BB9A6D0F346C9 |
Malicious: | true |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1558 |
Entropy (8bit): | 5.11458514637545 |
Encrypted: | false |
SSDEEP: | 48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH |
MD5: | EE002CB9E51BB8DFA89640A406A1090A |
SHA1: | 49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2 |
SHA-256: | 3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B |
SHA-512: | D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\_metadata\verified_contents.json
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1864 |
Entropy (8bit): | 6.00682540004288 |
Encrypted: | false |
SSDEEP: | 48:p/hUjSoCWAdte7akapu8IA1MSrhykmwDkV:RfpWQte7aSunyRb |
MD5: | 28706AD42E4C615A683C2494BC0BD2AF |
SHA1: | 6B0465B3D5E85A3EA76C646BA8652C4DC0248DC0 |
SHA-256: | 709BBB3E3A17E2B7BBF9F4AFDCF465312695342CE4EB203DF284233EACEE086F |
SHA-512: | E95DA92F1AD5F56EF61A5992A1B465D46F36EFF1FC85643CC5AB3F357B6F14D81A5B5590D0E18D4DA5FCC3AC537A469FD0C15B116A3471536707A9716119FA5F |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6690 |
Entropy (8bit): | 5.981211959058716 |
Encrypted: | false |
SSDEEP: | 96:UXq6pG2GE+Vy2+m0plhYvPuW+wkpTm+ozdswsDm4+uTagSfC3AQj+y:uNtGbVKm4lOvMwkoR9PuGs3gy |
MD5: | BEF4F9F856321C6DCCB47A61F605E823 |
SHA1: | 8E60AF5B17ED70DB0505D7E1647A8BC9F7612939 |
SHA-256: | FD1847DF25032C4EEF34E045BA0333F9BD3CB38C14344F1C01B48F61F0CFD5C5 |
SHA-512: | BDEC3E243A6F39BFEA4130C85B162EA00A4974C6057CD06A05348AC54517201BBF595FCC7C22A4AB2C16212C6009F58DF7445C40C82722AB4FA1C8D49D39755C |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_2045889304\manifest.fingerprint
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66 |
Entropy (8bit): | 4.005340674128682 |
Encrypted: | false |
SSDEEP: | 3:SUsO4D2HGQ42IAVFxx9WQnRJn:SUsO4qmQHVDx0QDn |
MD5: | 030D9E3F4502E24594ABCA380C073974 |
SHA1: | AE068D4F8C668477DD8F4BC2892F09D0802130E0 |
SHA-256: | FD86A9E808BCC78B926C111633615D9A807D60A20CE2BAC7360915336ABB738F |
SHA-512: | F28A0311A80FE81965874AE5A46161A7658E149AA48E26B81C500339461B84F2EB53193AEF4E4C78AADB7191AC4518E81BBFB1672CE6077200CC6DF5FAC4054B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 79 |
Entropy (8bit): | 4.442932812379182 |
Encrypted: | false |
SSDEEP: | 3:rR6TAulhFphifFIPgS1oSLsY:F6VlMyPgS1oxY |
MD5: | 7F4B594A35D631AF0E37FEA02DF71E72 |
SHA1: | F7BC71621EA0C176CA1AB0A3C9FE52DBCA116F57 |
SHA-256: | 530882D7F535AE57A4906CA735B119C9E36480CBB780C7E8AD37C9C8FDF3D9B1 |
SHA-512: | BF3F92F5023F0FBAD88526D919252A98DB6D167E9CA3E15B94F7D71DED38A2CFB0409F57EF24708284DDD965BDA2D3207CD99C008B1C9C8C93705FD66AC86360 |
Malicious: | false |
Preview: |
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\Google.Widevine.CDM.dll 
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2877728 |
Entropy (8bit): | 6.868480682648069 |
Encrypted: | false |
SSDEEP: | 49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5 |
MD5: | 477C17B6448695110B4D227664AA3C48 |
SHA1: | 949FF1136E0971A0176F6ADEA8ADCC0DD6030F22 |
SHA-256: | CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E |
SHA-512: | 1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\_metadata\verified_contents.json
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1778 |
Entropy (8bit): | 6.02086725086136 |
Encrypted: | false |
SSDEEP: | 48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas |
MD5: | 3E839BA4DA1FFCE29A543C5756A19BDF |
SHA1: | D8D84AC06C3BA27CCEF221C6F188042B741D2B91 |
SHA-256: | 43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729 |
SHA-512: | 19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB |
Malicious: | false |
Preview: |
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6892_244143957\manifest.fingerprint
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66 |
Entropy (8bit): | 3.974403644129192 |
Encrypted: | false |
SSDEEP: | 3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B |
MD5: | D30A5BBC00F7334EEDE0795D147B2E80 |
SHA1: | 78F3A6995856854CAD0C524884F74E182F9C3C57 |
SHA-256: | A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642 |
SHA-512: | DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 145 |
Entropy (8bit): | 4.595307058143632 |
Encrypted: | false |
SSDEEP: | 3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA |
MD5: | BBC03E9C7C5944E62EFC9C660B7BD2B6 |
SHA1: | 83F161E3F49B64553709994B048D9F597CDE3DC6 |
SHA-256: | 6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28 |
SHA-512: | FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 4.476647237746752 |
TrID: |
|
File name: | Discord Nitro Gift Generator.exe |
File size: | 423'424 bytes |
MD5: | 484ce744443c399363deef4067fdc154 |
SHA1: | b0ebed2d735c5458b11d54b2acdd4d2836a866c3 |
SHA256: | 72b745b24f14ab2ad95fc623cc7848be1048ee2a8d1a03f1a47d8b0b1032907b |
SHA512: | 47ebf9306bc5943de5951d12c8cfd7591826cae0b826e7faf5e331cf8c3512096e734da2c4c25f713c91e0d8ffaa6e5b74b209f8eefdff8d18a9fdaf3a014384 |
SSDEEP: | 3072:vBHr212lWLwCH9xGVWQvBmLq2eAtPm6AWbsDChoXsDC8MC:JHr212lWLwCdc3kpRtPJAGsEwst |
TLSH: | FB94C8D0EDDD7EC1C86604F22C36B7405BACEC7E56192E277C82322A04774A6B5B225F |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....w............"...0.............*.... ........@.. ....................................`................................ |
Icon Hash: | 3fe8e4d6d6c4c7c0 |
Entrypoint: | 0x45e22a |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x8FE87701 [Thu Jul 5 04:11:45 2046 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x5e1d5 | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x60000 | 0xad58 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x6c000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x5e104 | 0x38 | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x5c230 | 0x5c400 | fbb33b9fda250815dd9b53b9b343a98a | False | 0.15705189278455284 | data | 4.486765278859207 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x60000 | 0xad58 | 0xae00 | c19baa3517393e3d97abeb1d40616bfd | False | 0.31101831896551724 | data | 4.322343637172991 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x6c000 | 0xc | 0x200 | fe82d268fdb8cc9ca052c14bb58fcf08 | False | 0.044921875 | data | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x601a0 | 0x2028 | Device independent bitmap graphic, 256 x 512 x 32, image size 262144 | 0.0184645286686103 | ||
RT_ICON | 0x621d8 | 0x828 | Device independent bitmap graphic, 128 x 256 x 32, image size 65536 | 0.04454022988505747 | ||
RT_ICON | 0x62a10 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16384 | 0.3469532357109117 | ||
RT_ICON | 0x66c48 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9216 | 0.4438796680497925 | ||
RT_ICON | 0x69200 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096 | 0.5628517823639775 | ||
RT_ICON | 0x6a2b8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024 | 0.7296099290780141 | ||
RT_GROUP_ICON | 0x6a730 | 0x5a | data | 0.7555555555555555 | ||
RT_VERSION | 0x6a79c | 0x3bc | data | 0.37552301255230125 | ||
RT_MANIFEST | 0x6ab68 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Description | Data |
---|---|
Translation | 0x0000 0x04b0 |
Comments | |
CompanyName | |
FileDescription | Discord Nitro Gift Generator |
FileVersion | 1.0.0.0 |
InternalName | Discord Nitro Gift Generator.exe |
LegalCopyright | Copyright 2021 |
LegalTrademarks | |
OriginalFilename | Discord Nitro Gift Generator.exe |
ProductName | Discord Nitro Gift Generator |
ProductVersion | 1.0.0.0 |
Assembly Version | 1.0.0.0 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 15, 2025 18:06:52.656048059 CET | 49676 | 80 | 192.168.2.7 | 23.199.215.203 |
Mar 15, 2025 18:06:52.656075001 CET | 49677 | 443 | 192.168.2.7 | 2.18.98.62 |
Mar 15, 2025 18:06:52.890377998 CET | 49675 | 443 | 192.168.2.7 | 2.23.227.208 |
Mar 15, 2025 18:06:52.890379906 CET | 49673 | 443 | 192.168.2.7 | 2.23.227.208 |
Mar 15, 2025 18:06:52.890556097 CET | 49674 | 443 | 192.168.2.7 | 2.23.227.208 |
Mar 15, 2025 18:07:02.265353918 CET | 49676 | 80 | 192.168.2.7 | 23.199.215.203 |
Mar 15, 2025 18:07:02.265364885 CET | 49677 | 443 | 192.168.2.7 | 2.18.98.62 |
Mar 15, 2025 18:07:02.499739885 CET | 49675 | 443 | 192.168.2.7 | 2.23.227.208 |
Mar 15, 2025 18:07:02.499761105 CET | 49674 | 443 | 192.168.2.7 | 2.23.227.208 |
Mar 15, 2025 18:07:02.499763012 CET | 49673 | 443 | 192.168.2.7 | 2.23.227.208 |
Mar 15, 2025 18:07:05.096235037 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:05.096261978 CET | 443 | 49683 | 142.250.185.174 | 192.168.2.7 |
Mar 15, 2025 18:07:05.096376896 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:05.098381996 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:05.098393917 CET | 443 | 49683 | 142.250.185.174 | 192.168.2.7 |
Mar 15, 2025 18:07:05.732223988 CET | 443 | 49683 | 142.250.185.174 | 192.168.2.7 |
Mar 15, 2025 18:07:05.732296944 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:05.733331919 CET | 443 | 49683 | 142.250.185.174 | 192.168.2.7 |
Mar 15, 2025 18:07:05.733403921 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:05.734626055 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:05.734637022 CET | 443 | 49683 | 142.250.185.174 | 192.168.2.7 |
Mar 15, 2025 18:07:05.734894991 CET | 443 | 49683 | 142.250.185.174 | 192.168.2.7 |
Mar 15, 2025 18:07:05.749068975 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:05.749186993 CET | 443 | 49683 | 142.250.185.174 | 192.168.2.7 |
Mar 15, 2025 18:07:05.749237061 CET | 49683 | 443 | 192.168.2.7 | 142.250.185.174 |
Mar 15, 2025 18:07:09.243737936 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:09.243782997 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:09.243879080 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:09.244015932 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:09.244029999 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:09.945099115 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:09.945167065 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:09.946237087 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:09.946249962 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:09.946480036 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:10.000740051 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:12.641580105 CET | 49693 | 80 | 192.168.2.7 | 172.217.18.99 |
Mar 15, 2025 18:07:12.646272898 CET | 80 | 49693 | 172.217.18.99 | 192.168.2.7 |
Mar 15, 2025 18:07:12.646358013 CET | 49693 | 80 | 192.168.2.7 | 172.217.18.99 |
Mar 15, 2025 18:07:12.646470070 CET | 49693 | 80 | 192.168.2.7 | 172.217.18.99 |
Mar 15, 2025 18:07:12.651245117 CET | 80 | 49693 | 172.217.18.99 | 192.168.2.7 |
Mar 15, 2025 18:07:13.305129051 CET | 80 | 49693 | 172.217.18.99 | 192.168.2.7 |
Mar 15, 2025 18:07:13.310631037 CET | 49693 | 80 | 192.168.2.7 | 172.217.18.99 |
Mar 15, 2025 18:07:13.315773964 CET | 80 | 49693 | 172.217.18.99 | 192.168.2.7 |
Mar 15, 2025 18:07:13.490936995 CET | 80 | 49693 | 172.217.18.99 | 192.168.2.7 |
Mar 15, 2025 18:07:13.536370039 CET | 49693 | 80 | 192.168.2.7 | 172.217.18.99 |
Mar 15, 2025 18:07:13.869714022 CET | 49672 | 443 | 192.168.2.7 | 2.23.227.208 |
Mar 15, 2025 18:07:13.869761944 CET | 443 | 49672 | 2.23.227.208 | 192.168.2.7 |
Mar 15, 2025 18:07:19.845747948 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:19.845801115 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:19.845969915 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:19.923618078 CET | 49690 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:07:19.923635960 CET | 443 | 49690 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:07:29.484657049 CET | 49671 | 443 | 192.168.2.7 | 204.79.197.203 |
Mar 15, 2025 18:07:29.796839952 CET | 49671 | 443 | 192.168.2.7 | 204.79.197.203 |
Mar 15, 2025 18:07:30.406088114 CET | 49671 | 443 | 192.168.2.7 | 204.79.197.203 |
Mar 15, 2025 18:07:31.617372990 CET | 49671 | 443 | 192.168.2.7 | 204.79.197.203 |
Mar 15, 2025 18:07:34.031367064 CET | 49671 | 443 | 192.168.2.7 | 204.79.197.203 |
Mar 15, 2025 18:07:38.047341108 CET | 49678 | 443 | 192.168.2.7 | 20.189.173.15 |
Mar 15, 2025 18:07:38.359184027 CET | 49678 | 443 | 192.168.2.7 | 20.189.173.15 |
Mar 15, 2025 18:07:38.841809988 CET | 49671 | 443 | 192.168.2.7 | 204.79.197.203 |
Mar 15, 2025 18:07:38.970237017 CET | 49678 | 443 | 192.168.2.7 | 20.189.173.15 |
Mar 15, 2025 18:07:40.171804905 CET | 49678 | 443 | 192.168.2.7 | 20.189.173.15 |
Mar 15, 2025 18:07:42.578591108 CET | 49678 | 443 | 192.168.2.7 | 20.189.173.15 |
Mar 15, 2025 18:07:47.390631914 CET | 49678 | 443 | 192.168.2.7 | 20.189.173.15 |
Mar 15, 2025 18:07:48.453134060 CET | 49671 | 443 | 192.168.2.7 | 204.79.197.203 |
Mar 15, 2025 18:07:57.000865936 CET | 49678 | 443 | 192.168.2.7 | 20.189.173.15 |
Mar 15, 2025 18:08:06.508141994 CET | 61072 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:08:06.512808084 CET | 53 | 61072 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:06.512881994 CET | 61072 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:08:06.517695904 CET | 53 | 61072 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:06.970443964 CET | 61072 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:08:06.975374937 CET | 53 | 61072 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:06.975765944 CET | 61072 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:08:09.288054943 CET | 61075 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:08:09.288108110 CET | 443 | 61075 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:08:09.288187027 CET | 61075 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:08:09.288368940 CET | 61075 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:08:09.288383961 CET | 443 | 61075 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:08:09.970220089 CET | 443 | 61075 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:08:09.970475912 CET | 61075 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:08:09.970511913 CET | 443 | 61075 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:08:14.234790087 CET | 49693 | 80 | 192.168.2.7 | 172.217.18.99 |
Mar 15, 2025 18:08:14.239646912 CET | 80 | 49693 | 172.217.18.99 | 192.168.2.7 |
Mar 15, 2025 18:08:14.239739895 CET | 49693 | 80 | 192.168.2.7 | 172.217.18.99 |
Mar 15, 2025 18:08:19.963330984 CET | 443 | 61075 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:08:19.963395119 CET | 443 | 61075 | 142.250.186.132 | 192.168.2.7 |
Mar 15, 2025 18:08:19.963479042 CET | 61075 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:08:21.924537897 CET | 61075 | 443 | 192.168.2.7 | 142.250.186.132 |
Mar 15, 2025 18:08:21.924566031 CET | 443 | 61075 | 142.250.186.132 | 192.168.2.7 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 15, 2025 18:07:04.896864891 CET | 52032 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:07:04.897380114 CET | 49896 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:07:04.903047085 CET | 53 | 59496 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:04.903345108 CET | 53 | 52032 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:04.905525923 CET | 53 | 64211 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:04.905626059 CET | 53 | 49896 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:06.715457916 CET | 53 | 60665 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:06.923187971 CET | 53 | 62281 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:09.236232996 CET | 61631 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:07:09.236366034 CET | 58513 | 53 | 192.168.2.7 | 1.1.1.1 |
Mar 15, 2025 18:07:09.242882967 CET | 53 | 58513 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:09.242932081 CET | 53 | 61631 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:23.909367085 CET | 53 | 54669 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:07:42.962130070 CET | 53 | 60069 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:04.500900030 CET | 53 | 51858 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:05.994057894 CET | 53 | 56783 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:06.507688046 CET | 53 | 63462 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:08.008620977 CET | 53 | 63154 | 1.1.1.1 | 192.168.2.7 |
Mar 15, 2025 18:08:34.788594007 CET | 138 | 138 | 192.168.2.7 | 192.168.2.255 |
Mar 15, 2025 18:08:36.464548111 CET | 53 | 65389 | 1.1.1.1 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 15, 2025 18:07:04.896864891 CET | 192.168.2.7 | 1.1.1.1 | 0x295a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 15, 2025 18:07:04.897380114 CET | 192.168.2.7 | 1.1.1.1 | 0xb51b | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 15, 2025 18:07:09.236232996 CET | 192.168.2.7 | 1.1.1.1 | 0xa6c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 15, 2025 18:07:09.236366034 CET | 192.168.2.7 | 1.1.1.1 | 0x3f51 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 15, 2025 18:07:04.903345108 CET | 1.1.1.1 | 192.168.2.7 | 0x295a | No error (0) | 142.250.185.174 | A (IP address) | IN (0x0001) | false | ||
Mar 15, 2025 18:07:04.905626059 CET | 1.1.1.1 | 192.168.2.7 | 0xb51b | No error (0) | 65 | IN (0x0001) | false | |||
Mar 15, 2025 18:07:09.242882967 CET | 1.1.1.1 | 192.168.2.7 | 0x3f51 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 15, 2025 18:07:09.242932081 CET | 1.1.1.1 | 192.168.2.7 | 0xa6c1 | No error (0) | 142.250.186.132 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.7 | 49693 | 172.217.18.99 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 15, 2025 18:07:12.646470070 CET | 202 | OUT | |
Mar 15, 2025 18:07:13.305129051 CET | 223 | IN | |
Mar 15, 2025 18:07:13.310631037 CET | 200 | OUT | |
Mar 15, 2025 18:07:13.490936995 CET | 223 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 13:06:54 |
Start date: | 15/03/2025 |
Path: | C:\Users\user\Desktop\Discord Nitro Gift Generator.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1a0000 |
File size: | 423'424 bytes |
MD5 hash: | 484CE744443C399363DEEF4067FDC154 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 13:07:02 |
Start date: | 15/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff778810000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 13:07:03 |
Start date: | 15/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff778810000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Execution Graph
Execution Coverage: | 9.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 88 |
Total number of Limit Nodes: | 12 |
Graph
Function 00B9D088 Relevance: 6.1, APIs: 4, Instructions: 130threadCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9D098 Relevance: 6.1, APIs: 4, Instructions: 128threadCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9AE10 Relevance: 1.7, APIs: 1, Instructions: 198COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9590C Relevance: 1.6, APIs: 1, Instructions: 98COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9449C Relevance: 1.6, APIs: 1, Instructions: 96COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9D2E0 Relevance: 1.6, APIs: 1, Instructions: 62COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9D2D9 Relevance: 1.6, APIs: 1, Instructions: 62COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9B000 Relevance: 1.5, APIs: 1, Instructions: 47COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0080D1D4 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0080D2D4 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0080D01C Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0080D017 Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0080D1CF Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0080D2CF Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B9DBE4 Relevance: .3, Instructions: 264COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|