Windows
Analysis Report
01-05-24 remittance.exe
Overview
General Information
Detection
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64native
- 01-05-24 remittance.exe (PID: 5632 cmdline:
"C:\Users\ user\Deskt op\01-05-2 4 remittan ce.exe" MD5: 361F6774344487264F85A0AEF1F795CB) - 01-05-24 remittance.exe (PID: 9120 cmdline:
"C:\Users\ user\Deskt op\01-05-2 4 remittan ce.exe" MD5: 361F6774344487264F85A0AEF1F795CB)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_5 | Yara detected GuLoader | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_5 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_GuLoader_5 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 6_2_004065DA | |
Source: | Code function: | 6_2_004059A9 | |
Source: | Code function: | 6_2_00402868 |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 6_2_0040543E |
Source: | Code function: | 6_2_0040336C |
Source: | File created: | Jump to behavior |
Source: | Code function: | 6_2_00404C7B | |
Source: | Code function: | 6_2_734B1B5F |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 6_2_0040336C |
Source: | Code function: | 6_2_004046FF |
Source: | Code function: | 6_2_00402104 |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: |
Source: | File written: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 6_2_734B1B5F |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 6_2_004065DA | |
Source: | Code function: | 6_2_004059A9 | |
Source: | Code function: | 6_2_00402868 |
Source: | Binary or memory string: |
Source: | API call chain: | graph_6-4371 | ||
Source: | API call chain: | graph_6-4524 |
Source: | Code function: | 6_2_734B1B5F |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 6_2_0040336C |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 11 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 11 Process Injection | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 1 Clipboard Data | Junk Data | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | Security Account Manager | 3 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 11 Process Injection | NTDS | 3 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
24% | ReversingLabs | Win32.Trojan.Guloader | ||
14% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
12% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
12% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
4% | Virustotal | Browse | ||
12% | Virustotal | Browse | ||
12% | Virustotal | Browse |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
209.90.233.2 | unknown | United States | 136175 | SERVERHOSH-AS-APServerhoshInternetServiceNL | false |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1435135 |
Start date and time: | 2024-05-02 07:57:17 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 14m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2021, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301 |
Run name: | Suspected Instruction Hammering |
Number of analysed new started processes analysed: | 13 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 01-05-24 remittance.exe |
Detection: | MAL |
Classification: | mal72.troj.winEXE@3/7@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, HxTsr.exe, RuntimeBroker.exe, backgroundTaskHost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): assets.msn.com, ctldl.windowsupdate.com, api.msn.com
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
08:02:47 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SERVERHOSH-AS-APServerhoshInternetServiceNL | Get hash | malicious | Remcos, GuLoader | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureLog Stealer, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | PureLog Stealer, Xmrig | Browse |
| ||
Get hash | malicious | zgRAT | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nsiAADD.tmp\System.dll | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Stealit | Browse | |||
Get hash | malicious | Unknown | Browse |
Process: | C:\Users\user\Desktop\01-05-24 remittance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20 |
Entropy (8bit): | 4.021928094887362 |
Encrypted: | false |
SSDEEP: | 3:tOmLGty:tOmLGk |
MD5: | 9B1323CB958B743E5D2DA6EA113669D1 |
SHA1: | 19DFA989495873F9CE1C09DF57429488DCFBEC2F |
SHA-256: | D3B25A2E18EDD0F31A3AC4B4CAEC165433EF23FFD8D99D2279B0D4ADC904BC8C |
SHA-512: | 48714DB0DECB71391544F445086EDF71B9E5A0E4A36BDABE5A8EE3C8AEF2937C8A262944F7ECAD4033A918174B2EC08DD431755DEC6182C8DE266C8EB5A1CE4A |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\01-05-24 remittance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 5.719859767584478 |
Encrypted: | false |
SSDEEP: | 192:1enY0LWelt70elWjvfstJcVtwtYbjnIOg5AaDnbC7ypXhtIj:18PJlt70esj0Mt9vn6ay6 |
MD5: | 0D7AD4F45DC6F5AA87F606D0331C6901 |
SHA1: | 48DF0911F0484CBE2A8CDD5362140B63C41EE457 |
SHA-256: | 3EB38AE99653A7DBC724132EE240F6E5C4AF4BFE7C01D31D23FAF373F9F2EACA |
SHA-512: | C07DE7308CB54205E8BD703001A7FE4FD7796C9AC1B4BB330C77C872BF712B093645F40B80CE7127531FE6746A5B66E18EA073AB6A644934ABED9BB64126FEA9 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\01-05-24 remittance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196624 |
Entropy (8bit): | 7.432577496884297 |
Encrypted: | false |
SSDEEP: | 3072:PVmWi7Sw8mbUvoFEbdVz3kzmtG1UzA9qq1r/Z:7LIYIEbf3kieUzA911V |
MD5: | 04EC5EFA35E41202F2E971EFEBFCAE18 |
SHA1: | 4383EAA45289EE2B76EE8765C5757975AA88B7B6 |
SHA-256: | 33FB40069ED0A607DE18113225F2DD7BE2014145B9CC1F6909EE5E0F2FCEDCBA |
SHA-512: | E809178FF3FB79D5BED235FE12F5019B527F5E4294CE899464447AEFB640B897A4D1E2554B404FFD85CEB495EDDD406B711B58C67A7207F3A3ADE7E59B87E3FE |
Malicious: | true |
Yara Hits: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\01-05-24 remittance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 80303 |
Entropy (8bit): | 4.608829441578328 |
Encrypted: | false |
SSDEEP: | 1536:1VULCFU7kWdjBQ0pDFjXFrMqDiv7oZXeZ:1V6CFU7JdjBQ0pBXFrMhzkXm |
MD5: | 62749B5B387D6B42CA0AD4A2AECB3A1D |
SHA1: | 36EF1C2F2A6FEE818320E781611CBEC882CADF4C |
SHA-256: | 1499CD409C9D8B01938B2D1027E3E29320171592443433061EDF4ED93600542D |
SHA-512: | CA25B614097152DF690EB650FCD48BEF1460EE18E09B19A6E791DBD87C2ACA9F6527AB8D34B88CE489A2219F7003CEF66BD2FFCE068C9DDB638D24318CD13431 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\01-05-24 remittance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 415 |
Entropy (8bit): | 4.204022239722021 |
Encrypted: | false |
SSDEEP: | 6:KS0EIN5oKkyfsSxpq6EXupLBdhrpb5DizV3TgKqC1KV4wqSblIQJJKNStZ:5os0pq6+uxhrVIJY8NUWgZ |
MD5: | 08A2560DA55D4CCB74036D06F9CDC622 |
SHA1: | 4BC5B25CB89BB098C14919C8B8B5ED25A961A9C2 |
SHA-256: | 49E6E77BEA0EEBD2CD6BB811D74095918FD0AB7B7132E812D0DE4BC1B16474C4 |
SHA-512: | 1507BD842FEFAF6A60F31FEA5EB5143189E82CED258AA669031A6E13703FB1011AA03B52D1070454E05E8519538A95775AB8DDDDA397B8D322149EA95C7B9E56 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\01-05-24 remittance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2947 |
Entropy (8bit): | 4.860358963021811 |
Encrypted: | false |
SSDEEP: | 48:khllm5UaEEz5jXOFsaiPi+PlAMBSY48IBvCrlxF3uIBBiifFmJhTmbxk:wgUawsaUP6MkBIHzMvJ |
MD5: | 209D144824A946CD021426B85FFDEB39 |
SHA1: | 8CF1DDF62139D7ABA4700F2E6230A230A6B7E43B |
SHA-256: | AEA107E60BC0BEF5E490E77E1CB716B68B50033EEECA50A1FB894FB25C7CF5FB |
SHA-512: | BDFB49D66E244CA59E108987B6FB1673C4C3FF389267D96A274422FF8A8FFCB1B23007EC23401FD10EA73BCEC68EFA92F2880C5ED5F1CD4A22E331B310EFF91C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\01-05-24 remittance.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 858 |
Entropy (8bit): | 3.257101208213004 |
Encrypted: | false |
SSDEEP: | 12:8wl040sXUjO/GX1QPZGxKAGxWEQ1AQfdTfzaDjv4t2YCBTo:8UXVeFhWwpe2f2DjlJT |
MD5: | E2008AD8A53E91B08980B96A4993A027 |
SHA1: | 94386CFCE278B63F729D6501807B1168F5ED87A3 |
SHA-256: | 03BD0408BFA1C059699A20576589624D7491D322785EDF14BAC786C263B9750D |
SHA-512: | 28AED3FCB7E23F5851694E005A3A7268416D1C8DA30A58D64BE53FCB425F7FC21BE2B36C346D62A05728CFDFBAC0FB4037482A61AC4135DFC9797E9355BF8D24 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.362851464764189 |
TrID: |
|
File name: | 01-05-24 remittance.exe |
File size: | 339'552 bytes |
MD5: | 361f6774344487264f85a0aef1f795cb |
SHA1: | 69de5995ebfef3f48a97298e4dfc17608585942d |
SHA256: | d07298904df26d392ea22c39805a5eac170df9aef797c6a86f885c36cabe7d90 |
SHA512: | 2602c44a212d9b5cb9856f12c7c6c447c268083a180d10c7160dc0a4d97f1e7cf418dc8d00af66ed398d261ae2b68c80d185226705fcbc2051c06e33ff6f7fee |
SSDEEP: | 6144:bNgoThHBHVJEsjBMlnZcHJFvBenm3ZEDHPZaZofgC8ikdyh+TgYJuNK/s:5VBJEsWxZcHKmJEDHPZ8dC8ikdyETpJS |
TLSH: | 7774E004AB51DD07EF412A755891F73C6BB49F646D1683039FF8BD9E3A387A0EC8A244 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L......\.................d....:.... |
Icon Hash: | 073371f36d7d3d03 |
Entrypoint: | 0x40336c |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x5C157F07 [Sat Dec 15 22:24:07 2018 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | b34f154ec913d2d2c435cbd644e91687 |
Signature Valid: | false |
Signature Issuer: | E=Giacopo@Xenopeltidae.Gad, O=Radarskrmenes, OU="Lynlaasen Paliurus Pjkkes ", CN=Radarskrmenes, L=Ancemont, S=Grand Est, C=FR |
Signature Validation Error: | A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider |
Error Number: | -2146762487 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | D9B86C7AF7178A5E3614891B90A1F954 |
Thumbprint SHA-1: | D4B3431EA3063FDEB760332A8B069A0A44795016 |
Thumbprint SHA-256: | 18D072FB62F79AF70A751C82B0B31EDFCC4BA58B7F4BA7B67F5F5DB78E6DAA9E |
Serial: | 5B3F512F9CD9906BB7AE68229FDBAB9F8C4B12A4 |
Instruction |
---|
sub esp, 000002D4h |
push ebx |
push esi |
push edi |
push 00000020h |
pop edi |
xor ebx, ebx |
push 00008001h |
mov dword ptr [esp+14h], ebx |
mov dword ptr [esp+10h], 0040A2E0h |
mov dword ptr [esp+1Ch], ebx |
call dword ptr [004080A8h] |
call dword ptr [004080A4h] |
and eax, BFFFFFFFh |
cmp ax, 00000006h |
mov dword ptr [007A8A2Ch], eax |
je 00007F58E4530E93h |
push ebx |
call 00007F58E4534145h |
cmp eax, ebx |
je 00007F58E4530E89h |
push 00000C00h |
call eax |
mov esi, 004082B0h |
push esi |
call 00007F58E45340BFh |
push esi |
call dword ptr [00408150h] |
lea esi, dword ptr [esi+eax+01h] |
cmp byte ptr [esi], 00000000h |
jne 00007F58E4530E6Ch |
push 0000000Ah |
call 00007F58E4534118h |
push 00000008h |
call 00007F58E4534111h |
push 00000006h |
mov dword ptr [007A8A24h], eax |
call 00007F58E4534105h |
cmp eax, ebx |
je 00007F58E4530E91h |
push 0000001Eh |
call eax |
test eax, eax |
je 00007F58E4530E89h |
or byte ptr [007A8A2Fh], 00000040h |
push ebp |
call dword ptr [00408044h] |
push ebx |
call dword ptr [004082A0h] |
mov dword ptr [007A8AF8h], eax |
push ebx |
lea eax, dword ptr [esp+34h] |
push 000002B4h |
push eax |
push ebx |
push 0079FEE0h |
call dword ptr [00408188h] |
push 0040A2C8h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x8504 | 0xa0 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x3cd000 | 0x19b00 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x519e8 | 0x1478 | .data |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x8000 | 0x2b0 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x6400 | 0x6400 | cbfbbc5921ade64132692b17a67e027c | False | 0.678359375 | data | 6.511112273730313 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x8000 | 0x1396 | 0x1400 | ef1be07ca8b096915258569fb3718a3c | False | 0.453125 | data | 5.159710562612049 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xa000 | 0x39eb38 | 0x600 | 09e0c528682cd2747c63b7ba39c2cc23 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x3a9000 | 0x24000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x3cd000 | 0x19b00 | 0x19c00 | 71b42186b28675f5e696bb0c8748b976 | False | 0.4747705552184466 | data | 5.266134971564984 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x3cd2c8 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 65536 | English | United States | 0.43271619543357387 |
RT_ICON | 0x3ddaf0 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16384 | English | United States | 0.5468233349078885 |
RT_ICON | 0x3e1d18 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9216 | English | United States | 0.5839211618257262 |
RT_ICON | 0x3e42c0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096 | English | United States | 0.6622889305816135 |
RT_ICON | 0x3e5368 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2304 | English | United States | 0.7176229508196721 |
RT_ICON | 0x3e5cf0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1024 | English | United States | 0.7039007092198581 |
RT_DIALOG | 0x3e6158 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x3e6258 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x3e6378 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x3e63d8 | 0x5a | data | English | United States | 0.9444444444444444 |
RT_VERSION | 0x3e6438 | 0x2a0 | data | English | United States | 0.4568452380952381 |
RT_MANIFEST | 0x3e66d8 | 0x423 | XML 1.0 document, ASCII text, with very long lines (1059), with no line terminators | English | United States | 0.5127478753541076 |
DLL | Import |
---|---|
KERNEL32.dll | SetEnvironmentVariableW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, SetCurrentDirectoryW, GetFileAttributesW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, ExitProcess, GetShortPathNameW, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, CreateFileW, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalLock, GlobalUnlock, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW |
USER32.dll | GetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage |
GDI32.dll | SelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor |
SHELL32.dll | SHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW |
ADVAPI32.dll | AdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW |
COMCTL32.dll | ImageList_Create, ImageList_AddMasked, ImageList_Destroy |
ole32.dll | OleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 2, 2024 08:00:03.037738085 CEST | 49879 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:04.051816940 CEST | 49879 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:06.067020893 CEST | 49879 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:08.067729950 CEST | 49880 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:09.081796885 CEST | 49880 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:11.097079992 CEST | 49880 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:13.097505093 CEST | 49881 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:14.112025023 CEST | 49881 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:16.127146959 CEST | 49881 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:18.130808115 CEST | 49882 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:19.142115116 CEST | 49882 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:21.157198906 CEST | 49882 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:23.158371925 CEST | 49883 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:24.172271967 CEST | 49883 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:26.187369108 CEST | 49883 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:28.187716961 CEST | 49885 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:29.202328920 CEST | 49885 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:31.217433929 CEST | 49885 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:33.264446974 CEST | 49886 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:34.279232979 CEST | 49886 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:36.294526100 CEST | 49886 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:38.294635057 CEST | 49887 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:39.309524059 CEST | 49887 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:41.324577093 CEST | 49887 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:43.325026035 CEST | 49888 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:44.339535952 CEST | 49888 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:46.354765892 CEST | 49888 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:48.356209040 CEST | 49889 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:49.369630098 CEST | 49889 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:51.384824038 CEST | 49889 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:53.385111094 CEST | 49890 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:54.399749994 CEST | 49890 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:56.414952993 CEST | 49890 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:58.415139914 CEST | 49891 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:00:59.429779053 CEST | 49891 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:01.445009947 CEST | 49891 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:03.464363098 CEST | 49892 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:04.475583076 CEST | 49892 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:06.490748882 CEST | 49892 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:08.491038084 CEST | 49893 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:09.505682945 CEST | 49893 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:11.520917892 CEST | 49893 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:13.521368980 CEST | 49894 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:14.535775900 CEST | 49894 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:16.550950050 CEST | 49894 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:18.569931984 CEST | 49895 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:19.581588030 CEST | 49895 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:21.596689939 CEST | 49895 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:23.596927881 CEST | 49896 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:24.611676931 CEST | 49896 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:26.626795053 CEST | 49896 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:28.627363920 CEST | 49897 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:29.641868114 CEST | 49897 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:31.641319990 CEST | 49897 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:33.658515930 CEST | 49899 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:34.671930075 CEST | 49899 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:36.687000990 CEST | 49899 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:38.687630892 CEST | 49900 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:39.702088118 CEST | 49900 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:41.717294931 CEST | 49900 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:43.717274904 CEST | 49901 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:44.732132912 CEST | 49901 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:46.747323036 CEST | 49901 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:48.764060020 CEST | 49902 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:49.777777910 CEST | 49902 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:51.792968035 CEST | 49902 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:53.793653011 CEST | 49903 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:54.807996035 CEST | 49903 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:56.823116064 CEST | 49903 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:58.823331118 CEST | 49904 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:01:59.838004112 CEST | 49904 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:01.853221893 CEST | 49904 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:03.855895042 CEST | 49905 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:04.868108034 CEST | 49905 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:06.883398056 CEST | 49905 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:08.883622885 CEST | 49906 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:09.898257971 CEST | 49906 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:11.897878885 CEST | 49906 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:13.913662910 CEST | 49907 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:14.928352118 CEST | 49907 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:16.943499088 CEST | 49907 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:18.961740971 CEST | 49908 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:19.974158049 CEST | 49908 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:21.973750114 CEST | 49908 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:23.989995956 CEST | 49909 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:25.004240036 CEST | 49909 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:27.019450903 CEST | 49909 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:29.019752026 CEST | 49910 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:30.034393072 CEST | 49910 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:32.049501896 CEST | 49910 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:34.052370071 CEST | 49911 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:35.064456940 CEST | 49911 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:37.079710960 CEST | 49911 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:39.080131054 CEST | 49912 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:40.094567060 CEST | 49912 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:42.109714985 CEST | 49912 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:44.110186100 CEST | 49913 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:45.124684095 CEST | 49913 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:47.139878988 CEST | 49913 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:49.110898018 CEST | 49914 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:50.123528004 CEST | 49914 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:52.138752937 CEST | 49914 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:54.060915947 CEST | 49915 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:55.075535059 CEST | 49915 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:57.090789080 CEST | 49915 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:58.981971979 CEST | 49916 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:02:59.996272087 CEST | 49916 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:02.011462927 CEST | 49916 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:03.888499022 CEST | 49917 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:04.901458979 CEST | 49917 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:06.916704893 CEST | 49917 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:08.760945082 CEST | 49918 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:09.775362015 CEST | 49918 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:11.790463924 CEST | 49918 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:13.603712082 CEST | 49919 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:14.618019104 CEST | 49919 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:16.633219957 CEST | 49919 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:18.432859898 CEST | 49920 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:19.444994926 CEST | 49920 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:21.460223913 CEST | 49920 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:23.210825920 CEST | 49921 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:24.225352049 CEST | 49921 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:26.240413904 CEST | 49921 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:27.976680040 CEST | 49922 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:28.989820004 CEST | 49922 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:31.005002975 CEST | 49922 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:32.717152119 CEST | 49923 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:33.723030090 CEST | 49923 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:35.738171101 CEST | 49923 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:37.426054001 CEST | 49924 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:38.440737963 CEST | 49924 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:40.455960035 CEST | 49924 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:42.112818003 CEST | 49925 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:43.127201080 CEST | 49925 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:45.142437935 CEST | 49925 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:46.784746885 CEST | 49926 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:47.798039913 CEST | 49926 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:49.813261032 CEST | 49926 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:51.422995090 CEST | 49927 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:52.437669992 CEST | 49927 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:54.452785015 CEST | 49927 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:56.047070980 CEST | 49928 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:57.061518908 CEST | 49928 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:03:59.076677084 CEST | 49928 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:00.675118923 CEST | 49929 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:01.685600042 CEST | 49929 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:03.700707912 CEST | 49929 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:05.263525963 CEST | 49930 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:06.278248072 CEST | 49930 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:08.293360949 CEST | 49930 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:09.825202942 CEST | 49931 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:10.839600086 CEST | 49931 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:12.854849100 CEST | 49931 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:14.388247967 CEST | 49932 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:15.401117086 CEST | 49932 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:17.416297913 CEST | 49932 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:18.916696072 CEST | 49933 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:19.931392908 CEST | 49933 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:21.946553946 CEST | 49933 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:23.431730986 CEST | 49934 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:24.445945978 CEST | 49934 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:26.461184978 CEST | 49934 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:27.931840897 CEST | 49935 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:28.944993973 CEST | 49935 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:30.960243940 CEST | 49935 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:32.413975954 CEST | 49936 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:33.428353071 CEST | 49936 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:35.443516970 CEST | 49936 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:36.881784916 CEST | 49937 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:37.896087885 CEST | 49937 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:39.911196947 CEST | 49937 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:41.357531071 CEST | 49938 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:42.363846064 CEST | 49938 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:44.363421917 CEST | 49938 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:45.785816908 CEST | 49939 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:46.800296068 CEST | 49939 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:48.815473080 CEST | 49939 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:50.206603050 CEST | 49940 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:51.221143961 CEST | 49940 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:53.236380100 CEST | 49940 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:54.620773077 CEST | 49941 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:55.626523972 CEST | 49941 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:57.641669989 CEST | 49941 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:04:59.001368046 CEST | 49942 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:00.016156912 CEST | 49942 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:02.031270981 CEST | 49942 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:03.391364098 CEST | 49943 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:04.405668020 CEST | 49943 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:06.420855999 CEST | 49943 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:07.766817093 CEST | 49944 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:08.779653072 CEST | 49944 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:10.794773102 CEST | 49944 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:12.123711109 CEST | 49945 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:13.138138056 CEST | 49945 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:15.137588978 CEST | 49945 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:16.466105938 CEST | 49946 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:17.480812073 CEST | 49946 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:19.496004105 CEST | 49946 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:20.818660021 CEST | 49947 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:21.823542118 CEST | 49947 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:23.838738918 CEST | 49947 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:25.136179924 CEST | 49948 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:26.150780916 CEST | 49948 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:28.165904999 CEST | 49948 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:29.447705030 CEST | 49949 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:30.462239027 CEST | 49949 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:32.477417946 CEST | 49949 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:33.767421007 CEST | 49950 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:34.773799896 CEST | 49950 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:36.788989067 CEST | 49950 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:38.055295944 CEST | 49951 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:39.069710016 CEST | 49951 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:41.084894896 CEST | 49951 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:42.351521015 CEST | 49952 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:43.365571022 CEST | 49952 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:45.380732059 CEST | 49952 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:46.633110046 CEST | 49953 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:47.645884991 CEST | 49953 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:49.661037922 CEST | 49953 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:50.895946026 CEST | 49954 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:51.910495043 CEST | 49954 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:53.925704002 CEST | 49954 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:55.160641909 CEST | 49955 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:56.175158978 CEST | 49955 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:58.190396070 CEST | 49955 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:05:59.425057888 CEST | 49956 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:00.439857960 CEST | 49956 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:02.455127001 CEST | 49956 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:03.674738884 CEST | 49957 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:04.688883066 CEST | 49957 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:06.704101086 CEST | 49957 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:07.907682896 CEST | 49958 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:08.922262907 CEST | 49958 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:10.937393904 CEST | 49958 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:12.152046919 CEST | 49959 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:13.155697107 CEST | 49959 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:15.170871973 CEST | 49959 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:16.374596119 CEST | 49960 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:17.389107943 CEST | 49960 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:19.404242039 CEST | 49960 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:20.592628002 CEST | 49961 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:21.591294050 CEST | 49961 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:23.606496096 CEST | 49961 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:24.822159052 CEST | 49962 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:25.824666977 CEST | 49962 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:27.839860916 CEST | 49962 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:29.012145042 CEST | 49963 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:30.026904106 CEST | 49963 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:32.042053938 CEST | 49963 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:33.214490891 CEST | 49964 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:34.229027033 CEST | 49964 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:36.244133949 CEST | 49964 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:37.403196096 CEST | 49965 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:38.415575027 CEST | 49965 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:40.430696964 CEST | 49965 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:41.587523937 CEST | 49966 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:42.602137089 CEST | 49966 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:44.617295980 CEST | 49966 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:45.773979902 CEST | 49967 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:46.788640976 CEST | 49967 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:48.803873062 CEST | 49967 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:49.952843904 CEST | 49968 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:50.959562063 CEST | 49968 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:52.974792004 CEST | 49968 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:54.115900040 CEST | 49969 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:55.130455017 CEST | 49969 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:57.145689964 CEST | 49969 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:58.286886930 CEST | 49970 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:06:59.301384926 CEST | 49970 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:01.316597939 CEST | 49970 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:02.443703890 CEST | 49971 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:03.456690073 CEST | 49971 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:05.456238985 CEST | 49971 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:06.597533941 CEST | 49972 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:07.612119913 CEST | 49972 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:09.627269983 CEST | 49972 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:10.753393888 CEST | 49973 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:11.751734972 CEST | 49973 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:13.766835928 CEST | 49973 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:14.916821003 CEST | 49974 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:15.922669888 CEST | 49974 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:17.937788010 CEST | 49974 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:19.047878981 CEST | 49975 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:20.062347889 CEST | 49975 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:22.077548981 CEST | 49975 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:23.187339067 CEST | 49976 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:24.202001095 CEST | 49976 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:26.217158079 CEST | 49976 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:27.335863113 CEST | 49977 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:28.341638088 CEST | 49977 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:30.356865883 CEST | 49977 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:31.466674089 CEST | 49978 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:32.481384039 CEST | 49978 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:34.496509075 CEST | 49978 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:35.590787888 CEST | 49979 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:36.605472088 CEST | 49979 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:38.620652914 CEST | 49979 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:39.717931986 CEST | 49980 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:40.729548931 CEST | 49980 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:42.744654894 CEST | 49980 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:43.839026928 CEST | 49981 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:44.853601933 CEST | 49981 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:46.868741035 CEST | 49981 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:47.962837934 CEST | 49982 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:48.977668047 CEST | 49982 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:50.992779970 CEST | 49982 | 80 | 192.168.11.30 | 209.90.233.2 |
May 2, 2024 08:07:55.007581949 CEST | 49982 | 80 | 192.168.11.30 | 209.90.233.2 |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 6 |
Start time: | 07:59:16 |
Start date: | 02/05/2024 |
Path: | C:\Users\user\Desktop\01-05-24 remittance.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 339'552 bytes |
MD5 hash: | 361F6774344487264F85A0AEF1F795CB |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 12 |
Start time: | 07:59:56 |
Start date: | 02/05/2024 |
Path: | C:\Users\user\Desktop\01-05-24 remittance.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 339'552 bytes |
MD5 hash: | 361F6774344487264F85A0AEF1F795CB |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 19.4% |
Total number of Nodes: | 1555 |
Total number of Limit Nodes: | 35 |
Graph
Function 0040336C Relevance: 87.9, APIs: 32, Strings: 18, Instructions: 410stringfilecomCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040543E Relevance: 65.0, APIs: 36, Strings: 1, Instructions: 284windowclipboardmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004059A9 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 148filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403987 Relevance: 45.7, APIs: 13, Strings: 13, Instructions: 215stringregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004062B9 Relevance: 19.5, APIs: 7, Strings: 4, Instructions: 209stringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040176F Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 145stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040264A Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 153fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406601 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 36libraryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004023E4 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 64registrystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406165 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 44registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402032 Relevance: 4.6, APIs: 3, Instructions: 73libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401389 Relevance: 3.0, APIs: 2, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405D8D Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040584B Relevance: 3.0, APIs: 2, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B2AAC Relevance: 1.6, APIs: 1, Instructions: 143COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040167B Relevance: 1.5, APIs: 1, Instructions: 38fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004027EF Relevance: 1.5, APIs: 1, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040230C Relevance: 1.5, APIs: 1, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405E10 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405E3F Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B2993 Relevance: 1.5, APIs: 1, Instructions: 21memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040234E Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004015A3 Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040420E Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040425A Relevance: 1.5, APIs: 1, Instructions: 9windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404243 Relevance: 1.5, APIs: 1, Instructions: 6windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403324 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404230 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004014D7 Relevance: 1.3, APIs: 1, Instructions: 19sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B121B Relevance: 1.3, APIs: 1, Instructions: 6memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404C7B Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 481windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004046FF Relevance: 24.8, APIs: 10, Strings: 4, Instructions: 275stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B1B5F Relevance: 20.1, APIs: 13, Instructions: 576stringlibrarymemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402868 Relevance: 1.5, APIs: 1, Instructions: 30fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004043CD Relevance: 38.7, APIs: 19, Strings: 3, Instructions: 204windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405EE3 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 130memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404275 Relevance: 12.1, APIs: 8, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404BC9 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B161D Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 41memorylibraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402DF3 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B2569 Relevance: 9.1, APIs: 6, Instructions: 109COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402598 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 69stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B2394 Relevance: 7.6, APIs: 5, Instructions: 135memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401DB9 Relevance: 7.5, APIs: 5, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401D5D Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401C1F Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404ABB Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 84stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405B6C Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402E79 Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405C74 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 47stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405273 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405880 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405BB8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 734B10E1 Relevance: 5.1, APIs: 4, Instructions: 104memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405CF2 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |