Windows
Analysis Report
LisectAVT_2403002A_282.exe
Overview
General Information
Detection
Score: | 54 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- LisectAVT_2403002A_282.exe (PID: 6740 cmdline:
"C:\Users\ user\Deskt op\LisectA VT_2403002 A_282.exe" MD5: 6D1FD0AF6DD71B3CA81ECEFB1D9F9324) - ._cache_LisectAVT_2403002A_282.exe (PID: 6884 cmdline:
"C:\Users\ user\Deskt op\._cache _LisectAVT _2403002A_ 282.exe" MD5: 1BD671CE0DEAAA901841AE87D92B3606) - ._cache_LisectAVT_2403002A_282.exe (PID: 6952 cmdline:
"C:\Users\ user\Deskt op\._cache _LisectAVT _2403002A_ 282.exe" - burn.unele vated Burn Pipe.{D1F3 2E49-3F7D- 4852-BF07- 482476425E 70} {3ABCD B34-CFB2-4 087-949E-3 896BDF3C63 B} 6884 MD5: 1BD671CE0DEAAA901841AE87D92B3606) - Synaptics.exe (PID: 7108 cmdline:
"C:\Progra mData\Syna ptics\Syna ptics.exe" InjUpdate MD5: B753207B14C635F29B2ABF64F603570A)
- EXCEL.EXE (PID: 4924 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\EXCEL .EXE" /aut omation -E mbedding MD5: 4A871771235598812032C822E6F68F19) - splwow64.exe (PID: 7984 cmdline:
C:\Windows \splwow64. exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
- Synaptics.exe (PID: 7248 cmdline:
"C:\Progra mData\Syna ptics\Syna ptics.exe" MD5: B753207B14C635F29B2ABF64F603570A)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security | ||
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security | ||
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security | ||
JoeSecurity_XRed | Yara detected XRed | Joe Security |
System Summary |
---|
Source: | Author: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: |
Source: | Author: X__Junior (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Timestamp: | 2024-07-25T22:05:07.404967+0200 |
SID: | 2832617 |
Source Port: | 49737 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-07-25T22:05:12.802691+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 49747 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-25T22:06:06.778111+0200 |
SID: | 2044887 |
Source Port: | 49756 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-07-25T22:05:50.628500+0200 |
SID: | 2022930 |
Source Port: | 443 |
Destination Port: | 49755 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: | ||
Source: | Avira: |
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 1_2_00CA8281 | |
Source: | Code function: | 1_2_00CC7C27 | |
Source: | Code function: | 1_2_00CA8558 | |
Source: | Code function: | 1_2_00CA86D9 |
Source: | Static PE information: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 1_2_00CC5D81 | |
Source: | Code function: | 1_2_00CC6D15 | |
Source: | Code function: | 1_2_00CA8E6E | |
Source: | Code function: | 2_2_6C9CA815 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | DNS query: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 1_2_00CB6FC7 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 1_2_00CBF996 |
Source: | Code function: | 1_2_00C913BA |
Source: | Code function: | 1_2_00CC573B |
Source: | Code function: | 2_2_6C9CA888 |
Source: | Code function: | 1_2_00CAEDA9 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | Static file information: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 1_2_00CBC27B |
Source: | Static PE information: |
Source: | Code function: | 1_2_00CBA208 | |
Source: | Code function: | 2_2_6C9CF148 |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Check user administrative privileges: |
Source: | Thread sleep time: | Jump to behavior |
Source: | Code function: | 1_2_00CBF805 | |
Source: | Code function: | 1_2_00CBF805 |
Source: | Code function: | 1_2_00CC5D81 | |
Source: | Code function: | 1_2_00CC6D15 | |
Source: | Code function: | 1_2_00CA8E6E | |
Source: | Code function: | 2_2_6C9CA815 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | ||
Source: | API call chain: | ||
Source: | API call chain: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 1_2_00CB851A |
Source: | Code function: | 1_2_00CBC27B |
Source: | Code function: | 1_2_00CC2955 |
Source: | Code function: | 1_2_00CB90B2 | |
Source: | Code function: | 1_2_00CB851A | |
Source: | Code function: | 1_2_00CBA71C | |
Source: | Code function: | 2_2_6C9CCC71 | |
Source: | Code function: | 2_2_6C9CBA63 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 1_2_00CC3185 |
Source: | Code function: | 1_2_00CC6B8A |
Source: | Key value queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 1_2_00C935AD |
Source: | Code function: | 1_2_00C998DB |
Source: | Code function: | 1_2_00CC019C |
Source: | Code function: | 1_2_00CC8581 |
Source: | Code function: | 1_2_00C91B46 |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 41 Scripting | 1 Replication Through Removable Media | 2 Native API | 41 Scripting | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | OS Credential Dumping | 12 System Time Discovery | Remote Services | Data from Local System | 4 Ingress Tool Transfer | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Access Token Manipulation | 2 Obfuscated Files or Information | LSASS Memory | 1 Peripheral Device Discovery | Remote Desktop Protocol | Data from Removable Media | 11 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 1 Service Execution | 1 Windows Service | 1 Windows Service | 1 DLL Side-Loading | Security Account Manager | 1 Account Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | 1 Registry Run Keys / Startup Folder | 12 Process Injection | 11 Masquerading | NTDS | 4 File and Directory Discovery | Distributed Component Object Model | Input Capture | 24 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | 1 Registry Run Keys / Startup Folder | 11 Virtualization/Sandbox Evasion | LSA Secrets | 24 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Access Token Manipulation | Cached Domain Credentials | 21 Security Software Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 12 Process Injection | DCSync | 1 Process Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 11 Virtualization/Sandbox Evasion | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 1 System Owner/User Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | WORM/Delphi.Gen | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dldr.Agent.SH | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Avira | WORM/Delphi.Gen | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Avira | TR/Dldr.Agent.SH | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
freedns.afraid.org | 69.42.215.252 | true | true | unknown | |
docs.google.com | 142.250.184.238 | true | false | unknown | |
s-part-0017.t-0009.t-msedge.net | 13.107.246.45 | true | false | unknown | |
drive.usercontent.google.com | 142.250.185.65 | true | false | unknown | |
xred.mooo.com | unknown | unknown | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
13.107.246.45 | s-part-0017.t-0009.t-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
142.250.184.238 | docs.google.com | United States | 15169 | GOOGLEUS | false | |
69.42.215.252 | freedns.afraid.org | United States | 17048 | AWKNET-LLCUS | true | |
142.250.185.65 | drive.usercontent.google.com | United States | 15169 | GOOGLEUS | false |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1482372 |
Start date and time: | 2024-07-25 22:03:59 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 8m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 13 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | LisectAVT_2403002A_282.exe |
Detection: | MAL |
Classification: | mal54.troj.expl.winEXE@11/44@4/4 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.109.32.97, 184.28.90.27, 52.113.194.132, 40.79.167.8
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, onedscolprdaue02.australiaeast.cloudapp.azure.com, ctldl.windowsupdate.com, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, config.officeapps.live.com, azureedge-t-prod.trafficmanager.net, ecs.office.trafficmanager.net, europe.configsvc1.live.com.akadns.net
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtCreateKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: LisectAVT_2403002A_282.exe
Time | Type | Description |
---|---|---|
21:04:59 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
13.107.246.45 | Get hash | malicious | HTMLPhisher | Browse |
| |
69.42.215.252 | Get hash | malicious | XRed | Browse |
| |
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | PureLog Stealer, XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0017.t-0009.t-msedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
freedns.afraid.org | Get hash | malicious | XRed | Browse |
| |
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | PureLog Stealer, XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Tycoon2FA | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
AWKNET-LLCUS | Get hash | malicious | XRed | Browse |
| |
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | PureLog Stealer, XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | Petite Virus | Browse |
| |
Get hash | malicious | Petite Virus | Browse |
| ||
Get hash | malicious | Remcos, DBatLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | BlackMoon | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | BlackMoon | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Troldesh / Shade | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\wixstdba.dll | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
Process: | C:\Users\user\Desktop\LisectAVT_2403002A_282.exe |
File Type: | |
Category: | modified |
Size (bytes): | 771584 |
Entropy (8bit): | 6.636362882247521 |
Encrypted: | false |
SSDEEP: | 12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9IFr:ansJ39LyjbJkQFMhmC+6GD92 |
MD5: | B753207B14C635F29B2ABF64F603570A |
SHA1: | 8A40E828224F22361B09494A556A20DB82FC97B9 |
SHA-256: | 7F16106F3354A65FC749737905B77DF7BBEFA28BF8BBC966DC1F8C53FA4660F2 |
SHA-512: | 0DD32803B95D53BADD33C0C84DF1002451090FF5F74736680E3A53A0BFC0E723EEE7D795626BC10A1FB431DE7E6E276C5A66349EF385A8B92B48425B0BDD036F |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16016392 |
Entropy (8bit): | 7.981074181960188 |
Encrypted: | false |
SSDEEP: | 196608:ULz7flpQcIIS/Rj7BWl+aV8t8z72BxBwBgO4n6018xRrdVBzIxdAANm5suXf/BAn:UTlptVYmfr7yBG/4nF8TRVBsViHmpe |
MD5: | 6D1FD0AF6DD71B3CA81ECEFB1D9F9324 |
SHA1: | 7DCE009FAE200AD379A332BC4F2CC5DC8C88DF52 |
SHA-256: | 43C1D24D64D652DBA7A789B4EB06870D5BA199060F0069B906A7B0F9ECBD4D70 |
SHA-512: | 9847DB8A749BF940424C4E5AE8F29C459FE96AA88B95E066F53AD840A618AB9190DE3797A1116839AD2BE3DB6C973675190E5E049CCA6DAD004115D54C5FB599 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 18387 |
Entropy (8bit): | 7.523057953697544 |
Encrypted: | false |
SSDEEP: | 384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y |
MD5: | E566FC53051035E1E6FD0ED1823DE0F9 |
SHA1: | 00BC96C48B98676ECD67E81A6F1D7754E4156044 |
SHA-256: | 8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15 |
SHA-512: | A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1642 |
Entropy (8bit): | 5.26347722136378 |
Encrypted: | false |
SSDEEP: | 24:bsF+0HGSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:bK+uG+pAZewRDK4mW |
MD5: | 129855F58B3F7A3A511C604A7947A767 |
SHA1: | 5856B57C19BF2AC3DEDF24E1C74E65AF4A6E7B45 |
SHA-256: | 53C7211B3D43FE8A485A0A1B75EB4ECA740F0137DABFCE2F2A4E0686E904D0C6 |
SHA-512: | 6C5DA58A2060EDB3CBC79EDBD1E6E4ACDC1AC38C89A77B403D5770FBA4043E9EFA826ED716141C99B114A97B81B6B08650CAE08E21B0EFC55CC3645537FF45EE |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5116 |
Entropy (8bit): | 5.514066737108334 |
Encrypted: | false |
SSDEEP: | 96:2mivOusHfzSn3tU1I1W1F1B1m10171eGuUQ0ifUXtFTFquFwFZuFxF0uFNFYu7At:ivOus/zSn+1I1W1F1B1m10171zU2ppy1 |
MD5: | 2D76696FF9E089E6A34373A6C00AA314 |
SHA1: | 165F59724BE73E3293483E0F45158554BC1705F7 |
SHA-256: | 3E756D9B4D53A1529D9A9BF962C9D036531979EA78D1711FA1EB5C990513F28B |
SHA-512: | 9615BCD7DCB54739738D1D80E269F0A076D0584395B40F6B7BE2F6FB7BF2E136C8CF1E5232D50C231B9FF8B1A7CF2FF85DCDD854BBAEA69CFA8A557DCF6C00D0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1028\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 172194 |
Entropy (8bit): | 5.01638369375568 |
Encrypted: | false |
SSDEEP: | 1536:2xLiaxbgAMR+MoewktKFDbzJSCPByCy2FWrNj9v:UEoeweBC5+2gh |
MD5: | 7414872AED21B507D527D2CA8C7E9AAB |
SHA1: | D6B8E6418AC69EA337342308D7003AEDFBCED84F |
SHA-256: | AC301B888DE1618AB3EB15EA3DFCD6EAE0860BB00715F7E6141DA882712B33DB |
SHA-512: | C7D67AC35389EC31673259FEC88EE7549584EAC8685688D524C7A615EF1F738D12CCD6D4244A88B418622BD2374B9A612EAB29161544AEB0A0F5F3BC1891D7FB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1028\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2980 |
Entropy (8bit): | 6.163758160900388 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlOtMes9T/JhDXsA9EHSniarRFeOrw8N3mZNNTN2N08CEjMUWFPmDlTKJKy2:uDiTlFrDDsA9tfHP8+8nhM0WamzqDFqD |
MD5: | 472ABBEDCBAD24DBA5B5F5E8D02C340F |
SHA1: | 974F62B5C2E149C3879DD16E5A9DBB9406C3DB85 |
SHA-256: | 8E2E660DFB66CB453E17F1B6991799678B1C8B350A55F9EBE2BA0028018A15AD |
SHA-512: | 676E29378AAED25DE6008D213EFA10D1F5AAD107833E218D71F697E728B7B5B57DE42E7A910F121948D7B1B47AB4F7AE63F71196C747E8AE2B4827F754FC2699 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1029\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 152078 |
Entropy (8bit): | 5.035620146528953 |
Encrypted: | false |
SSDEEP: | 1536:xfLmkIoRprLx/17d1T0CcXcKefPirSh9P:F51jZ1N |
MD5: | 5712AB5A66835E73400096F7836AF501 |
SHA1: | D293DDDC23F1564B5205F864DE05FE0E9D5B49A3 |
SHA-256: | 9B8E4D28836F1E65F58E6AA189F126C38416F9607D59C75386D3CD5DD67A32F2 |
SHA-512: | EA1CA52513CFB1073D97B7C3F8B20B12359351FD572126774EEB98BEFA03D171DA875E4E87C93D6CB5A784B6A024CB5776741F896BF68FBEA7F4304AEA0BA50D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1029\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3333 |
Entropy (8bit): | 5.370651462060085 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlOtesM6H2hDdxHOjZxsaIIy3Iy5sDMN3mkNFN7NwcfiPc3hKPnWZLF0hKqZ:uDiTlVxxHOy/9xXfpZJYnL8xK2S |
MD5: | 16343005D29EC431891B02F048C7F581 |
SHA1: | 85A14C40C482D9351271F6119D272D19407C3CE9 |
SHA-256: | 07FB3EC174F25DFBE532D9D739234D9DFDA8E9D34F01FE660C5B4D56989FA779 |
SHA-512: | FF1AE9C21DCFB018DD4EC82A6D43362CB8C591E21F45DD1C25955D83D328B57C8D454BBE33FBC73A70DADF1DFB3AE27502C9B3A8A3FF2DA97085CA0D9A68AB03 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1031\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 139352 |
Entropy (8bit): | 5.0617193292475084 |
Encrypted: | false |
SSDEEP: | 768:xIMDeLPi1m0h55sRL/4gQ/INd/SxdO38oklOKOIhTPP5AKqpUZMav1SpaWoPglRX:x7k4+QoRBvxiZ1jp4NKzMyA9br7h9P |
MD5: | 554065EA0EC2B18ADBD3B55DB3D2CE79 |
SHA1: | D9146A7D69FA8B1FF783CB414E6DAB8E12550101 |
SHA-256: | E7A2A0A772AD2E0A9208A15C4843C9ED742F81F51ADE4904B55B2524D046988D |
SHA-512: | 1CC06AF2ADE89327264F5D9646259BE0DD418F725049886881E446DBB76A0970407E04FA6DCB095DECF743C0FFA37AFD36E291FAA0B771ED743EBFAF965AE289 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1031\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3379 |
Entropy (8bit): | 5.094097800535488 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlOZuesXJhDEVTORNxSMoZN3mteNSiNGNsZuiAXEqicMwhPXbhu9KwKlK8Kq:uDiTl3N7xSbu0N8+AhSNnm |
MD5: | 561F3F32DB2453647D1992D4D932E872 |
SHA1: | 109548642FB7C5CC0159BEDDBCF7752B12B264C0 |
SHA-256: | 8E0DCA6E085744BFCBFF46F7DCBCFA6FBD722DFA52013EE8CEEAF682D7509581 |
SHA-512: | CEF8C80BEF8F88208E0751305DF519C3D2F1C84351A71098DC73392EC06CB61A4ACA35182A0822CF6934E8EE42196E2BCFE810CC859965A9F6F393858A1242DF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1036\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 141006 |
Entropy (8bit): | 5.045856494683462 |
Encrypted: | false |
SSDEEP: | 1536:xna+IUURZjHM2MDmdok34Pd4o2qtnAih9v:JksXnTR |
MD5: | 91E000FDEBE660F8EC8C670405BEDA1F |
SHA1: | 8BAA6E62E1C5BA6EA5BA76E38722283217B21282 |
SHA-256: | B4FF92D5C197E82F52A4E3367338E7CFB449E6DD2771F6E1B5C30687739DE511 |
SHA-512: | CCBBDDF424AE7746A48C3E108621E33360A67FB166039AD6D3C9F8A6374B86DD9380ABD4064279FC36CC8AF18832603B3028A5EBD6A861DBC030232790E8C88D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1036\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3366 |
Entropy (8bit): | 5.0912204406356905 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlO1BesgKLhD1K8cocDSN3m4NlN2ZfNmXL8ePZFcZkLPqUf9fQKRLKeKqZfj:uDiTlABzH1/qt4qgcXY |
MD5: | 7B46AE8698459830A0F9116BC27DE7DF |
SHA1: | D9BB14D483B88996A591392AE03E245CAE19C6C3 |
SHA-256: | 704DDF2E60C1F292BE95C7C79EE48FE8BA8534CEB7CCF9A9EA68B1AD788AE9D4 |
SHA-512: | FC536DFADBCD81B42F611AC996059A6264E36ECF72A4AEE7D1E37B87AEFED290CC5251C09B68ED0C8719F655B163AD0782ACD8CE6332ED4AB4046C12D8E6DBF6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1040\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 137248 |
Entropy (8bit): | 5.052211156922915 |
Encrypted: | false |
SSDEEP: | 768:xIAsG3raxuctlR0dLbAoQbQpdbK952zEwMh2i2Qt/rrlIKCV8FYWzJSVyewrolRg:xXlQq0ER9TlPJRJlGCw27rB/gTrXh9ow |
MD5: | 2695188EA76F05D28E416EF68A8360DC |
SHA1: | B035E972FF9FDD0D354CDCC82BC999EAE2585D4A |
SHA-256: | 796678DCEBA427B3DB6C4366C64E33242F42746414E34619D03BB3AC7DF61773 |
SHA-512: | 0A936D03EFD352012E0EEB6CDABEDA3C7F95E5FC5DBDB92E22FCBB9C0BAEB8518ABD77E5EE52BC75C65D2990C3A68F552AB4199932A0EF56566E803DC6976ACD |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1040\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3319 |
Entropy (8bit): | 5.019774955491369 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlO1eesy+hD9BOtBFv5Vo8BbQhMNDJN3msNlNohNNz+wcPclM+PAoYKp+K/u:uDiTlfQvo8WutJ/s9FHNOJp |
MD5: | D90BC60FA15299925986A52861B8E5D5 |
SHA1: | FADFCA9AB91B1AB4BD7F76132F712357BD6DB760 |
SHA-256: | 0C57F40CC2091554307AA8A7C35DD38E4596E9513E9EFAE00AC30498EF4E9BC2 |
SHA-512: | 11764D0E9F286B5AA7B1A9601170833E462A93A1E569A032FCBA9879174305582BD42794D4131B83FBCFBF1CF868A8D5382B11A4BD21F0F7D9B2E87E3C708C3F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1041\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192070 |
Entropy (8bit): | 4.996677693401952 |
Encrypted: | false |
SSDEEP: | 1536:sSLYiGIMksR85oewkXoit1XzI/JdkMwfQVWWMBK9y:tdoewjzcKQ |
MD5: | E4B1C1A962F936960A18EFF073CE0F85 |
SHA1: | 7F3B430ED445D403CE7D6D73561BD31241C72743 |
SHA-256: | 1640B64416C29A5369A800A431BCF10EBC2B68A6C9563C185BB25DAEA64B68B4 |
SHA-512: | 77E4FAAAD82B0B1C1205D079A7F4134511D1E58C6C71149896912B9DA2C413B9E5456D129C418FE5DC759A3DDA4DC37E16E269587667CE16740528A31C7085F9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1041\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3959 |
Entropy (8bit): | 5.955167044943003 |
Encrypted: | false |
SSDEEP: | 96:uDiTlDuB1n+RNmvFo6bnpojeTPk0R/vueX5OA17IHdGWz:5uB1+gD1DU4EdGE |
MD5: | DC81ED54FD28FC6DB6F139C8DA1BDED6 |
SHA1: | 9C719C32844F78AAE523ADB8EE42A54D019C2B05 |
SHA-256: | 6B9BBF90D75CFA7D943F036C01602945FE2FA786C6173E22ACB7AFE18375C7EA |
SHA-512: | FD759C42C7740EE9B42EA910D66B0FA3F813600FD29D074BB592E5E12F5EC09DB6B529680E54F7943821CEFE84CE155A151B89A355D99C25A920BF8F254AA008 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1042\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336800 |
Entropy (8bit): | 4.83259451523418 |
Encrypted: | false |
SSDEEP: | 1536:YUsoeY4RprxnsvNNqn3w5GX6u4fp9aCLM18DNJDGsOrhEcJ3w85rl4huyCKYkRi/:Tehp7X |
MD5: | 33C57BFA5A558EADC27335B5189E56FD |
SHA1: | BFE88AC1BF05242F09235E0B18B89B839FE8C0E8 |
SHA-256: | B694C6AA350D339082744D46B7F22D5FA0E2B238A60BA50CCB25F0263CD6184C |
SHA-512: | 476EA2D70AC47663CBA440E4D2688F4C92B0306C7A6CDBC1F4D0EAC7188C1D0E99A21C4632E45CB6C94F99DB065240D323BD0A591EF7F09BB05F084467102B0E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1042\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3249 |
Entropy (8bit): | 5.985100495461761 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlO4TesKOwhDNJCkt1NhEN3m/NFNkbKNdExpVgUnqx6IPaRc0KoUK9TKz0KR:uDiTlUJJCsgqf6YVoz4uU5vI54U5TY |
MD5: | B3399648C2F30930487F20B50378CEC1 |
SHA1: | CA7BDAB3BFEF89F6FA3C4AAF39A165D14069FC3D |
SHA-256: | AD7608B87A7135F408ABF54A897A0F0920080F76013314B00D301D6264AE90B2 |
SHA-512: | C5B0ECF11F6DADF2E68BC3AA29CC8B24C0158DAE61FE488042D1105341773166C9EBABE43B2AF691AD4D4B458BF4A4BF9689C5722C536439CA3CDC84C0825965 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1045\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 146702 |
Entropy (8bit): | 5.0856537258555266 |
Encrypted: | false |
SSDEEP: | 1536:xLrakUMRd3Tvn2/YpMzhCvxAt0puz5RrSh9V1:p5LR11 |
MD5: | 685C9868B96E1B1E3AAD6F445398DDB5 |
SHA1: | 4FECE198C6529B4D85F6A7E2EB812F684D106A6C |
SHA-256: | B02A4EF81AF44709937DD763ED06721054AFDEE3E916D8CD969D6F4203FEB8F9 |
SHA-512: | BEE27D202C99F8902C6221BC877D0FC4EFC1B5E6E4170278C317E2A2C2DD6EBBC1D877BEDB117112D0044074213A0745D0A81E09BBF3F842B66425533CFC393D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1045\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3212 |
Entropy (8bit): | 5.268378763359481 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlOPesar4hDo7zGriQjDCN3mDNN0NrsNGl3vxkIP2hUdKLK0KbK4n6W0sfNM:uDiTlusPGriQw8n2rOij4JsU |
MD5: | 15172EAF5C2C2E2B008DE04A250A62A1 |
SHA1: | ED60F870C473EE87DF39D1584880D964796E6888 |
SHA-256: | 440B309FCDF61FFC03B269FE3815C60CB52C6AE3FC6ACAD14EAC04D057B6D6EA |
SHA-512: | 48AA89CF4A0B64FF4DCB82E372A01DFF423C12111D35A4D27B6D8DD793FFDE130E0037AB5E4477818A0939F61F7DB25295E4271B8B03F209D8F498169B1F9BAE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1046\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 138913 |
Entropy (8bit): | 5.044368938767221 |
Encrypted: | false |
SSDEEP: | 1536:xrp4Wo4RhHpPGqhGfJQ+vNYyVS3Qq7roh9xP:BTtbQ/ |
MD5: | 43629C964FE1B8E5D9FF71F49C296832 |
SHA1: | 19B4730B85D288F9F2EBEBBC365E1B5470FFD1A8 |
SHA-256: | 402B8B57A0DD29AD8B0742807C62D8ADCB1265C753B8BCC26727CB06A7390620 |
SHA-512: | 557A4D89BD39AFF449B02F908F8BBEAD18644CC53E4B2F66FD587D07574D94BBAE27783458F92B4AC7BD2BE687542A726546258DD608454464AAAF4D437F68A3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1046\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3095 |
Entropy (8bit): | 5.150868216959352 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlO5es/4ThDzmU6lDj4N3mBl0N+NWNP4hHCc9skPDXeKKeK9KfKt4eJ2RQdg:uDiTlJhJGl2UsZMLe6 |
MD5: | BE27B98E086D2B8068B16DBF43E18D50 |
SHA1: | 6FAF34A36C8D9DE55650D0466563852552927603 |
SHA-256: | F52B54A0E0D0E8F12CBA9823D88E9FD6822B669074DD1DC69DAD6553F7CB8913 |
SHA-512: | 3B7C773EF72D40A8B123FDB8FC11C4F354A3B152CF6D247F02E494B0770C28483392C76F3C222E3719CF500FE98F535014192ACDDD2ED9EF971718EA3EC0A73E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1049\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 177672 |
Entropy (8bit): | 4.912081002639965 |
Encrypted: | false |
SSDEEP: | 1536:xT7acUURt3LVGW4FvUN6bAgKIJfgspZzrJh9pXG:pJ5OC |
MD5: | 02BB82A1B7FD10F4BC25F30DC7C51560 |
SHA1: | CD33810CA5AA36320E255B56C1E9AF64465F0319 |
SHA-256: | D050DCE48FB874C777E08A90F85E00A174752E2D060B9E0E3EBC800BBFB59708 |
SHA-512: | 556A6710AF23008D96F9FDF40168F17536656EC27E6704FE51161272EE76AE3D7682A758D443D9C7120BB823809BD3DCFB13B2448A5095F918414913B6D8927A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1049\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4150 |
Entropy (8bit): | 5.444436038992627 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlDhQt9esbrohDTWJt49kAr7DHN3m5GNDCNvNLIkflhrWncPingGdZwK1Kqp:uDiTlDYVgmt4xJ88k193ipzjvL |
MD5: | 17C652452E5EE930A7F1E5E312C17324 |
SHA1: | 59F3308B87143D8EA0EA319A1F1A1F5DA5759DD3 |
SHA-256: | 7333BC8E52548821D82B53DBD7D7C4AA1703C85155480CB83CEFD78380C95661 |
SHA-512: | 53FD207B96D6BCF0A442E2D90B92E26CBB3ECC6ED71B753A416730E8067E831E9EB32981A9E9368C4CCA16AFBCB2051483FDCFC474EA8F0D652FCA934634FBE8 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1055\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 150879 |
Entropy (8bit): | 5.039534637098723 |
Encrypted: | false |
SSDEEP: | 1536:x38Iq8sRFj95OGDTXP4cAJ8Dp29+Ezrth9p:JKL9tpPkr |
MD5: | ADDDCD1020CE3F7F43795FB544409D3A |
SHA1: | 331185CE67E7A3782D97DBD0C269F54C4F32C863 |
SHA-256: | 1C46C012A24BE7A41ACF3FB86211C32E54AB7CF2E4A935764FED251DD5C22E1F |
SHA-512: | 0D4D660170C1BA0127425858F48C163DFF12E46C838B317268BFDEAA32CD8BB4F98A7F0896C62B86EF8EF309F51D0060D458D175D8BC25DABBE7203E01A85E85 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\1055\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3221 |
Entropy (8bit): | 5.280530692056262 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlOaesHEqhDTHV4zVy6oBzdp0DYK2GP2ZmN3majyNXNoNKQXVvChcPc+WKb0:uDiTl3PHcIflKNTPgdi12xgg |
MD5: | DEFBEA001DC4EB66553630AC7CE47CCA |
SHA1: | 90CED64EC7C861F03484B5D5616FDBCDA8F64788 |
SHA-256: | E5ABE3CB3BF84207DAC4E6F5BBA1E693341D01AEA076DD2D91EAA21C6A6CB925 |
SHA-512: | B3B7A22D0CDADA21A977F1DCEAF2D73212A4CDDBD298532B1AC97575F36113D45E8D71C60A6D8F8CC2E9DBF18EE1000167CFBF0B2E7ED6F05462D77E0BCA0E90 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\2052\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 159106 |
Entropy (8bit): | 5.016805901889515 |
Encrypted: | false |
SSDEEP: | 1536:B/L6iScgGuRqxoewkdKXN8lqdOVNMrZ3z/SNkrvokO7TavRoN9V:Z1oew6vqawVzaNkrvpOOoNj |
MD5: | 6011A93D1278215EBCD51161CEFE81E1 |
SHA1: | 8407D923C71251BCF40BE6EA2BB62DC282782A17 |
SHA-256: | 825C3D9F26969629B1BD287574ADF4B8E1A581F9E83B0B35C4B3BF5BC6998C71 |
SHA-512: | 68B15E15199298AFC7AAE47199A13379E9A0947AE0682F84BD9713BCF1635CB11AFF7734C1F9A45CF87E36C75AE7B98032E7181F7CBE24B03C0E173FC68562E9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\2052\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2978 |
Entropy (8bit): | 6.135205733555905 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlOtKesi+hDtkQf7lz+W0gopN3m5+3cNONeN1ra8vWqPtlTKxKUTKlKXRoR+:uDiTlV5kQR9GLeE0ZxV6gIV |
MD5: | 3D1E15DEEACE801322E222969A574F17 |
SHA1: | 58074C83775E1A884FED6679ACF9AC78ABB8A169 |
SHA-256: | 2AC8B7C19A5189662DE36A0581C90DBAD96DF259EC00A28F609B644C3F39F9CA |
SHA-512: | 10797919845C57C5831234E866D730EBD13255E5BF8BA8087D53F1D0FC5D72DC6D5F6945DBEBEE69ACC6A2E20378750C4B78083AE0390632743C184532358E10 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\3082\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 138675 |
Entropy (8bit): | 5.050625173520788 |
Encrypted: | false |
SSDEEP: | 1536:xZaJh2CRnUIsoewkrij8GdsG0cnucUGfr1h9B:/isoewIMucUeb |
MD5: | CCAFB1E1899D9978AA5CA91DFFBE38BC |
SHA1: | D3F8D0E104EE05D75657D0E0EA57AE00E80415AA |
SHA-256: | 445C75CE126F942A1D4B84CE1752F796394EAED74EBEB8862564A1E06E61DB7C |
SHA-512: | 5639A9A00A9D6BB98D3C05CCB16EB2428C869C3003F733F00908B138D614D7407BD6C15359F7DAF6F719A534F51B5C638FDCF744913641B4367090A1AB0B252F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\3082\thm.wxl
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3265 |
Entropy (8bit): | 5.0491645049584655 |
Encrypted: | false |
SSDEEP: | 48:c5DiTlO/esS6VGhDv4tiUiyRUqzC4U+aD6N3m7xNh1NWNGbPz+9o3PWeKK9K9KfT:uDiTlxouUTiySqyIwz9sgxqvjIk8 |
MD5: | 47F9F8D342C9C22D0C9636BC7362FA8F |
SHA1: | 3922D1589E284CE76AB39800E2B064F71123C1C5 |
SHA-256: | 9CBB2B312C100B309A1B1495E84E2228B937612885F7A642FBBD67969B632C3A |
SHA-512: | E458DF875E9B0622AEBE3C1449868AA6A2826A1F851DB71165A872B2897CF870CCF85046944FF51FFC13BB15E54E9D9424EC36CAF5A2F38CE8B7D6DC0E9B2363 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\BootstrapperApplicationData.xml
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12366 |
Entropy (8bit): | 3.723649926726667 |
Encrypted: | false |
SSDEEP: | 192:X001Ks1tDn6z6Q60686760660r6p6vpsxLUV/qzLG0LrBx7z8NkzzkvQroBL5LY8:XPIseWq/2JOVEpcE+ |
MD5: | FD91EFD2D1CD5CA91B4CF3CD1DAA6DF4 |
SHA1: | 802B2536838EAEB275CD11BD9D13304D49057DBE |
SHA-256: | 3B21CFF05E9A87C320E13C519C30BC3EE435A66E36D5B3B504616AC6536B03DB |
SHA-512: | CA674F140CDA719F9F5E98863146CFFE30879951F738B676A2B6E70CAF266168DA63894BE905D380F0A07023096FF23DBEC7502EAFF52D3A54F9E5B07FCAE2DC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\license.rtf
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 142004 |
Entropy (8bit): | 5.042612450073146 |
Encrypted: | false |
SSDEEP: | 1536:2qLS0+8sRBvILvx4XiV6lAqLv4Bu02Zqh9L:FoOuXiJ5N |
MD5: | 092265AFE935B7D94FE789DC3D6B909A |
SHA1: | 84FBFBC671B25E1FC96E3657D0AACDDDC911BB09 |
SHA-256: | EBD4C9D474FF626294466196E754BDD2190D7528C74EF02080EDDBEEC5BF4744 |
SHA-512: | D86A09B44424D83FB6CBB9FD8E61D776C4115EC9D6363E68B1339F6377E1ADEFDA46E4115D97663775B2ECD377AFB4E5C4D10B3C651D9771B347C1828F9050B1 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1861 |
Entropy (8bit): | 6.868587546770907 |
Encrypted: | false |
SSDEEP: | 24:q36cnTKM/3kTIQiBmYKHeQWalGt1Sj9kYIt1uZ+bYOQe0IChR95aW:qqiTKMPuUBm7eQJGtYJM1uZCVszaW |
MD5: | D6BD210F227442B3362493D046CEA233 |
SHA1: | FF286AC8370FC655AEA0EF35E9CF0BFCB6D698DE |
SHA-256: | 335A256D4779EC5DCF283D007FB56FD8211BBCAF47DCD70FE60DED6A112744EF |
SHA-512: | 464AAAB9E08DE610AD34B97D4076E92DC04C2CDC6669F60BFC50F0F9CE5D71C31B8943BD84CEE1A04FB9AB5BBED3442BD41D9CB21A0DD170EA97C463E1CE2B5B |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2952 |
Entropy (8bit): | 5.052095286906672 |
Encrypted: | false |
SSDEEP: | 48:c5DiTl/+desK19hDUNKwsqq8+JIDxN3mt7NlN1NVvAdMcgLPDHVXK8KTKjKnSnYF:uDiTl/BbTxmup/vrxATd |
MD5: | FBFCBC4DACC566A3C426F43CE10907B6 |
SHA1: | 63C45F9A771161740E100FAF710F30EED017D723 |
SHA-256: | 70400F181D00E1769774FF36BCD8B1AB5FBC431418067D31B876D18CC04EF4CE |
SHA-512: | 063FB6685EE8D2FA57863A74D66A83C819FE848BA3072B6E7D1B4FE397A9B24A1037183BB2FDA776033C0936BE83888A6456AAE947E240521E2AB75D984EE35E |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5881 |
Entropy (8bit): | 5.175177119212422 |
Encrypted: | false |
SSDEEP: | 96:wHdQG+3VzHfz96zYFJKFBiUxn7s82rf3nswO:wHAz8 |
MD5: | 0056F10A42638EA8B4BEFC614741DDD6 |
SHA1: | 61D488CFBEA063E028A947CB1610EE372D873C9F |
SHA-256: | 6B1BA0DEA830E556A58C883290FAA5D49C064E546CBFCD0451596A10CC693F87 |
SHA-512: | 5764EC92F65ACC4EBE4DE1E2B58B8817E81E0A6BC2F6E451317347E28D66E1E6A3773D7F18BE067BBB2CB52EF1FA267754AD2BF2529286CF53730A03409D398E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\{80586c77-db42-44bb-bfc8-7aebbb220c00}\.ba1\wixstdba.dll
Download File
Process: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 130032 |
Entropy (8bit): | 6.426086637346382 |
Encrypted: | false |
SSDEEP: | 1536:vw7WzpopAuJhsVuThs5cXyeM6JUOfPGSpeBxm946ITADDwYkH/1d9chyP7iN6p0x:RmAuJhAyZFpem90iw//1d9chwG62MG |
MD5: | A973CFA4951D519E032F42DC98A198B0 |
SHA1: | 2BA0F1E1570BC2D84F9824D58E77B9192EA5DD94 |
SHA-256: | 25EE85C14C9BE619B4F0BF783963ACE1DC0AF0E802014728C2A2CA8DA213D31D |
SHA-512: | B4A8C4F08A51BDD9CE7708FE8E2477182A52F1D853954EB5AF0430C2DF99839B6076A7D93B00391A73D446A6AD9DA3ED77EF79C8B23353D32C72FC540415B8EF |
Malicious: | false |
Joe Sandbox View: | |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 165 |
Entropy (8bit): | 1.4377382811115937 |
Encrypted: | false |
SSDEEP: | 3:KVC+cAmltV:KVC+cR |
MD5: | 9C7132B2A8CABF27097749F4D8447635 |
SHA1: | 71D7F78718A7AFC3EAB22ED395321F6CBE2F9899 |
SHA-256: | 7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83 |
SHA-512: | 333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 3.746897789531007 |
Encrypted: | false |
SSDEEP: | 192:QuY+pHkfpPr76TWiu0FPZK3rcd5kM7f+ihdCF3EiRcx+NSt0ckBCecUSaFUH:ZZpEhSTWi/ekfzaVNg0c4gU |
MD5: | 7426F318A20A187D88A6EC88BBB53BAF |
SHA1: | 4F2C80834F4B5C9FCF6F4B1D4BF82C9F7CCB92CA |
SHA-256: | 9AF85C0291203D0F536AA3F4CB7D5FBD4554B331BF4254A6ECD99FE419217830 |
SHA-512: | EC7BAA93D8E3ACC738883BAA5AEDF22137C26330179164C8FCE7D7F578C552119F58573D941B7BEFC4E6848C0ADEEF358B929A733867923EE31CD2717BE20B80 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\LisectAVT_2403002A_282.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15244952 |
Entropy (8bit): | 7.996729315290779 |
Encrypted: | true |
SSDEEP: | 196608:k7flpQcIIS/Rj7BWl+aV8t8z72BxBwBgO4n6018xRrdVBzIxdAANm5suXf/BApek:alptVYmfr7yBG/4nF8TRVBsViHmpe |
MD5: | 1BD671CE0DEAAA901841AE87D92B3606 |
SHA1: | 6E0CFCDD9090587C5AFFA1DC6FEED782378D34E7 |
SHA-256: | 9ABF3A1386584EA0E4B31198CC56E988E13E67CCDB1137EC6E18E883753D2DDB |
SHA-512: | 764DD2B3C0C8BE6AC6000CD40D8838F763282869F3B558FFF75100E5C46B03FB629DA99B4C1005822772D7DA1C42AF669D49FADF0AC7819285CF10B64D965CC7 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 18387 |
Entropy (8bit): | 7.523057953697544 |
Encrypted: | false |
SSDEEP: | 384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y |
MD5: | E566FC53051035E1E6FD0ED1823DE0F9 |
SHA1: | 00BC96C48B98676ECD67E81A6F1D7754E4156044 |
SHA-256: | 8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15 |
SHA-512: | A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 165 |
Entropy (8bit): | 1.4377382811115937 |
Encrypted: | false |
SSDEEP: | 3:KVC+cAmltV:KVC+cR |
MD5: | 9C7132B2A8CABF27097749F4D8447635 |
SHA1: | 71D7F78718A7AFC3EAB22ED395321F6CBE2F9899 |
SHA-256: | 7029AE5479F0CD98D892F570A22B2AE8302747DCFF3465B2DE64D974AE815A83 |
SHA-512: | 333AC8A4987CC7DF5981AE81238A77D123996DB2C4C97053E8BD2048A64FDCF33E1245DEE6839358161F6B5EEA6BFD8D2358BC4A9188D786295C22F79E2D635E |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 771584 |
Entropy (8bit): | 6.636362882247521 |
Encrypted: | false |
SSDEEP: | 12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9IFr:ansJ39LyjbJkQFMhmC+6GD92 |
MD5: | B753207B14C635F29B2ABF64F603570A |
SHA1: | 8A40E828224F22361B09494A556A20DB82FC97B9 |
SHA-256: | 7F16106F3354A65FC749737905B77DF7BBEFA28BF8BBC966DC1F8C53FA4660F2 |
SHA-512: | 0DD32803B95D53BADD33C0C84DF1002451090FF5F74736680E3A53A0BFC0E723EEE7D795626BC10A1FB431DE7E6E276C5A66349EF385A8B92B48425B0BDD036F |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
File type: | |
Entropy (8bit): | 7.981074181960188 |
TrID: |
|
File name: | LisectAVT_2403002A_282.exe |
File size: | 16'016'392 bytes |
MD5: | 6d1fd0af6dd71b3ca81ecefb1d9f9324 |
SHA1: | 7dce009fae200ad379a332bc4f2cc5dc8c88df52 |
SHA256: | 43c1d24d64d652dba7a789b4eb06870d5ba199060f0069b906a7b0f9ecbd4d70 |
SHA512: | 9847db8a749bf940424c4e5ae8f29c459fe96aa88b95e066f53ad840a618ab9190de3797a1116839ad2be3db6c973675190e5e049cca6dad004115d54c5fb599 |
SSDEEP: | 196608:ULz7flpQcIIS/Rj7BWl+aV8t8z72BxBwBgO4n6018xRrdVBzIxdAANm5suXf/BAn:UTlptVYmfr7yBG/4nF8TRVBsViHmpe |
TLSH: | 38F63332F6C08037C676093A9C5AE3645D3ABA152F34695B77E85E0D1F3D38329B6293 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 2d2e3797b32b2b99 |
Entrypoint: | 0x49ab80 |
Entrypoint Section: | CODE |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 332f7ce65ead0adfb3d35147033aabe9 |
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFF0h |
mov eax, 0049A778h |
call 00007F95A510E1DDh |
mov eax, dword ptr [0049DBCCh] |
mov eax, dword ptr [eax] |
call 00007F95A5161B25h |
mov eax, dword ptr [0049DBCCh] |
mov eax, dword ptr [eax] |
mov edx, 0049ABE0h |
call 00007F95A5161724h |
mov ecx, dword ptr [0049DBDCh] |
mov eax, dword ptr [0049DBCCh] |
mov eax, dword ptr [eax] |
mov edx, dword ptr [00496590h] |
call 00007F95A5161B14h |
mov eax, dword ptr [0049DBCCh] |
mov eax, dword ptr [eax] |
call 00007F95A5161B88h |
call 00007F95A510BCBBh |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa0000 | 0x2a42 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xb0000 | 0xe9bbc8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xa5000 | 0xa980 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0xa4018 | 0x21 | .rdata |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xa4000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
CODE | 0x1000 | 0x99bec | 0x99c00 | 33fbe30e8a64654287edd1bf05ae7c8c | False | 0.5141641260162602 | data | 6.572957870355296 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
DATA | 0x9b000 | 0x2e54 | 0x3000 | 1f5e19e7d20c1d128443d738ac7bc610 | False | 0.453125 | data | 4.854620797809023 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
BSS | 0x9e000 | 0x11e5 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0xa0000 | 0x2a42 | 0x2c00 | 21ff53180b390dc06e3a1adf0e57a073 | False | 0.3537819602272727 | data | 4.919333216027082 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0xa3000 | 0x10 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0xa4000 | 0x39 | 0x200 | a92cf494c617731a527994013429ad97 | False | 0.119140625 | MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "J" | 0.7846201577093705 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.reloc | 0xa5000 | 0xa980 | 0xaa00 | dcd1b1c3f3d28d444920211170d1e8e6 | False | 0.5899816176470588 | data | 6.674124985579511 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.rsrc | 0xb0000 | 0xe9bbc8 | 0xe9bc00 | 8bf070763451680ed5e3f51b4e25cd38 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0xb0dc8 | 0x134 | Targa image data - Map 64 x 65536 x 1 +32 "\001" | 0.38636363636363635 | ||
RT_CURSOR | 0xb0efc | 0x134 | data | 0.4642857142857143 | ||
RT_CURSOR | 0xb1030 | 0x134 | data | 0.4805194805194805 | ||
RT_CURSOR | 0xb1164 | 0x134 | data | 0.38311688311688313 | ||
RT_CURSOR | 0xb1298 | 0x134 | data | 0.36038961038961037 | ||
RT_CURSOR | 0xb13cc | 0x134 | data | 0.4090909090909091 | ||
RT_CURSOR | 0xb1500 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | 0.4967532467532468 | ||
RT_BITMAP | 0xb1634 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.43103448275862066 | ||
RT_BITMAP | 0xb1804 | 0x1e4 | Device independent bitmap graphic, 36 x 19 x 4, image size 380 | 0.46487603305785125 | ||
RT_BITMAP | 0xb19e8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.43103448275862066 | ||
RT_BITMAP | 0xb1bb8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39870689655172414 | ||
RT_BITMAP | 0xb1d88 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.4245689655172414 | ||
RT_BITMAP | 0xb1f58 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5021551724137931 | ||
RT_BITMAP | 0xb2128 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5064655172413793 | ||
RT_BITMAP | 0xb22f8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39655172413793105 | ||
RT_BITMAP | 0xb24c8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5344827586206896 | ||
RT_BITMAP | 0xb2698 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39655172413793105 | ||
RT_BITMAP | 0xb2868 | 0xe8 | Device independent bitmap graphic, 16 x 16 x 4, image size 128 | 0.4870689655172414 | ||
RT_ICON | 0xb2950 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4096 | 0.12453095684803002 | ||
RT_ICON | 0xb39f8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 8192 | Turkish | Turkey | 0.2101313320825516 |
RT_DIALOG | 0xb4aa0 | 0x52 | data | 0.7682926829268293 | ||
RT_STRING | 0xb4af4 | 0x358 | data | 0.3796728971962617 | ||
RT_STRING | 0xb4e4c | 0x428 | data | 0.37406015037593987 | ||
RT_STRING | 0xb5274 | 0x3a4 | data | 0.40879828326180256 | ||
RT_STRING | 0xb5618 | 0x3bc | data | 0.33472803347280333 | ||
RT_STRING | 0xb59d4 | 0x2d4 | data | 0.4654696132596685 | ||
RT_STRING | 0xb5ca8 | 0x334 | data | 0.42804878048780487 | ||
RT_STRING | 0xb5fdc | 0x42c | data | 0.42602996254681647 | ||
RT_STRING | 0xb6408 | 0x1f0 | data | 0.4213709677419355 | ||
RT_STRING | 0xb65f8 | 0x1c0 | data | 0.44419642857142855 | ||
RT_STRING | 0xb67b8 | 0xdc | data | 0.6 | ||
RT_STRING | 0xb6894 | 0x320 | data | 0.45125 | ||
RT_STRING | 0xb6bb4 | 0xd8 | data | 0.5879629629629629 | ||
RT_STRING | 0xb6c8c | 0x118 | data | 0.5678571428571428 | ||
RT_STRING | 0xb6da4 | 0x268 | data | 0.4707792207792208 | ||
RT_STRING | 0xb700c | 0x3f8 | data | 0.37598425196850394 | ||
RT_STRING | 0xb7404 | 0x378 | data | 0.41103603603603606 | ||
RT_STRING | 0xb777c | 0x380 | data | 0.35379464285714285 | ||
RT_STRING | 0xb7afc | 0x374 | data | 0.4061085972850679 | ||
RT_STRING | 0xb7e70 | 0xe0 | data | 0.5535714285714286 | ||
RT_STRING | 0xb7f50 | 0xbc | data | 0.526595744680851 | ||
RT_STRING | 0xb800c | 0x368 | data | 0.40940366972477066 | ||
RT_STRING | 0xb8374 | 0x3fc | data | 0.34901960784313724 | ||
RT_STRING | 0xb8770 | 0x2fc | data | 0.36649214659685864 | ||
RT_STRING | 0xb8a6c | 0x354 | data | 0.31572769953051644 | ||
RT_RCDATA | 0xb8dc0 | 0x44 | data | 0.8676470588235294 | ||
RT_RCDATA | 0xb8e04 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0xb8e14 | 0xe89e98 | PE32 executable (GUI) Intel 80386, for MS Windows | 0.7985830307006836 | ||
RT_RCDATA | 0xf42cac | 0x3 | ASCII text, with no line terminators | Turkish | Turkey | 3.6666666666666665 |
RT_RCDATA | 0xf42cb0 | 0x3c00 | PE32 executable (DLL) (GUI) Intel 80386, for MS Windows | Turkish | Turkey | 0.54296875 |
RT_RCDATA | 0xf468b0 | 0x64c | data | 0.5998759305210918 | ||
RT_RCDATA | 0xf46efc | 0x153 | Delphi compiled form 'TFormVir' | 0.7522123893805309 | ||
RT_RCDATA | 0xf47050 | 0x47d3 | Microsoft Excel 2007+ | Turkish | Turkey | 0.8675150921846957 |
RT_GROUP_CURSOR | 0xf4b824 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.25 | ||
RT_GROUP_CURSOR | 0xf4b838 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.25 | ||
RT_GROUP_CURSOR | 0xf4b84c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0xf4b860 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0xf4b874 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0xf4b888 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0xf4b89c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_ICON | 0xf4b8b0 | 0x14 | data | Turkish | Turkey | 1.1 |
RT_VERSION | 0xf4b8c4 | 0x304 | data | Turkish | Turkey | 0.42875647668393785 |
DLL | Import |
---|---|
kernel32.dll | DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryA, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCurrentDirectoryA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, ExitThread, CreateThread, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle |
user32.dll | GetKeyboardType, LoadStringA, MessageBoxA, CharNextA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
kernel32.dll | TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA |
advapi32.dll | RegSetValueExA, RegQueryValueExA, RegOpenKeyExA, RegNotifyChangeKeyValue, RegFlushKey, RegDeleteValueA, RegCreateKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA, GetUserNameA, AdjustTokenPrivileges |
kernel32.dll | lstrcpyA, WritePrivateProfileStringA, WriteFile, WaitForSingleObject, WaitForMultipleObjects, VirtualQuery, VirtualAlloc, UpdateResourceA, UnmapViewOfFile, TerminateProcess, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetFileAttributesA, SetEvent, SetErrorMode, SetEndOfFile, ResumeThread, ResetEvent, RemoveDirectoryA, ReadFile, OpenProcess, OpenMutexA, MultiByteToWideChar, MulDiv, MoveFileA, MapViewOfFile, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadLocale, GetTempPathA, GetTempFileNameA, GetSystemInfo, GetSystemDirectoryA, GetStringTypeExA, GetStdHandle, GetProcAddress, GetPrivateProfileStringA, GetModuleHandleA, GetModuleFileNameA, GetLogicalDrives, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeThread, GetDriveTypeA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetComputerNameA, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchange, InterlockedDecrement, FreeLibrary, FormatMessageA, FindResourceA, FindNextFileA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, EnumCalendarInfoA, EnterCriticalSection, EndUpdateResourceA, DeleteFileA, DeleteCriticalSection, CreateThread, CreateProcessA, CreatePipe, CreateMutexA, CreateFileMappingA, CreateFileA, CreateEventA, CreateDirectoryA, CopyFileA, CompareStringA, CloseHandle, BeginUpdateResourceA |
version.dll | VerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA |
gdi32.dll | UnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt |
user32.dll | CreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, ToAsciiEx, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MsgWaitForMultipleObjects, MessageBoxA, MapWindowPoints, MapVirtualKeyExA, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextLengthA, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout |
ole32.dll | CLSIDFromString |
kernel32.dll | Sleep |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit |
ole32.dll | CLSIDFromProgID, CoCreateInstance, CoUninitialize, CoInitialize |
oleaut32.dll | GetErrorInfo, SysFreeString |
comctl32.dll | ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create |
shell32.dll | ShellExecuteExA, ExtractIconExW |
wininet.dll | InternetGetConnectedState, InternetReadFile, InternetOpenUrlA, InternetOpenA, InternetCloseHandle |
shell32.dll | SHGetSpecialFolderLocation, SHGetPathFromIDListA, SHGetMalloc, SHGetDesktopFolder |
advapi32.dll | OpenSCManagerA, CloseServiceHandle |
wsock32.dll | WSACleanup, WSAStartup, gethostname, gethostbyname, inet_ntoa |
netapi32.dll | Netbios |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Turkish | Turkey |
Timestamp | Protocol | SID | Signature | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
2024-07-25T22:05:07.404967+0200 | TCP | 2832617 | ETPRO MALWARE W32.Bloat-A Checkin | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
2024-07-25T22:05:12.802691+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 49747 | 40.68.123.157 | 192.168.2.4 |
2024-07-25T22:06:06.778111+0200 | TCP | 2044887 | ET MALWARE Win32/SnakeKeyLogger Payload Request (GET) | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
2024-07-25T22:05:50.628500+0200 | TCP | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 443 | 49755 | 40.68.123.157 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 25, 2024 22:05:06.793545961 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:05:06.799351931 CEST | 80 | 49737 | 69.42.215.252 | 192.168.2.4 |
Jul 25, 2024 22:05:06.800529003 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:05:06.800713062 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:05:06.806118965 CEST | 80 | 49737 | 69.42.215.252 | 192.168.2.4 |
Jul 25, 2024 22:05:07.404668093 CEST | 80 | 49737 | 69.42.215.252 | 192.168.2.4 |
Jul 25, 2024 22:05:07.404967070 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:05:37.399228096 CEST | 80 | 49737 | 69.42.215.252 | 192.168.2.4 |
Jul 25, 2024 22:05:37.399380922 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:06:05.531462908 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:05.531510115 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:05.532548904 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:05.558727026 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:05.558742046 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.389400005 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.389471054 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.390150070 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.390211105 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.436527967 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.436557055 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.436809063 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.436866045 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.438381910 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.484503984 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.778120995 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.778178930 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.778192997 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.778237104 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.778336048 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.778367996 CEST | 443 | 49756 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:06.778410912 CEST | 49756 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:06.817018986 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:06.817059994 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:06.817123890 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:06.817384005 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:06.817394018 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.479912043 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.480006933 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.489368916 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.489386082 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.489664078 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.489716053 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.490047932 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.532495022 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.906176090 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.906243086 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.909074068 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.909132004 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.909157038 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.909197092 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.909205914 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.909236908 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.909251928 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.909349918 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.947504997 CEST | 49757 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:07.947535992 CEST | 443 | 49757 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:07.953434944 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:07.953485012 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:07.953547955 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:07.953772068 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:07.953787088 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:08.627387047 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:08.627496004 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:08.628169060 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:08.628232956 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:08.630527020 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:08.630539894 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:08.630776882 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:08.630844116 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:08.631794930 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:08.672517061 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:09.043194056 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:09.043281078 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:09.043313026 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:09.043364048 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:09.043636084 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:09.043721914 CEST | 443 | 49758 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:09.043782949 CEST | 49758 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:09.089327097 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:09.089370012 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:09.089526892 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:09.097631931 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:09.097650051 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:09.780167103 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:09.780245066 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:09.798939943 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:09.798954010 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:09.799386024 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:09.799392939 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:09.881658077 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:09.881689072 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:09.881936073 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:09.882463932 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:09.882473946 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:09.883728981 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:09.883824110 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:09.883929968 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:09.884128094 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:09.884167910 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.378237009 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:10.378295898 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:10.378345966 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:10.378385067 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:10.378401995 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:10.378477097 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:10.379236937 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:10.379285097 CEST | 443 | 49759 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:10.379354000 CEST | 49759 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:10.385051966 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:10.385102987 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:10.385370016 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:10.385602951 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:10.385617971 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:10.581254959 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.581345081 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.582974911 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.582983017 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.583218098 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.584526062 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.632488966 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.682224035 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.682245970 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.682296991 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.682298899 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.682338953 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.683208942 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.683226109 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.683238983 CEST | 49760 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.683248997 CEST | 443 | 49760 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.696228981 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.696294069 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.697684050 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.697696924 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.697916985 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:10.699297905 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:10.744508028 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:11.026629925 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:11.026657104 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:11.026771069 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:11.026802063 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:11.027089119 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:11.027107000 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:11.027118921 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:11.027216911 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:11.027244091 CEST | 443 | 49761 | 13.107.246.45 | 192.168.2.4 |
Jul 25, 2024 22:06:11.027282953 CEST | 49761 | 443 | 192.168.2.4 | 13.107.246.45 |
Jul 25, 2024 22:06:11.049931049 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.049988031 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.051008940 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.051050901 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.054266930 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.054274082 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.054682970 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.054730892 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.055295944 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.096540928 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.439723015 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.439976931 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.440099001 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.440169096 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.440428019 CEST | 443 | 49762 | 142.250.184.238 | 192.168.2.4 |
Jul 25, 2024 22:06:11.440515041 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.440515041 CEST | 49762 | 443 | 192.168.2.4 | 142.250.184.238 |
Jul 25, 2024 22:06:11.516567945 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:11.516611099 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:11.517245054 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:11.517540932 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:11.517554045 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.210088015 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.210179090 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.211874962 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.211884022 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.212119102 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.212168932 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.212620974 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.260494947 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.659198999 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.659236908 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.659252882 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.659266949 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.659280062 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.659316063 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.660068035 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:12.660090923 CEST | 443 | 49763 | 142.250.185.65 | 192.168.2.4 |
Jul 25, 2024 22:06:12.660182953 CEST | 49763 | 443 | 192.168.2.4 | 142.250.185.65 |
Jul 25, 2024 22:06:56.706779957 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:06:57.019090891 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:06:57.628341913 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:06:58.831476927 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:07:01.237745047 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:07:06.050247908 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Jul 25, 2024 22:07:15.659769058 CEST | 49737 | 80 | 192.168.2.4 | 69.42.215.252 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 25, 2024 22:05:06.562652111 CEST | 61678 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 25, 2024 22:05:06.713654041 CEST | 53 | 61678 | 1.1.1.1 | 192.168.2.4 |
Jul 25, 2024 22:05:06.775341988 CEST | 56348 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 25, 2024 22:05:06.784046888 CEST | 53 | 56348 | 1.1.1.1 | 192.168.2.4 |
Jul 25, 2024 22:06:05.523597956 CEST | 57029 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 25, 2024 22:06:05.530778885 CEST | 53 | 57029 | 1.1.1.1 | 192.168.2.4 |
Jul 25, 2024 22:06:06.807265997 CEST | 54742 | 53 | 192.168.2.4 | 1.1.1.1 |
Jul 25, 2024 22:06:06.816375971 CEST | 53 | 54742 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 25, 2024 22:05:06.562652111 CEST | 192.168.2.4 | 1.1.1.1 | 0x3905 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 25, 2024 22:05:06.775341988 CEST | 192.168.2.4 | 1.1.1.1 | 0x9a89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 25, 2024 22:06:05.523597956 CEST | 192.168.2.4 | 1.1.1.1 | 0x218b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 25, 2024 22:06:06.807265997 CEST | 192.168.2.4 | 1.1.1.1 | 0xad85 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 25, 2024 22:05:06.713654041 CEST | 1.1.1.1 | 192.168.2.4 | 0x3905 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Jul 25, 2024 22:05:06.784046888 CEST | 1.1.1.1 | 192.168.2.4 | 0x9a89 | No error (0) | 69.42.215.252 | A (IP address) | IN (0x0001) | false | ||
Jul 25, 2024 22:06:05.530778885 CEST | 1.1.1.1 | 192.168.2.4 | 0x218b | No error (0) | 142.250.184.238 | A (IP address) | IN (0x0001) | false | ||
Jul 25, 2024 22:06:06.816375971 CEST | 1.1.1.1 | 192.168.2.4 | 0xad85 | No error (0) | 142.250.185.65 | A (IP address) | IN (0x0001) | false | ||
Jul 25, 2024 22:06:09.880029917 CEST | 1.1.1.1 | 192.168.2.4 | 0xc82b | No error (0) | s-part-0017.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jul 25, 2024 22:06:09.880029917 CEST | 1.1.1.1 | 192.168.2.4 | 0xc82b | No error (0) | 13.107.246.45 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49737 | 69.42.215.252 | 80 | 7108 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jul 25, 2024 22:05:06.800713062 CEST | 154 | OUT | |
Jul 25, 2024 22:05:07.404668093 CEST | 243 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49756 | 142.250.184.238 | 443 | 7108 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:06 UTC | 143 | OUT | |
2024-07-25 20:06:06 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49757 | 142.250.185.65 | 443 | 7108 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:07 UTC | 186 | OUT | |
2024-07-25 20:06:07 UTC | 1592 | IN | |
2024-07-25 20:06:07 UTC | 1592 | IN | |
2024-07-25 20:06:07 UTC | 50 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49758 | 142.250.184.238 | 443 | 7108 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:08 UTC | 332 | OUT | |
2024-07-25 20:06:09 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49759 | 142.250.185.65 | 443 | 7108 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:09 UTC | 375 | OUT | |
2024-07-25 20:06:10 UTC | 1253 | IN | |
2024-07-25 20:06:10 UTC | 137 | IN | |
2024-07-25 20:06:10 UTC | 1390 | IN | |
2024-07-25 20:06:10 UTC | 115 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49760 | 13.107.246.45 | 443 | 4924 | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:10 UTC | 208 | OUT | |
2024-07-25 20:06:10 UTC | 584 | IN | |
2024-07-25 20:06:10 UTC | 1523 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49761 | 13.107.246.45 | 443 | 4924 | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:10 UTC | 206 | OUT | |
2024-07-25 20:06:11 UTC | 584 | IN | |
2024-07-25 20:06:11 UTC | 2871 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49762 | 142.250.184.238 | 443 | 7108 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:11 UTC | 332 | OUT | |
2024-07-25 20:06:11 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49763 | 142.250.185.65 | 443 | 7108 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-07-25 20:06:12 UTC | 375 | OUT | |
2024-07-25 20:06:12 UTC | 1246 | IN | |
2024-07-25 20:06:12 UTC | 144 | IN | |
2024-07-25 20:06:12 UTC | 1390 | IN | |
2024-07-25 20:06:12 UTC | 108 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 16:04:54 |
Start date: | 25/07/2024 |
Path: | C:\Users\user\Desktop\LisectAVT_2403002A_282.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 16'016'392 bytes |
MD5 hash: | 6D1FD0AF6DD71B3CA81ECEFB1D9F9324 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 16:04:55 |
Start date: | 25/07/2024 |
Path: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc90000 |
File size: | 15'244'952 bytes |
MD5 hash: | 1BD671CE0DEAAA901841AE87D92B3606 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 2 |
Start time: | 16:04:56 |
Start date: | 25/07/2024 |
Path: | C:\Users\user\Desktop\._cache_LisectAVT_2403002A_282.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc90000 |
File size: | 15'244'952 bytes |
MD5 hash: | 1BD671CE0DEAAA901841AE87D92B3606 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 3 |
Start time: | 16:04:57 |
Start date: | 25/07/2024 |
Path: | C:\ProgramData\Synaptics\Synaptics.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 771'584 bytes |
MD5 hash: | B753207B14C635F29B2ABF64F603570A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 4 |
Start time: | 16:04:59 |
Start date: | 25/07/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x4b0000 |
File size: | 53'161'064 bytes |
MD5 hash: | 4A871771235598812032C822E6F68F19 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 16:05:07 |
Start date: | 25/07/2024 |
Path: | C:\ProgramData\Synaptics\Synaptics.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 771'584 bytes |
MD5 hash: | B753207B14C635F29B2ABF64F603570A |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | true |
Target ID: | 11 |
Start time: | 16:07:01 |
Start date: | 25/07/2024 |
Path: | C:\Windows\splwow64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6368b0000 |
File size: | 163'840 bytes |
MD5 hash: | 77DE7761B037061C7C112FD3C5B91E73 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC573B Relevance: 24.7, APIs: 8, Strings: 6, Instructions: 151libraryloadercomCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC2955 Relevance: 3.0, APIs: 2, Instructions: 13memoryCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C920A7 Relevance: 96.8, APIs: 28, Strings: 27, Instructions: 576fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB5B21 Relevance: 54.5, APIs: 20, Strings: 11, Instructions: 287synchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9315E Relevance: 33.4, APIs: 10, Strings: 9, Instructions: 183fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA13ED Relevance: 28.1, APIs: 11, Strings: 5, Instructions: 139registrywindowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C938BE Relevance: 26.4, APIs: 7, Strings: 8, Instructions: 158sleepfileCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9157C Relevance: 24.6, APIs: 6, Strings: 8, Instructions: 147synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB0A63 Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 136fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB634F Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 106fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA15A1 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 100threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C93006 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 120fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC05BA Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 93processCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA11A9 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 111threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC5A7C Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 83memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA130D Relevance: 9.1, APIs: 6, Instructions: 84windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC3670 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 44libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C98EB9 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 74COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC309E Relevance: 6.1, APIs: 4, Instructions: 68libraryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC2B10 Relevance: 4.5, APIs: 3, Instructions: 18memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC3DFC Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 40registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC2603 Relevance: 1.5, APIs: 1, Instructions: 22COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB6724 Relevance: 1.5, APIs: 1, Instructions: 21COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C91000 Relevance: 1.5, APIs: 1, Instructions: 20memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC178B Relevance: 1.3, APIs: 1, Instructions: 52stringCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC6D15 Relevance: 49.3, APIs: 25, Strings: 3, Instructions: 325fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C913BA Relevance: 29.9, APIs: 11, Strings: 6, Instructions: 142sleepshutdownCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC7C27 Relevance: 28.2, APIs: 15, Strings: 1, Instructions: 184encryptionfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C935AD Relevance: 28.2, APIs: 8, Strings: 8, Instructions: 174pipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB6FC7 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 148filenetworkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C998DB Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 107timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA8E6E Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 112filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA8558 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 137encryptionCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBF805 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 136threadtimeCOMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBF996 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 60windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC5D81 Relevance: 4.5, APIs: 3, Instructions: 43fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC6B8A Relevance: 3.1, APIs: 2, Instructions: 57memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB90B2 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C96C87 Relevance: 82.7, APIs: 1, Strings: 46, Instructions: 444registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CAF03E Relevance: 58.1, APIs: 8, Strings: 25, Instructions: 378processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9A99D Relevance: 54.6, APIs: 12, Strings: 19, Instructions: 398stringCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C979F5 Relevance: 44.1, APIs: 8, Strings: 17, Instructions: 313registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C92BC3 Relevance: 44.0, APIs: 17, Strings: 8, Instructions: 232filepipesleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBA00B Relevance: 42.1, APIs: 18, Strings: 6, Instructions: 109libraryloadermemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB5073 Relevance: 40.5, APIs: 12, Strings: 11, Instructions: 232synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9C3AE Relevance: 33.6, APIs: 6, Strings: 13, Instructions: 354synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA7F05 Relevance: 31.7, APIs: 9, Strings: 9, Instructions: 206fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA6459 Relevance: 31.7, APIs: 11, Strings: 7, Instructions: 172windowregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C968E9 Relevance: 31.7, APIs: 3, Strings: 15, Instructions: 166registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB38CC Relevance: 30.0, APIs: 4, Strings: 13, Instructions: 210threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB75D3 Relevance: 30.0, APIs: 10, Strings: 7, Instructions: 205networkfilememoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C96AFB Relevance: 29.9, APIs: 1, Strings: 16, Instructions: 144registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C918B9 Relevance: 28.2, APIs: 4, Strings: 12, Instructions: 185windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB7847 Relevance: 28.2, APIs: 8, Strings: 8, Instructions: 171networkfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB808B Relevance: 26.5, APIs: 2, Strings: 13, Instructions: 207stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB733E Relevance: 26.4, APIs: 10, Strings: 5, Instructions: 173networkstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CAEE8C Relevance: 26.4, APIs: 8, Strings: 7, Instructions: 144serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC438A Relevance: 26.3, APIs: 7, Strings: 8, Instructions: 66libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA6102 Relevance: 22.9, APIs: 9, Strings: 4, Instructions: 151memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9785D Relevance: 22.9, APIs: 4, Strings: 9, Instructions: 140registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA9264 Relevance: 21.1, APIs: 3, Strings: 9, Instructions: 120fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA9159 Relevance: 19.3, APIs: 3, Strings: 8, Instructions: 97fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC651B Relevance: 17.8, APIs: 9, Strings: 1, Instructions: 252fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC26A0 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 195sleepfiletimeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB6C5D Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 117networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA665B Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 98threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB61E6 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 90threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB60DC Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 89synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C98F71 Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 62libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB6E84 Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 108fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C98C84 Relevance: 15.8, APIs: 2, Strings: 7, Instructions: 98stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC62C4 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 97memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9936A Relevance: 15.8, APIs: 3, Strings: 6, Instructions: 74libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9BAB9 Relevance: 15.8, APIs: 4, Strings: 5, Instructions: 62libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C91762 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 123windowthreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB7AC9 Relevance: 14.1, APIs: 1, Strings: 7, Instructions: 116comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA93A4 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 113fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C937C6 Relevance: 14.1, APIs: 2, Strings: 6, Instructions: 92synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C99B4F Relevance: 14.1, APIs: 1, Strings: 7, Instructions: 53registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA1F8A Relevance: 13.7, APIs: 1, Strings: 8, Instructions: 222sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA6385 Relevance: 13.6, APIs: 9, Instructions: 86windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB7170 Relevance: 12.4, APIs: 2, Strings: 5, Instructions: 161networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C97251 Relevance: 12.4, APIs: 2, Strings: 5, Instructions: 133registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C95693 Relevance: 12.4, APIs: 2, Strings: 5, Instructions: 120registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C93D1B Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 93fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB4F72 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 91synchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9E916 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 54synchronizationthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9C253 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 51synchronizationthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C95EC7 Relevance: 12.1, APIs: 1, Strings: 7, Instructions: 105stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA94F3 Relevance: 10.6, APIs: 1, Strings: 6, Instructions: 126sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC0D87 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 120COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBFF1C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 118fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA70BE Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 114stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC425B Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 111stringregistryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC0329 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 90memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB5F99 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 75fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB5ECC Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB9D95 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC054B Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 40libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC0ED5 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 120COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA0F5D Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 161synchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C960D5 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 86registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC7E9C Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 84encryptionCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC8175 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 80networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB13DA Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 79registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB4E8F Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 77synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB7516 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 73networktimeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC59D0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 72memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC80BA Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 70timenetworkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB7D5F Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 65windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC06A4 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 55synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB4DEC Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 54synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C910DC Relevance: 7.6, APIs: 5, Instructions: 98COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9A691 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 71COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB4D95 Relevance: 7.5, APIs: 5, Instructions: 37fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC39A7 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 153registrystringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC82F9 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 145networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC3E63 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 115registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB131A Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 73registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBF76A Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 60filestringCOMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC1B36 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 55windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC5518 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 49memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC560F Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 49memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CAEE11 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 47serviceCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA296A Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 39threadwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C9BB6F Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 38libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC54BC Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 36memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC55B3 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 36memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA28A8 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 34threadwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA29E0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 34threadwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA2908 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 34threadwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA2A42 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 34threadwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB9A29 Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB8E5C Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC3FDE Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 144registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC3841 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 132registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC8CEF Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 102registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC4173 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 60registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CA1C48 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 59registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC010B Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 53sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC6B0D Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 50registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C971EC Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 40registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC8055 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC823C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBA86A Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 25COMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC37CC Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 18libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C7133 Relevance: 38.9, APIs: 16, Strings: 6, Instructions: 425windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C9CD4 Relevance: 24.7, APIs: 8, Strings: 6, Instructions: 151libraryloadercomCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C3E4A Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 159registrywindowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C8FB9 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 162keyboardwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C7017 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 85registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C2C60 Relevance: 12.6, APIs: 2, Strings: 5, Instructions: 382windowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C7B4A Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 110windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C76CB Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 88windowfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C1A1A Relevance: 12.3, APIs: 1, Strings: 6, Instructions: 73threadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C1F45 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 35comregistrywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C3B21 Relevance: 7.7, APIs: 5, Instructions: 196windowCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C9E79 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 121memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C56D8 Relevance: 6.1, APIs: 4, Instructions: 68libraryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CAC36 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 66memoryfilewindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C41A1 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C8311 Relevance: 4.6, APIs: 3, Instructions: 85windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C77FF Relevance: 4.5, APIs: 3, Instructions: 40COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CAA67 Relevance: 3.0, APIs: 2, Instructions: 15COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CA674 Relevance: 3.0, APIs: 2, Instructions: 14memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C2843 Relevance: 1.5, APIs: 1, Instructions: 32windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C2573 Relevance: 1.5, APIs: 1, Instructions: 23windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C6124 Relevance: 1.5, APIs: 1, Instructions: 12windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CE4E5 Relevance: 40.4, APIs: 18, Strings: 5, Instructions: 109libraryloadermemoryCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C63C3 Relevance: 33.6, APIs: 7, Strings: 12, Instructions: 305windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CBCB7 Relevance: 31.6, APIs: 16, Strings: 2, Instructions: 99COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C6BCB Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 99windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CAAC0 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 137memorywindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C16F9 Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 66synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C6AFF Relevance: 10.6, APIs: 7, Instructions: 73windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C2440 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 64windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CE201 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CA054 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 83memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C7A84 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 70windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C81E3 Relevance: 7.6, APIs: 5, Instructions: 118COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C6D27 Relevance: 7.6, APIs: 5, Instructions: 59windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C6A60 Relevance: 7.6, APIs: 5, Instructions: 59windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C6225 Relevance: 7.6, APIs: 5, Instructions: 51windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C4CD8 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 55windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C80A6 Relevance: 6.1, APIs: 4, Instructions: 92COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C9FA8 Relevance: 6.1, APIs: 4, Instructions: 72memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C7905 Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9CBC37 Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C6F4B Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 58windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C9AB1 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C9BA8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C99C4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 36memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C9C9B4C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 36memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|