Windows
Analysis Report
akdn2nefd.bin.dll
Overview
General Information
Sample name: | akdn2nefd.bin.dllrenamed because original name is a hash value |
Original sample name: | akdn2nefd.bin.exe |
Analysis ID: | 1493196 |
MD5: | 59b7b8d29252a9128536fbd08d24375f |
SHA1: | 7221b9125608a54f9dd706166f936c16ee23164a |
SHA256: | b7aec5f73d2a6bbd8cd920edb4760e2edadc98c3a45bf4fa994d47ca9cbd02f6 |
Tags: | backdoorexewarmcookie |
Infos: | |
Detection
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll64.exe (PID: 7316 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\akd n2nefd.bin .dll" MD5: 763455F9DCB24DFEECC2B9D9F8D46D52) - conhost.exe (PID: 7324 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7368 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\akd n2nefd.bin .dll",#1 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - rundll32.exe (PID: 7392 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\akdn 2nefd.bin. dll",#1 MD5: EF3179D498793BF4234F708D3BE28633) - regsvr32.exe (PID: 7376 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\ak dn2nefd.bi n.dll MD5: B0C2FA35D14A9FAD919E99D9D75E1B9E) - rundll32.exe (PID: 7400 cmdline:
rundll32.e xe C:\User s\user\Des ktop\akdn2 nefd.bin.d ll,DllGetC lassObject MD5: EF3179D498793BF4234F708D3BE28633) - rundll32.exe (PID: 7456 cmdline:
rundll32.e xe C:\User s\user\Des ktop\akdn2 nefd.bin.d ll,DllRegi sterServer MD5: EF3179D498793BF4234F708D3BE28633) - rundll32.exe (PID: 7504 cmdline:
rundll32.e xe C:\User s\user\Des ktop\akdn2 nefd.bin.d ll,DllRegi sterServer Ex MD5: EF3179D498793BF4234F708D3BE28633)
- rundll32.exe (PID: 7568 cmdline:
C:\Windows \system32\ rundll32.e xe "C:\Pro gramData\V entuso LLC \Updater.d ll",Start /u MD5: EF3179D498793BF4234F708D3BE28633)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 8_2_00007FFE115015B0 | |
Source: | Code function: | 8_2_00007FFE11511610 |
Networking |
---|
Source: | Network Connect: | Jump to behavior |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 8_2_00007FFE11501F20 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 8_2_00007FFE115070A0 |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 8_2_00007FFE1150C0EC | |
Source: | Code function: | 8_2_00007FFE1150DF94 | |
Source: | Code function: | 8_2_00007FFE11502740 | |
Source: | Code function: | 8_2_00007FFE11513B40 | |
Source: | Code function: | 8_2_00007FFE11507F60 | |
Source: | Code function: | 8_2_00007FFE11518038 | |
Source: | Code function: | 8_2_00007FFE11511404 | |
Source: | Code function: | 8_2_00007FFE11513670 |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 8_2_00007FFE115015B0 |
Source: | Process created: |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Source: | Code function: | 8_2_00007FFE115074E0 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: | graph_8-9564 |
Source: | Window / User API: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 8_2_00007FFE115015B0 | |
Source: | Code function: | 8_2_00007FFE11511610 |
Source: | Code function: | 8_2_00007FFE115019C0 |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 8_2_00007FFE1150A088 |
Source: | Code function: | 8_2_00007FFE115015B0 |
Source: | Code function: | 8_2_00007FFE11506980 |
Source: | Code function: | 8_2_00007FFE11509564 | |
Source: | Code function: | 8_2_00007FFE1150A088 | |
Source: | Code function: | 8_2_00007FFE1150ECD0 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 8_2_00007FFE11517C10 |
Source: | Registry key value queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 8_2_00007FFE11509F8C |
Source: | Code function: | 8_2_00007FFE115050D0 |
Source: | Code function: | 8_2_00007FFE115069F0 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 111 Process Injection | 11 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Screen Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 11 Native API | 1 DLL Side-Loading | 1 Scheduled Task/Job | 11 Virtualization/Sandbox Evasion | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 2 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 111 Process Injection | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Regsvr32 | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 12 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Rundll32 | LSA Secrets | 1 Account Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 System Owner/User Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 File Deletion | DCSync | 1 File and Directory Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 34 System Information Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
13% | ReversingLabs | |||
12% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
13% | ReversingLabs | |||
12% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
2% | Virustotal | Browse | ||
2% | Virustotal | Browse | ||
2% | Virustotal | Browse |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
72.5.43.29 | unknown | United States | 16769 | UNASSIGNED | true |
Joe Sandbox version: | 40.0.0 Tourmaline |
Analysis ID: | 1493196 |
Start date and time: | 2024-08-15 05:28:30 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 13 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | akdn2nefd.bin.dllrenamed because original name is a hash value |
Original Sample Name: | akdn2nefd.bin.exe |
Detection: | MAL |
Classification: | mal76.evad.winDLL@15/4@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
23:30:05 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
72.5.43.29 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNASSIGNED | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Process: | C:\Windows\System32\rundll32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 159232 |
Entropy (8bit): | 6.126578601529484 |
Encrypted: | false |
SSDEEP: | 3072:0lCt2jrijQEjnMUWzsjhVPbuGHUluQj6vkZD4vP5iZWyPr:QCIrijNMv6XPbr0kulr |
MD5: | 59B7B8D29252A9128536FBD08D24375F |
SHA1: | 7221B9125608A54F9DD706166F936C16EE23164A |
SHA-256: | B7AEC5F73D2A6BBD8CD920EDB4760E2EDADC98C3A45BF4FA994D47CA9CBD02F6 |
SHA-512: | 70431E0BF3759194CD50F6B567F6DE7C908D13A444D14E7B35EDF10FD88F16E6FE8BF0899307C7215F1EE80FF8E5909211864F4184053D9FA5BF9EC22B1D9CD4 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\rundll32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE\OAPIRH2O.htm
Download File
Process: | C:\Windows\System32\rundll32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32 |
Entropy (8bit): | 5.0 |
Encrypted: | false |
SSDEEP: | 3:4E6CDri/ENGHn:J6C/ikGHn |
MD5: | CD337FC63F7D36B9B22881FE45278BBB |
SHA1: | DBA77555B1E7DD52CB5DDB298B8558DD071F26F6 |
SHA-256: | DFF7255B90139FBC8D3E76F31B480E65FC3EB7F49F70E7876CFB3F1CB56E5123 |
SHA-512: | 30E5A2E6147BDF86FB98E00630FF46C0C08D334E9E13CCA16D6535367C5C388C5701889068C1CF11D8E171F125F5FF00B0BC1FD30CA9115774D9CFF5A0FB1218 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\rundll32.exe |
File Type: | |
Category: | modified |
Size (bytes): | 338 |
Entropy (8bit): | 3.568775131260989 |
Encrypted: | false |
SSDEEP: | 6:A+rEsU/82On+SkSJkJAWhAlAtWlubhEZxDh5JDiAjgsW2YRZuy0lWKuV1:A2UhO+fTWlj0b69uAjzvYRQV2 |
MD5: | 076377E1702EC729434E5CAE4E7AB54F |
SHA1: | 4BA7BB7EDB9DA0D1B6A71B9F240A7277291028A0 |
SHA-256: | 2CFBFA3357D2059DCD05A34AF2A4DF36E0FF3D8753F28A84DBB07A9CD218EA94 |
SHA-512: | 9B0A9E338D0B527B0BCBFFF2BDD5A9749A44B6376ADEE60DB56CCE1196410B31D231541CF495999587B46ECA5A043F8AC4E49740EA468FEF78C66EFDABF5F233 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.126578601529484 |
TrID: |
|
File name: | akdn2nefd.bin.dll |
File size: | 159'232 bytes |
MD5: | 59b7b8d29252a9128536fbd08d24375f |
SHA1: | 7221b9125608a54f9dd706166f936c16ee23164a |
SHA256: | b7aec5f73d2a6bbd8cd920edb4760e2edadc98c3a45bf4fa994d47ca9cbd02f6 |
SHA512: | 70431e0bf3759194cd50f6b567f6de7c908d13a444d14e7b35edf10fd88f16e6fe8bf0899307c7215f1ee80ff8e5909211864f4184053d9fa5bf9ec22b1d9cd4 |
SSDEEP: | 3072:0lCt2jrijQEjnMUWzsjhVPbuGHUluQj6vkZD4vP5iZWyPr:QCIrijNMv6XPbr0kulr |
TLSH: | 2BF32947F6A210EBE9B6C635C9632527FB72385543309B9F4B5446225F237A0EE3DB20 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....~.X.........." .....|..........p.....................................................`................................ |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x180009b70 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x180000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x58DA7EDB [Tue Mar 28 15:18:51 2017 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 4e07c2fd62376d20191892e1e1215fcd |
Instruction |
---|
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
push edi |
dec eax |
sub esp, 20h |
dec ecx |
mov edi, eax |
mov ebx, edx |
dec eax |
mov esi, ecx |
cmp edx, 01h |
jne 00007FC13143F4A7h |
call 00007FC13143F8A0h |
dec esp |
mov eax, edi |
mov edx, ebx |
dec eax |
mov ecx, esi |
dec eax |
mov ebx, dword ptr [esp+30h] |
dec eax |
mov esi, dword ptr [esp+38h] |
dec eax |
add esp, 20h |
pop edi |
jmp 00007FC13143F2F8h |
int3 |
int3 |
int3 |
dec eax |
sub esp, 28h |
call 00007FC13143FD28h |
test eax, eax |
je 00007FC13143F4C3h |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov ecx, dword ptr [eax+08h] |
jmp 00007FC13143F4A7h |
dec eax |
cmp ecx, eax |
je 00007FC13143F4B6h |
xor eax, eax |
dec eax |
cmpxchg dword ptr [0001D744h], ecx |
jne 00007FC13143F490h |
xor al, al |
dec eax |
add esp, 28h |
ret |
mov al, 01h |
jmp 00007FC13143F499h |
int3 |
int3 |
int3 |
dec eax |
sub esp, 28h |
call 00007FC13143FCECh |
test eax, eax |
je 00007FC13143F4A9h |
call 00007FC13143FB17h |
jmp 00007FC13143F4BBh |
call 00007FC13143FCD4h |
mov ecx, eax |
call 00007FC1314432B5h |
test eax, eax |
je 00007FC13143F4A6h |
xor al, al |
jmp 00007FC13143F4A9h |
call 00007FC13144363Ch |
mov al, 01h |
dec eax |
add esp, 28h |
ret |
dec eax |
sub esp, 28h |
xor ecx, ecx |
call 00007FC13143F5E6h |
test al, al |
setne al |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x224a0 | 0xb8 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x22558 | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2b000 | 0x1e0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x28000 | 0x12cc | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2c000 | 0x690 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x210d0 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x21130 | 0x94 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x19000 | 0x380 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x17a90 | 0x17c00 | f1d3c7eb2b4d49aa3c3ced10e0bd2582 | False | 0.5224506578947369 | zlib compressed data | 6.1893577299368605 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x19000 | 0xa0f2 | 0xa200 | d6dd4741e9f4e7b1e9121e139cf8adff | False | 0.4664351851851852 | data | 5.141780189939127 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x24000 | 0x3f58 | 0x2c00 | 7c391c5554799b2ddffd0a84cab3699d | False | 0.5725319602272727 | data | 5.855319176049921 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x28000 | 0x12cc | 0x1400 | 268043d954d9b8d2fdd1f259ed50df3e | False | 0.466796875 | data | 4.948893002562717 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.gfids | 0x2a000 | 0x9c | 0x200 | 9d4de97bca792c2fa369b12a77272c07 | False | 0.25 | data | 1.4611336356506455 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x2b000 | 0x1e0 | 0x200 | 94a4bdad46cd2ba4a61ce55d564521bf | False | 0.53125 | data | 4.720822661998389 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2c000 | 0x690 | 0x800 | 62240c37dc88fd19e8b20ab1a756d13d | False | 0.53515625 | data | 4.932993216789583 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x2b060 | 0x17d | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5931758530183727 |
DLL | Import |
---|---|
KERNEL32.dll | GetLastError, SetLastError, ExpandEnvironmentStringsW, SetCurrentDirectoryW, GetCurrentDirectoryW, CreateFileW, DeleteFileW, GetVolumeInformationW, ReadFile, RemoveDirectoryW, SetFilePointer, WriteFile, SetHandleInformation, CreatePipe, PeekNamedPipe, WaitForSingleObject, CreateMutexW, CreateThread, TerminateProcess, CreateProcessW, GlobalMemoryStatusEx, GetTickCount, GetComputerNameExW, GetModuleFileNameW, GetComputerNameW, MultiByteToWideChar, WideCharToMultiByte, HeapAlloc, HeapReAlloc, HeapFree, GetProcessHeap, GetTempFileNameW, GetTempPathW, GetSystemDirectoryW, LocalFree, Sleep, CloseHandle, LoadLibraryW, GetProcAddress, GetModuleHandleW, OpenMutexW, RaiseException, WriteConsoleW, FlushFileBuffers, SetFilePointerEx, GetConsoleMode, GetConsoleCP, HeapSize, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwindEx, InterlockedFlushSList, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, ExitProcess, GetModuleHandleExW, GetModuleFileNameA, GetACP, GetStdHandle, GetFileType, LCMapStringW, FindClose, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetStringTypeW, SetStdHandle, GetSystemInfo |
ADVAPI32.dll | SystemFunction036, GetUserNameW, RegQueryValueExW, RegOpenKeyExW, RegEnumKeyExW, RegCloseKey |
SHELL32.dll | SHGetFolderPathW |
ole32.dll | CoTaskMemFree |
WS2_32.dll | gethostbyname, inet_ntoa, gethostname, WSAStartup, WSACleanup |
Name | Ordinal | Address |
---|---|---|
DllGetClassObject | 1 | 0x180001dd0 |
DllRegisterServer | 2 | 0x180001e90 |
DllRegisterServerEx | 3 | 0x180001e70 |
DllUnregisterServer | 4 | 0x180001e90 |
Start | 5 | 0x180001ea0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Aug 15, 2024 05:29:33.269249916 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:33.274693966 CEST | 80 | 49730 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:33.274800062 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:33.274914026 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:33.279867887 CEST | 80 | 49730 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:33.979973078 CEST | 80 | 49730 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:33.980271101 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.005033016 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.009998083 CEST | 80 | 49730 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.220612049 CEST | 80 | 49730 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.220681906 CEST | 80 | 49730 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.220717907 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.220886946 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.220886946 CEST | 49730 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.225718021 CEST | 80 | 49730 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.240308046 CEST | 49731 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.245285034 CEST | 80 | 49731 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.245497942 CEST | 49731 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.245693922 CEST | 49731 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.245729923 CEST | 49731 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.250644922 CEST | 80 | 49731 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.250674963 CEST | 80 | 49731 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.934056044 CEST | 80 | 49731 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.934271097 CEST | 80 | 49731 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:34.934266090 CEST | 49731 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.934367895 CEST | 49731 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.934875011 CEST | 49731 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:34.939773083 CEST | 80 | 49731 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:40.262680054 CEST | 49734 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:40.267611027 CEST | 80 | 49734 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:40.267688990 CEST | 49734 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:40.267796040 CEST | 49734 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:40.272568941 CEST | 80 | 49734 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:40.952701092 CEST | 80 | 49734 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:40.952778101 CEST | 49734 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:40.952873945 CEST | 49734 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:40.953321934 CEST | 80 | 49734 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:40.953386068 CEST | 49734 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:40.958719969 CEST | 80 | 49734 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:44.107410908 CEST | 49739 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:44.113042116 CEST | 80 | 49739 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:44.113148928 CEST | 49739 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:44.115083933 CEST | 49739 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:44.122937918 CEST | 80 | 49739 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:44.861294031 CEST | 80 | 49739 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:44.861335039 CEST | 80 | 49739 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:44.861507893 CEST | 49739 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:44.861507893 CEST | 49739 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:44.868509054 CEST | 80 | 49739 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:51.919011116 CEST | 49740 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:51.927071095 CEST | 80 | 49740 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:51.927294970 CEST | 49740 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:51.927395105 CEST | 49740 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:51.934935093 CEST | 80 | 49740 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:52.612926960 CEST | 80 | 49740 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:52.613033056 CEST | 49740 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:52.613104105 CEST | 80 | 49740 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:52.613131046 CEST | 49740 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:52.613173962 CEST | 49740 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:52.618123055 CEST | 80 | 49740 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:59.232140064 CEST | 49741 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:59.237518072 CEST | 80 | 49741 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:59.237627983 CEST | 49741 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:59.237814903 CEST | 49741 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:59.242794037 CEST | 80 | 49741 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:59.983433962 CEST | 80 | 49741 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:59.983483076 CEST | 80 | 49741 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:29:59.983530045 CEST | 49741 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:59.983584881 CEST | 49741 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:59.983695984 CEST | 49741 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:29:59.988517046 CEST | 80 | 49741 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:05.778851032 CEST | 49742 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:05.784225941 CEST | 80 | 49742 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:05.784548998 CEST | 49742 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:05.784789085 CEST | 49742 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:05.789707899 CEST | 80 | 49742 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:06.497452021 CEST | 80 | 49742 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:06.497545004 CEST | 80 | 49742 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:06.497894049 CEST | 49742 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:06.498034954 CEST | 49742 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:06.503340960 CEST | 80 | 49742 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:10.696465969 CEST | 49743 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:11.127252102 CEST | 80 | 49743 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:11.127464056 CEST | 49743 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:11.127800941 CEST | 49743 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:11.133003950 CEST | 80 | 49743 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:11.870028973 CEST | 80 | 49743 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:11.870117903 CEST | 80 | 49743 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:11.870336056 CEST | 49743 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:11.870537043 CEST | 49743 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:11.875643015 CEST | 80 | 49743 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:17.872545004 CEST | 49744 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:17.878071070 CEST | 80 | 49744 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:17.878437042 CEST | 49744 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:17.878631115 CEST | 49744 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:17.883770943 CEST | 80 | 49744 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:18.681452036 CEST | 80 | 49744 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:18.681544065 CEST | 49744 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:18.681659937 CEST | 49744 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:18.681811094 CEST | 80 | 49744 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:18.681886911 CEST | 49744 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:18.686856985 CEST | 80 | 49744 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:22.325506926 CEST | 49746 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:22.331505060 CEST | 80 | 49746 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:22.331760883 CEST | 49746 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:22.332113028 CEST | 49746 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:22.337940931 CEST | 80 | 49746 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:23.027292967 CEST | 80 | 49746 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:23.027436018 CEST | 80 | 49746 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:23.027654886 CEST | 49746 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:23.027941942 CEST | 49746 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:23.038307905 CEST | 80 | 49746 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:27.342283964 CEST | 49747 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:27.347758055 CEST | 80 | 49747 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:27.348023891 CEST | 49747 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:27.348251104 CEST | 49747 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:27.353563070 CEST | 80 | 49747 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:28.034893036 CEST | 80 | 49747 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:28.034951925 CEST | 80 | 49747 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:28.035130024 CEST | 49747 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:28.035130024 CEST | 49747 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:28.035370111 CEST | 49747 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:28.040508986 CEST | 80 | 49747 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:34.997411013 CEST | 49748 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:35.003875017 CEST | 80 | 49748 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:35.003959894 CEST | 49748 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:35.004123926 CEST | 49748 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:35.009092093 CEST | 80 | 49748 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:35.739840984 CEST | 80 | 49748 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:35.739895105 CEST | 80 | 49748 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:35.740127087 CEST | 49748 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:35.740250111 CEST | 49748 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:35.745163918 CEST | 80 | 49748 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:42.546958923 CEST | 49749 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:42.552192926 CEST | 80 | 49749 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:42.552293062 CEST | 49749 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:42.552580118 CEST | 49749 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:42.557459116 CEST | 80 | 49749 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:43.317878962 CEST | 80 | 49749 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:43.317981958 CEST | 80 | 49749 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:43.318084002 CEST | 49749 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:43.318084955 CEST | 49749 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:43.318084955 CEST | 49749 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:43.322997093 CEST | 80 | 49749 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:47.264909029 CEST | 49750 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:47.270044088 CEST | 80 | 49750 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:47.270128965 CEST | 49750 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:47.270389080 CEST | 49750 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:47.275247097 CEST | 80 | 49750 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:47.982248068 CEST | 80 | 49750 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:47.982321024 CEST | 80 | 49750 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:47.982424021 CEST | 49750 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:47.982424021 CEST | 49750 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:47.982641935 CEST | 49750 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:47.987519026 CEST | 80 | 49750 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:53.360039949 CEST | 49751 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:53.365251064 CEST | 80 | 49751 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:53.365325928 CEST | 49751 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:53.365479946 CEST | 49751 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:53.370341063 CEST | 80 | 49751 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:54.186480045 CEST | 80 | 49751 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:54.186538935 CEST | 80 | 49751 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:54.187537909 CEST | 49751 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:54.187537909 CEST | 49751 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:54.192544937 CEST | 80 | 49751 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:57.655215025 CEST | 49752 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:57.660356045 CEST | 80 | 49752 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:57.660521030 CEST | 49752 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:57.660660028 CEST | 49752 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:57.665530920 CEST | 80 | 49752 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:58.502275944 CEST | 80 | 49752 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:58.502378941 CEST | 49752 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:58.502383947 CEST | 80 | 49752 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:30:58.502439022 CEST | 49752 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:58.502482891 CEST | 49752 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:30:58.507471085 CEST | 80 | 49752 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:03.686496019 CEST | 49753 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:03.691768885 CEST | 80 | 49753 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:03.691956043 CEST | 49753 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:03.692082882 CEST | 49753 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:03.697720051 CEST | 80 | 49753 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:04.396198988 CEST | 80 | 49753 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:04.396294117 CEST | 49753 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:04.396382093 CEST | 80 | 49753 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:04.396395922 CEST | 49753 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:04.396611929 CEST | 49753 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:04.401302099 CEST | 80 | 49753 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:09.564569950 CEST | 49754 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:09.569849968 CEST | 80 | 49754 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:09.576457024 CEST | 49754 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:09.576457977 CEST | 49754 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:09.581794024 CEST | 80 | 49754 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:10.262981892 CEST | 80 | 49754 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:10.263036966 CEST | 80 | 49754 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:10.263356924 CEST | 49754 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:10.263356924 CEST | 49754 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:10.268354893 CEST | 80 | 49754 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:13.719933033 CEST | 49755 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:13.726579905 CEST | 80 | 49755 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:13.727725983 CEST | 49755 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:13.727726936 CEST | 49755 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:13.734416008 CEST | 80 | 49755 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:14.442205906 CEST | 80 | 49755 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:14.442259073 CEST | 80 | 49755 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:14.443749905 CEST | 49755 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:14.443749905 CEST | 49755 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:14.455480099 CEST | 80 | 49755 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:18.139801979 CEST | 49756 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:18.145092964 CEST | 80 | 49756 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:18.145576954 CEST | 49756 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:18.145819902 CEST | 49756 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:18.150986910 CEST | 80 | 49756 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:18.832154989 CEST | 80 | 49756 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:18.832245111 CEST | 49756 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:18.832317114 CEST | 80 | 49756 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:18.832336903 CEST | 49756 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:18.832371950 CEST | 49756 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:18.838186026 CEST | 80 | 49756 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:23.772468090 CEST | 49757 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:23.777694941 CEST | 80 | 49757 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:23.785537004 CEST | 49757 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:23.815515041 CEST | 49757 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:23.820420980 CEST | 80 | 49757 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:24.486062050 CEST | 80 | 49757 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:24.486126900 CEST | 80 | 49757 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:24.487417936 CEST | 49757 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:24.489299059 CEST | 49757 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:24.494183064 CEST | 80 | 49757 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:31.533363104 CEST | 49758 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:31.538618088 CEST | 80 | 49758 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:31.541568995 CEST | 49758 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:31.541568995 CEST | 49758 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:31.546421051 CEST | 80 | 49758 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:32.238486052 CEST | 80 | 49758 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:32.238775969 CEST | 80 | 49758 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:32.238908052 CEST | 49758 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:32.239073038 CEST | 49758 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:32.244012117 CEST | 80 | 49758 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:35.733984947 CEST | 49759 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:35.739023924 CEST | 80 | 49759 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:35.739289045 CEST | 49759 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:35.741480112 CEST | 49759 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:35.746520996 CEST | 80 | 49759 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:36.428111076 CEST | 80 | 49759 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:36.428220987 CEST | 80 | 49759 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:36.428417921 CEST | 49759 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:36.428574085 CEST | 49759 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:36.433471918 CEST | 80 | 49759 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:40.140402079 CEST | 49760 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:40.150460958 CEST | 80 | 49760 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:40.152584076 CEST | 49760 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:40.152585030 CEST | 49760 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:40.157433987 CEST | 80 | 49760 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:40.844693899 CEST | 80 | 49760 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:40.844746113 CEST | 49760 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:40.844882965 CEST | 49760 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:40.846036911 CEST | 80 | 49760 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:40.846075058 CEST | 49760 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:40.849863052 CEST | 80 | 49760 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:46.391428947 CEST | 49761 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:46.397712946 CEST | 80 | 49761 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:46.401484013 CEST | 49761 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:46.401648998 CEST | 49761 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:46.406480074 CEST | 80 | 49761 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:47.087104082 CEST | 80 | 49761 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:47.087157965 CEST | 49761 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:47.087304115 CEST | 80 | 49761 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:47.087333918 CEST | 49761 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:47.087353945 CEST | 49761 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:47.092134953 CEST | 80 | 49761 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:52.718504906 CEST | 49762 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:52.723617077 CEST | 80 | 49762 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:52.723754883 CEST | 49762 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:52.723887920 CEST | 49762 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:52.729849100 CEST | 80 | 49762 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:53.413911104 CEST | 80 | 49762 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:53.413964033 CEST | 49762 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:53.414063931 CEST | 49762 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:53.415081024 CEST | 80 | 49762 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:53.415122986 CEST | 49762 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:53.419702053 CEST | 80 | 49762 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:56.453417063 CEST | 49763 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:56.458393097 CEST | 80 | 49763 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:56.461515903 CEST | 49763 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:56.461824894 CEST | 49763 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:56.466664076 CEST | 80 | 49763 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:57.147458076 CEST | 80 | 49763 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:57.147491932 CEST | 80 | 49763 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:31:57.147559881 CEST | 49763 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:57.147644997 CEST | 49763 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:57.147671938 CEST | 49763 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:31:57.152513027 CEST | 80 | 49763 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:03.001056910 CEST | 49764 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:03.006068945 CEST | 80 | 49764 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:03.006161928 CEST | 49764 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:03.006439924 CEST | 49764 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:03.011220932 CEST | 80 | 49764 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:03.708177090 CEST | 80 | 49764 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:03.708194971 CEST | 80 | 49764 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:03.709697962 CEST | 49764 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:03.709697962 CEST | 49764 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:03.714634895 CEST | 80 | 49764 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:09.624260902 CEST | 49765 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:09.629275084 CEST | 80 | 49765 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:09.631849051 CEST | 49765 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:09.635644913 CEST | 49765 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:09.640527964 CEST | 80 | 49765 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:10.347987890 CEST | 80 | 49765 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:10.348098993 CEST | 80 | 49765 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:10.348242044 CEST | 49765 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:10.348429918 CEST | 49765 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:10.353210926 CEST | 80 | 49765 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:12.609469891 CEST | 49766 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:12.614554882 CEST | 80 | 49766 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:12.614625931 CEST | 49766 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:12.614826918 CEST | 49766 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:12.619661093 CEST | 80 | 49766 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:13.419794083 CEST | 80 | 49766 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:13.419852972 CEST | 80 | 49766 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:13.419862032 CEST | 80 | 49766 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:13.419863939 CEST | 49766 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:13.419950962 CEST | 49766 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:13.419950962 CEST | 49766 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:13.419950962 CEST | 49766 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:13.424777985 CEST | 80 | 49766 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:19.983828068 CEST | 49767 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:19.989089012 CEST | 80 | 49767 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:19.989222050 CEST | 49767 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:19.989518881 CEST | 49767 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:19.994400978 CEST | 80 | 49767 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:20.674880981 CEST | 80 | 49767 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:20.674900055 CEST | 80 | 49767 | 72.5.43.29 | 192.168.2.4 |
Aug 15, 2024 05:32:20.674963951 CEST | 49767 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:20.674963951 CEST | 49767 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:20.675067902 CEST | 49767 | 80 | 192.168.2.4 | 72.5.43.29 |
Aug 15, 2024 05:32:20.679877996 CEST | 80 | 49767 | 72.5.43.29 | 192.168.2.4 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:29:33.274914026 CEST | 393 | OUT | |
Aug 15, 2024 05:29:33.979973078 CEST | 153 | IN | |
Aug 15, 2024 05:29:34.005033016 CEST | 535 | OUT | |
Aug 15, 2024 05:29:34.220612049 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49731 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:29:34.245693922 CEST | 415 | OUT | |
Aug 15, 2024 05:29:34.245729923 CEST | 776 | OUT | |
Aug 15, 2024 05:29:34.934056044 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49734 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:29:40.267796040 CEST | 393 | OUT | |
Aug 15, 2024 05:29:40.952701092 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49739 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:29:44.115083933 CEST | 393 | OUT | |
Aug 15, 2024 05:29:44.861294031 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49740 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:29:51.927395105 CEST | 393 | OUT | |
Aug 15, 2024 05:29:52.612926960 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49741 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:29:59.237814903 CEST | 393 | OUT | |
Aug 15, 2024 05:29:59.983433962 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49742 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:05.784789085 CEST | 393 | OUT | |
Aug 15, 2024 05:30:06.497452021 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49743 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:11.127800941 CEST | 393 | OUT | |
Aug 15, 2024 05:30:11.870028973 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49744 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:17.878631115 CEST | 393 | OUT | |
Aug 15, 2024 05:30:18.681452036 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 49746 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:22.332113028 CEST | 393 | OUT | |
Aug 15, 2024 05:30:23.027292967 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 49747 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:27.348251104 CEST | 393 | OUT | |
Aug 15, 2024 05:30:28.034893036 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 49748 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:35.004123926 CEST | 393 | OUT | |
Aug 15, 2024 05:30:35.739840984 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 49749 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:42.552580118 CEST | 393 | OUT | |
Aug 15, 2024 05:30:43.317878962 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 49750 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:47.270389080 CEST | 393 | OUT | |
Aug 15, 2024 05:30:47.982248068 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 49751 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:53.365479946 CEST | 393 | OUT | |
Aug 15, 2024 05:30:54.186480045 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 49752 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:30:57.660660028 CEST | 393 | OUT | |
Aug 15, 2024 05:30:58.502275944 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 49753 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:03.692082882 CEST | 393 | OUT | |
Aug 15, 2024 05:31:04.396198988 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 49754 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:09.576457977 CEST | 393 | OUT | |
Aug 15, 2024 05:31:10.262981892 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 49755 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:13.727726936 CEST | 393 | OUT | |
Aug 15, 2024 05:31:14.442205906 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.4 | 49756 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:18.145819902 CEST | 393 | OUT | |
Aug 15, 2024 05:31:18.832154989 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.4 | 49757 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:23.815515041 CEST | 393 | OUT | |
Aug 15, 2024 05:31:24.486062050 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.4 | 49758 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:31.541568995 CEST | 393 | OUT | |
Aug 15, 2024 05:31:32.238486052 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.4 | 49759 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:35.741480112 CEST | 393 | OUT | |
Aug 15, 2024 05:31:36.428111076 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.4 | 49760 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:40.152585030 CEST | 393 | OUT | |
Aug 15, 2024 05:31:40.844693899 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.4 | 49761 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:46.401648998 CEST | 393 | OUT | |
Aug 15, 2024 05:31:47.087104082 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.4 | 49762 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:52.723887920 CEST | 393 | OUT | |
Aug 15, 2024 05:31:53.413911104 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.4 | 49763 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:31:56.461824894 CEST | 393 | OUT | |
Aug 15, 2024 05:31:57.147458076 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.4 | 49764 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:32:03.006439924 CEST | 393 | OUT | |
Aug 15, 2024 05:32:03.708177090 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.4 | 49765 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:32:09.635644913 CEST | 393 | OUT | |
Aug 15, 2024 05:32:10.347987890 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.4 | 49766 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:32:12.614826918 CEST | 393 | OUT | |
Aug 15, 2024 05:32:13.419794083 CEST | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.4 | 49767 | 72.5.43.29 | 80 | 7568 | C:\Windows\System32\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Aug 15, 2024 05:32:19.989518881 CEST | 393 | OUT | |
Aug 15, 2024 05:32:20.674880981 CEST | 223 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 23:29:20 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\loaddll64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6cef90000 |
File size: | 165'888 bytes |
MD5 hash: | 763455F9DCB24DFEECC2B9D9F8D46D52 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 23:29:20 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 23:29:21 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ad640000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 23:29:21 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\regsvr32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff615620000 |
File size: | 25'088 bytes |
MD5 hash: | B0C2FA35D14A9FAD919E99D9D75E1B9E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 23:29:21 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff703750000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 23:29:21 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff703750000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 23:29:24 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff703750000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 23:29:27 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff703750000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 23:29:32 |
Start date: | 14/08/2024 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff703750000 |
File size: | 71'680 bytes |
MD5 hash: | EF3179D498793BF4234F708D3BE28633 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Execution Graph
Execution Coverage: | 8.7% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 25.9% |
Total number of Nodes: | 1496 |
Total number of Limit Nodes: | 65 |
Graph
Function 00007FFE11501F20 Relevance: 51.1, APIs: 27, Strings: 2, Instructions: 313networklibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE115074E0 Relevance: 24.3, APIs: 16, Instructions: 286libraryloaderCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE115069F0 Relevance: 16.7, APIs: 11, Instructions: 207libraryloaderCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE115015B0 Relevance: 12.1, APIs: 8, Instructions: 116libraryloaderfileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE115019C0 Relevance: 6.0, APIs: 4, Instructions: 35libraryloaderCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11506980 Relevance: 3.0, APIs: 2, Instructions: 9memorythreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11503A70 Relevance: 26.5, APIs: 13, Strings: 2, Instructions: 242registrynetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11503B48 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 204registrynetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11504890 Relevance: 12.2, APIs: 8, Instructions: 223registryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11509260 Relevance: 10.6, APIs: 7, Instructions: 81libraryloaderCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE115049D4 Relevance: 9.1, APIs: 6, Instructions: 140registryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11501B70 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 40libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11505000 Relevance: 6.0, APIs: 4, Instructions: 43synchronizationCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11501A80 Relevance: 4.5, APIs: 3, Instructions: 42libraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150FA20 Relevance: 3.8, APIs: 3, Instructions: 46COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150E558 Relevance: 1.5, APIs: 1, Instructions: 36memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11501F00 Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11507F60 Relevance: 54.5, APIs: 27, Strings: 4, Instructions: 274fileprocesslibraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE115070A0 Relevance: 36.9, APIs: 20, Strings: 1, Instructions: 173libraryloaderwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11502740 Relevance: 33.6, APIs: 16, Strings: 3, Instructions: 306pipesleepprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11513B40 Relevance: 24.1, APIs: 9, Strings: 4, Instructions: 1310COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150ECD0 Relevance: 9.1, APIs: 6, Instructions: 83COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11511404 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 164COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11513670 Relevance: 4.8, APIs: 3, Instructions: 340COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11511610 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 97COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11518038 Relevance: 3.2, APIs: 2, Instructions: 227COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150C0EC Relevance: 1.5, Strings: 1, Instructions: 219COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150DF94 Relevance: 1.4, Strings: 1, Instructions: 139COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11517C10 Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11504270 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 174libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1151047C Relevance: 15.9, APIs: 1, Strings: 8, Instructions: 117COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11504DC0 Relevance: 15.1, APIs: 10, Instructions: 107sleepsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11508F40 Relevance: 12.1, APIs: 8, Instructions: 145libraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11508CF0 Relevance: 12.1, APIs: 8, Instructions: 102libraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150E5FC Relevance: 9.2, APIs: 3, Strings: 2, Instructions: 488COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE115046B0 Relevance: 9.1, APIs: 6, Instructions: 85libraryloaderfileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150D764 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 29libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11510E0C Relevance: 7.6, APIs: 5, Instructions: 114libraryloaderCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11517A08 Relevance: 7.6, APIs: 5, Instructions: 56COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11516DD8 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 100fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150F98C Relevance: 6.0, APIs: 4, Instructions: 43COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150BCCC Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 169COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11510020 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 138COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150DA1C Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 107COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE11510B18 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150AB6C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 57COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFE1150AA54 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 57COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|