Windows
Analysis Report
CCE_000110.exe
Overview
General Information
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- CCE_000110.exe (PID: 6812 cmdline:
"C:\Users\ user\Deskt op\CCE_000 110.exe" MD5: 7F1F15A85427DA202D74198B1CD039D9) - WerFault.exe (PID: 8 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 812 -s 234 8 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_02F66A87 | |
Source: | Code function: | 0_2_02F61260 | |
Source: | Code function: | 0_2_02F61252 | |
Source: | Code function: | 0_2_02F61884 | |
Source: | Code function: | 0_2_02F615B0 | |
Source: | Code function: | 0_2_02F615A0 |
Source: | Process created: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: |
Source: | Static PE information: |
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Icon embedded in binary file: |
Source: | Registry key monitored for changes: | Jump to behavior | ||
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Query Registry | Remote Services | 11 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 3 Virtualization/Sandbox Evasion | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Disable or Modify Tools | Security Account Manager | 3 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Process Injection | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | 4 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Software Packing | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Timestomp | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
transfer.adttemp.com.br | 104.196.109.209 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
52.168.117.173 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
104.196.109.209 | transfer.adttemp.com.br | United States | 15169 | GOOGLEUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1518087 |
Start date and time: | 2024-09-25 11:40:10 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 30s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | CCE_000110.exe |
Detection: | MAL |
Classification: | mal68.evad.winEXE@2/5@1/2 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target CCE_000110.exe, PID 6812 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: CCE_000110.exe
Time | Type | Description |
---|---|---|
05:41:18 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
52.168.117.173 | Get hash | malicious | LummaC Stealer, PureLog Stealer, RedLine, Socks5Systemz, Stealc, Vidar, Xmrig | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | PureLog Stealer | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Bdaejec | Browse | |||
Get hash | malicious | PrivateLoader | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Remcos | Browse | |||
Get hash | malicious | PrivateLoader, PureLog Stealer | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
3b5074b1b5d032e5620f69f9f700ff0e | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | LummaC, Socks5Systemz | Browse |
| ||
Get hash | malicious | Remcos, DBatLoader | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CCE_000110.exe_f5568d793b25945132651aeaa6ebedff6b41d8af_3c18045a_2d314471-ae04-4cc4-9496-1de3b5af43cc\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.1659733051171246 |
Encrypted: | false |
SSDEEP: | 192:VQbYD65y/0BU/iaGc+LydkzuiFHZ24IO8J:VWYD65BBU/iaPc2kzuiFHY4IO8J |
MD5: | 7BF2D9ECBCF9A337178931F90EAD64BF |
SHA1: | 781C7AA7F365EB76C4E4240A9822BDF3B4DBE757 |
SHA-256: | 43B4471BE19DA7F8EBD01386004AB76023CE93B04181169C5E2EB1756AB8A327 |
SHA-512: | 8BC6DFA89633112F273EF940545D40B60B92C3D26237E9D916DCA87DA735AA70752AB9A3B031EB209D36DC67C363BFFD803DDAAAA0BAB7B1EC66B74766D7058A |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324132 |
Entropy (8bit): | 3.6459903607469406 |
Encrypted: | false |
SSDEEP: | 3072:S22rBcq6I4uEqZ8aLTg8y2Z4d24QDV+C:S22aq6I4G84Tg8y2Z43 |
MD5: | 8B95E7AF251E58A352358EE615ACBD56 |
SHA1: | 8D089D8B106B21FC41E79285273EDFB0B376598A |
SHA-256: | 72B7536E1D7D31D59549DB2CB5B9D8DB38DC82EFBB1CED9CC12F30EEC32BD407 |
SHA-512: | 292810A8AA5F880A545CB271BCC4322AF051C9DEB65B7F1C8B6BED4DFC162119B7D0619B4D94A11A1256FBFCCACD4D68F757D165E11AAE87E8B0382E7A3E7790 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8398 |
Entropy (8bit): | 3.694777682932615 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJ2b666Y9pSU9I1gmfZELFprU89byosfaYmm:R6lXJq666YjSU9I1gmfGLJybfaw |
MD5: | D409977527BE374CB7162D6A1777B620 |
SHA1: | 5B60FCA484F2FD616BF26C6FD4AB02A0BAAE2E46 |
SHA-256: | 31F7CC4C1F1ABDD2F8CA56C9DE4B9D12DB19D5D282CF7F663F97231DB6D2905B |
SHA-512: | C34D3FDBD668CF46C6330E0DE4316327D70F43F7DFCB07FD0A91CA564D3D55F864D8B51DB173CCB86E1D9FA3A4B711319D36B76333BEFFA9D3F78F269037FFD7 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4757 |
Entropy (8bit): | 4.474685226207805 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsJJg77aI9dSWpW8VYjJvYm8M4JdXFv+q8vTL+f9md:uIjfbI7bz7VWyJXKP+f9md |
MD5: | 657BCB23D3D5BAFBA915AB31C851B9BE |
SHA1: | CDC8CBBDE74328189510487D2A820A5A49D04DC2 |
SHA-256: | 21086F87621EDB95C1E94F7EA92BB1980643A3AA970C26B068098592C12401FE |
SHA-512: | AC8B030EBBEDA12677E637D9852F2A48EB06AA5F0EFA896816BDDCC465C4E4745062BC4B29D3F732E7A96123C4F40EE613219D2261ACE05F603D12229D109F94 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.4656002494961236 |
Encrypted: | false |
SSDEEP: | 6144:2IXfpi67eLPU9skLmb0b4DWSPKaJG8nAgejZMMhA2gX4WABl0uN1dwBCswSbB:7XD94DWlLZMM6YFHb+B |
MD5: | 8B57E072E39E4BC7467D89B2A23C3906 |
SHA1: | 35D3CAC96DA0DD259AAC6C840D06486D79D69369 |
SHA-256: | 5C1697DCDBFC854631AB75575F80709324625D54FF1CCEFD2EE5C9C96ED14A58 |
SHA-512: | F1791C7FDAA7454709D83619807175BEAC8E75EE3A0202F33F1BBB170E57466BD109BF33A4963B6FAF3FC5E455184CD37F6FC2CC57F25E65FDE9E7C87464FB3B |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.970286185579846 |
TrID: |
|
File name: | CCE_000110.exe |
File size: | 101'888 bytes |
MD5: | 7f1f15a85427da202d74198b1cd039d9 |
SHA1: | ca883d37cb9e51c1b2cbeb8ab7a398f4f95df187 |
SHA256: | 44fa04f2cb49eb5ee3d7c3d3dfafa2a53137f6e1dc8edf4b6c21d6c7af487e06 |
SHA512: | 14a9658d4658aac38b18b6a2c6eb5be6c631099965b15dda7d0ae5aefb96093afc4c885cce7747da2fc9ad8e1ca8581a7a4d7bec838ea4cb23ca990108d94590 |
SSDEEP: | 1536:dTuLU6Ez6NhN4ahmbtbJRmYUaNuquK630VD1:dT96Ez6Nz4ahmBV9UaNDEEVD1 |
TLSH: | C9A3F80B36888705C4A876F484FB083643E67DD37A31C1867EF87E9959723A3DD8269D |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...dw................................... ... ....@.. ....................................`................................ |
Icon Hash: | 8f82989919951d01 |
Entrypoint: | 0x411ece |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, 32BIT_MACHINE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0xDDCD7764 [Tue Dec 2 19:03:00 2087 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x11e80 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x14000 | 0x8408 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x1e000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x11e31 | 0x1c | .text |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xfed4 | 0x10000 | 81d9abae487737f3b8363a8b92a87f08 | False | 0.543731689453125 | data | 6.041145484562861 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.sdata | 0x12000 | 0x1e8 | 0x200 | 3c39d870f65352347a925d22a100e2df | False | 0.861328125 | data | 6.602276640036823 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x14000 | 0x8408 | 0x8600 | 225805ac598fde3e671ca2d9b49b6f7c | False | 0.28407765858208955 | data | 5.191230299993546 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x1e000 | 0xc | 0x200 | 8181352802a8db2ccc44ee1bdf6bebdf | False | 0.044921875 | data | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x141c0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | 0.5487588652482269 | ||
RT_ICON | 0x14628 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | 0.37922138836772984 | ||
RT_ICON | 0x156d0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | 0.28060165975103735 | ||
RT_ICON | 0x17c78 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | 0.25614076523382145 | ||
RT_GROUP_ICON | 0x1bea0 | 0x3e | data | 0.7903225806451613 | ||
RT_VERSION | 0x1bee0 | 0x33c | data | 0.4251207729468599 | ||
RT_MANIFEST | 0x1c21c | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 25, 2024 11:41:05.483782053 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:05.483830929 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:05.483910084 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:05.493948936 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:05.493963003 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.099015951 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.099122047 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.103213072 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.103235006 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.103559971 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.154097080 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.178889036 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.223407030 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.291400909 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.291445017 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.291454077 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.291529894 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.291568041 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.309389114 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.309494019 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.309529066 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.357899904 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.378050089 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.378243923 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.378251076 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.378277063 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.378382921 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.378424883 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.378465891 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.380290985 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.380320072 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.380331993 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.380352974 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.380364895 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.380373001 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.380381107 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.380397081 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.380414963 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.380428076 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.380434990 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.396203995 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.396241903 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.396342993 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.396388054 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.396409035 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.450910091 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.465210915 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.465250015 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.465315104 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.465358019 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.465413094 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.465471983 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.465500116 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.465529919 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.465548992 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.466012955 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.466059923 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.466110945 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.466176033 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.466206074 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.466284990 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.467060089 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.467122078 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.467152119 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.467211962 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.467947960 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.468004942 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.468044996 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.468147039 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.468803883 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.468863010 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.468904018 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.468960047 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.483077049 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.483128071 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.483155966 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.483160973 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.483179092 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.483210087 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.483223915 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.551894903 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552005053 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552023888 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552059889 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552079916 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552170992 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552220106 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552242041 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552263975 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552313089 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552321911 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552356005 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552365065 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552484035 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552536011 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552573919 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552623987 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.552649975 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.552702904 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.553102016 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.553158998 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.553199053 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.553250074 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.553281069 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.553334951 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.554088116 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.554141998 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.554194927 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.554243088 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.554285049 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.554338932 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.554359913 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.554402113 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.554971933 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.555012941 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.555023909 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.555032015 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.555068016 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.555120945 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.555150986 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.555169106 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.555176973 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.555191994 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.555954933 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.555996895 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.556005001 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.556014061 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.556026936 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.556035995 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.556076050 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.556083918 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.556093931 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.556140900 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.556149006 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.556186914 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.569634914 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.569679022 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.569721937 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.569736004 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.569772005 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.569776058 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.569787025 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.569811106 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.569823980 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.569927931 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.569973946 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.569979906 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.569988966 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.570022106 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639235020 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639280081 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639308929 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639307022 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639343023 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639364004 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639400959 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639409065 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639409065 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639425993 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639437914 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639446974 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639472961 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639481068 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639493942 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639493942 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639534950 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639535904 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639547110 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639576912 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639590025 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639628887 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639758110 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639801025 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639822006 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.639838934 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.639873028 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.640153885 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640211105 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.640218019 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640274048 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.640377998 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640430927 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.640438080 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640449047 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640479088 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.640486956 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640501022 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.640522003 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640554905 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640568018 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.640575886 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.640607119 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.641268015 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.641331911 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.641340971 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.641396999 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.641446114 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.641453028 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.641832113 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:06.641886950 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.659076929 CEST | 49730 | 443 | 192.168.2.4 | 104.196.109.209 |
Sep 25, 2024 11:41:06.659111977 CEST | 443 | 49730 | 104.196.109.209 | 192.168.2.4 |
Sep 25, 2024 11:41:18.783077002 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Sep 25, 2024 11:41:18.783181906 CEST | 443 | 49741 | 52.168.117.173 | 192.168.2.4 |
Sep 25, 2024 11:41:18.783291101 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Sep 25, 2024 11:41:18.784311056 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Sep 25, 2024 11:41:18.784346104 CEST | 443 | 49741 | 52.168.117.173 | 192.168.2.4 |
Sep 25, 2024 11:41:19.503210068 CEST | 443 | 49741 | 52.168.117.173 | 192.168.2.4 |
Sep 25, 2024 11:41:19.503410101 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Sep 25, 2024 11:41:19.503432035 CEST | 443 | 49741 | 52.168.117.173 | 192.168.2.4 |
Sep 25, 2024 11:41:19.503489971 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Sep 25, 2024 11:41:19.507728100 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Sep 25, 2024 11:41:19.507741928 CEST | 443 | 49741 | 52.168.117.173 | 192.168.2.4 |
Sep 25, 2024 11:41:19.508127928 CEST | 443 | 49741 | 52.168.117.173 | 192.168.2.4 |
Sep 25, 2024 11:41:19.549063921 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Sep 25, 2024 11:41:19.549849987 CEST | 49741 | 443 | 192.168.2.4 | 52.168.117.173 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 25, 2024 11:41:05.180480003 CEST | 57809 | 53 | 192.168.2.4 | 1.1.1.1 |
Sep 25, 2024 11:41:05.456423998 CEST | 53 | 57809 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 25, 2024 11:41:05.180480003 CEST | 192.168.2.4 | 1.1.1.1 | 0x2e75 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 25, 2024 11:41:05.456423998 CEST | 1.1.1.1 | 192.168.2.4 | 0x2e75 | No error (0) | 104.196.109.209 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 104.196.109.209 | 443 | 6812 | C:\Users\user\Desktop\CCE_000110.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-09-25 09:41:06 UTC | 94 | OUT | |
2024-09-25 09:41:06 UTC | 313 | IN | |
2024-09-25 09:41:06 UTC | 7687 | IN | |
2024-09-25 09:41:06 UTC | 505 | IN | |
2024-09-25 09:41:06 UTC | 7495 | IN | |
2024-09-25 09:41:06 UTC | 697 | IN | |
2024-09-25 09:41:06 UTC | 7303 | IN | |
2024-09-25 09:41:06 UTC | 889 | IN | |
2024-09-25 09:41:06 UTC | 7111 | IN | |
2024-09-25 09:41:06 UTC | 1081 | IN | |
2024-09-25 09:41:06 UTC | 6919 | IN | |
2024-09-25 09:41:06 UTC | 1273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49741 | 52.168.117.173 | 443 | 8 | C:\Windows\SysWOW64\WerFault.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-09-25 09:41:19 UTC | 178 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 05:41:03 |
Start date: | 25/09/2024 |
Path: | C:\Users\user\Desktop\CCE_000110.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe50000 |
File size: | 101'888 bytes |
MD5 hash: | 7F1F15A85427DA202D74198B1CD039D9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 05:41:06 |
Start date: | 25/09/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x920000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Function 02F67659 Relevance: 2.6, Strings: 2, Instructions: 68COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F67668 Relevance: 2.6, Strings: 2, Instructions: 62COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F67788 Relevance: .3, Instructions: 278COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F67B90 Relevance: .1, Instructions: 94COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F680D4 Relevance: .1, Instructions: 86COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F680E0 Relevance: .1, Instructions: 83COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F67598 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F609A8 Relevance: .1, Instructions: 51COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F609B8 Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0175D76D Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0175D76C Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F674CA Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F608D0 Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F674D8 Relevance: .0, Instructions: 30COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F608E0 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F60839 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F60848 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F61884 Relevance: 1.4, Strings: 1, Instructions: 130COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F66A87 Relevance: .7, Instructions: 703COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F61252 Relevance: .1, Instructions: 149COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F61260 Relevance: .1, Instructions: 145COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F615A0 Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02F615B0 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|