Windows
Analysis Report
O6O7O5REot.exe
Overview
General Information
Sample name: | O6O7O5REot.exerenamed because original name is a hash value |
Original sample name: | 88b89cfbfb1acd45472205f4cca9013ace78f1ef97c0a3007f4604904d32fb73.exe |
Analysis ID: | 1535737 |
MD5: | eef4506fa429532fdb0f3648e3971b2a |
SHA1: | 8cf591e0997959f8a8df76fa12e6b0f6747c6b9c |
SHA256: | 88b89cfbfb1acd45472205f4cca9013ace78f1ef97c0a3007f4604904d32fb73 |
Tags: | exeimg-bilibili-buzzuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- O6O7O5REot.exe (PID: 6780 cmdline:
"C:\Users\ user\Deskt op\O6O7O5R Eot.exe" MD5: EEF4506FA429532FDB0F3648E3971B2A) - conhost.exe (PID: 5260 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - WerFault.exe (PID: 6412 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 6 780 -s 560 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Cobalt Strike, CobaltStrike | Cobalt Strike is a paid penetration testing product that allows an attacker to deploy an agent named 'Beacon' on the victim machine. Beacon includes a wealth of functionality to the attacker, including, but not limited to command execution, key logging, file transfer, SOCKS proxying, privilege escalation, mimikatz, port scanning and lateral movement. Beacon is in-memory/file-less, in that it consists of stageless or multi-stage shellcode that once loaded by exploiting a vulnerability or executing a shellcode loader, will reflectively load itself into the memory of a process without touching the disk. It supports C2 and staging over HTTP, HTTPS, DNS, SMB named pipes as well as forward and reverse TCP; Beacons can be daisy-chained. Cobalt Strike comes with a toolkit for developing shellcode loaders, called Artifact Kit.The Beacon implant has become popular amongst targeted attackers and criminal users as it is well written, stable, and highly customizable. |
{"BeaconType": ["HTTPS"], "Port": 2096, "SleepTime": 45000, "MaxGetSize": 1403644, "Jitter": 37, "MaxDNS": "Not Found", "C2Server": "img.bilibili.buzz,/jquery-3.3.1.min.js", "UserAgent": "Not Found", "HttpPostUri": "Not Found", "Malleable_C2_Instructions": "Not Found", "HttpGet_Metadata": "Not Found", "HttpPost_Metadata": "Not Found", "PipeName": "Not Found", "DNS_Idle": "Not Found", "DNS_Sleep": "Not Found", "SSH_Host": "Not Found", "SSH_Port": "Not Found", "SSH_Username": "Not Found", "SSH_Password_Plaintext": "Not Found", "SSH_Password_Pubkey": "Not Found", "HttpGet_Verb": "GET", "HttpPost_Verb": "POST", "HttpPostChunk": 0, "Spawnto_x86": "%windir%\\syswow64\\dllhost.exe", "Spawnto_x64": "%windir%\\sysnative\\dllhost.exe", "CryptoScheme": 0, "Proxy_Config": "Not Found", "Proxy_User": "Not Found", "Proxy_Password": "Not Found", "Proxy_Behavior": "Not Found", "Watermark": 100000000, "bStageCleanup": "True", "bCFGCaution": "False", "KillDate": "Not Found", "bProcInject_StartRWX": "Not Found", "bProcInject_UseRWX": "Not Found", "bProcInject_MinAllocSize": "Not Found", "ProcInject_PrependAppend_x86": "Not Found", "ProcInject_PrependAppend_x64": "Not Found", "ProcInject_Execute": "Not Found", "ProcInject_AllocationMethod": "Not Found", "bUsesCookies": "Not Found", "HostHeader": "Not Found"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CobaltStrike_3 | Yara detected CobaltStrike | Joe Security | ||
Windows_Trojan_CobaltStrike_663fc95d | Identifies CobaltStrike via unidentified function code | unknown |
| |
Windows_Trojan_CobaltStrike_b54b94ac | Rule for beacon sleep obfuscation routine | unknown |
| |
JoeSecurity_CobaltStrike_3 | Yara detected CobaltStrike | Joe Security | ||
JoeSecurity_CobaltStrike_3 | Yara detected CobaltStrike | Joe Security | ||
Click to see the 4 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Networking |
---|
Source: | URLs: |
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00000148E4F6FC3E | |
Source: | Code function: | 0_2_00000148E4F6FDD6 | |
Source: | Code function: | 0_2_00000148E4F87740 | |
Source: | Code function: | 0_2_00000148E4F7A708 | |
Source: | Code function: | 0_2_00000148E4F74820 | |
Source: | Code function: | 0_2_00000148E4F7C11C | |
Source: | Code function: | 0_2_00000148E4F880B0 | |
Source: | Code function: | 0_2_00000148E4F7C888 | |
Source: | Code function: | 0_2_00000148E4F7D384 |
Source: | Process created: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_3_00000148E35C03A6 | |
Source: | Code function: | 0_3_00000148E35C4C0F | |
Source: | Code function: | 0_3_00000148E35C6269 | |
Source: | Code function: | 0_3_00000148E35C72EE | |
Source: | Code function: | 0_3_00000148E35C4AD8 | |
Source: | Code function: | 0_3_00000148E35C5ABE | |
Source: | Code function: | 0_3_00000148E35C7322 | |
Source: | Code function: | 0_3_00000148E35C4172 | |
Source: | Code function: | 0_3_00000148E35C791E | |
Source: | Code function: | 0_3_00000148E35C57AA | |
Source: | Code function: | 0_3_00000148E35C679A | |
Source: | Code function: | 0_3_00000148E35C57AA | |
Source: | Code function: | 0_3_00000148E35C679A | |
Source: | Code function: | 0_3_00000148E35C5E33 | |
Source: | Code function: | 0_3_00000148E35C84A5 | |
Source: | Code function: | 0_3_00000148E35C449E | |
Source: | Code function: | 0_3_00000148E35C8476 | |
Source: | Code function: | 0_2_00000148E4F6AD59 | |
Source: | Code function: | 0_2_00000148E4F6971F | |
Source: | Code function: | 0_2_00000148E4F76A4B | |
Source: | Code function: | 0_2_00000148E4F85C05 | |
Source: | Code function: | 0_2_00000148E4F85BDC | |
Source: | Code function: | 0_2_00000148E4F85BBC | |
Source: | Code function: | 0_2_00000148E4F6935E |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | NtDeviceIoControlFile: | Jump to behavior | ||
Source: | NtCreateFile: | Jump to behavior |
Source: | Code function: | 0_2_00000148E4F72FA8 |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 21 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Abuse Elevation Control Mechanism | 21 Virtualization/Sandbox Evasion | LSASS Memory | 21 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Process Injection | Security Account Manager | 1 Account Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Abuse Elevation Control Mechanism | NTDS | 1 System Owner/User Discovery | Distributed Component Object Model | Input Capture | 12 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 2 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Software Packing | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
18% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
sgp.file.myqcloud.com | 43.152.64.193 | true | false | unknown | |
img.bilibili.buzz | unknown | unknown | true | unknown | |
intl-web-1305970982.cos.ap-singapore.myqcloud.com | unknown | unknown | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
43.152.64.193 | sgp.file.myqcloud.com | Japan | 4249 | LILLY-ASUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1535737 |
Start date and time: | 2024-10-17 09:09:47 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | O6O7O5REot.exerenamed because original name is a hash value |
Original Sample Name: | 88b89cfbfb1acd45472205f4cca9013ace78f1ef97c0a3007f4604904d32fb73.exe |
Detection: | MAL |
Classification: | mal84.troj.evad.winEXE@3/5@4/1 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.65.92
- Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtQueryValueKey calls found.
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: O6O7O5REot.exe
Time | Type | Description |
---|---|---|
03:10:41 | API Interceptor | |
03:11:01 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
43.152.64.193 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Captcha Phish, HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
sgp.file.myqcloud.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
LILLY-ASUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Mirai, Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_O6O7O5REot.exe_96784ee68f26aa982fc83554df0767665a575b_bbec5281_48b71bf7-9923-4182-b4f1-b19aa11a3139\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.9674485230441269 |
Encrypted: | false |
SSDEEP: | 96:jnFZAy6QsCkfzxymfhQXIDcQHc6OcEXcw3M4+HbHg/5HnQVnMn7+xnjiqKeCzqOD:77F6Q0E0ZKd6jOXi4zuiFwZ24lO84 |
MD5: | 982AB730C4BB5CA59136CBC5907D45D1 |
SHA1: | 972AFC2AA05386FC6E671DAA51CB91A5A5DD32F4 |
SHA-256: | F2D1386FB79D26034256FD1618E55D4ABD6178EB9EDE50D399A1C464C8901C94 |
SHA-512: | 9FDEDC54F7D1E98C0D2D1F93F003ECE9FAE3C97ED94D07828E7F6C5CA1F7FC4FADCAE2F244C6F984F06273651546F4701293D096BFEC693AC09051DE525453A2 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 179046 |
Entropy (8bit): | 1.4150069292362153 |
Encrypted: | false |
SSDEEP: | 384:Qu59/+vY5/4LmM8TXCFAk06ZvMSgyBOCQDChx5nCk9+8+0Xgj:t9/+vc4LmM06ZvMSgiOCQDChx5zk8Bu |
MD5: | 5E6F46401F0D8A63074C5DE8CF15D845 |
SHA1: | DF8481D1471961B64EBBB62E70D5779B6E42FB13 |
SHA-256: | B79CAAC3E6DE8627588CD3CE9B384C2DAC0E550D09107A75FB369D081F9EFBFC |
SHA-512: | C7069E79C7C6C9862CE160CDAF4152827044916664B661176F88741321D7234BD49B26742EC63EE3225A40008D47E1ECA52DB701E2A1C31D746812D492C19914 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8744 |
Entropy (8bit): | 3.704050047124896 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJwyXjJ6YEISSlFgmfu0G4Bpprt89bCOFfi2m:R6lXJweJ6YENSlFgmfu74B+C8f6 |
MD5: | F34BD1F4C689889A36744FD7BE751F3D |
SHA1: | DB7A10E026D8B9B27C0490DADF61D024800E1216 |
SHA-256: | B59E78DE49DB5FFE26D3A0F0CDF95A0703F22B83AC12C25219CB868C903A7226 |
SHA-512: | AC6981B62300F0756D02B8D6CA51FD06DE7E164416A3B9ABBD369A0585693F75F9904B09E884A9D9130A0B46546AB9C78274F0EB475AB13091FA859619EAD907 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4658 |
Entropy (8bit): | 4.488458166748031 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsSNJg771I9HcWpW8VYTYm8M4JpKFVmyq85SkgjmvE+Ypd:uIjfSnI7EV7VfJN2gjmvE+Ypd |
MD5: | 9261690A4D4AD641B281EE5B1838C587 |
SHA1: | 181C868E7FFE24F7FF9D4D19098FB57090A7EA7F |
SHA-256: | D1EE91A34B43B11004E2796A62665771BC9E23C48EA6BF7A76341796D977916B |
SHA-512: | 54485051D1BB139C2C2082B21EC0D3DC40FEEAF2890834B56225DD7925D8DB916275359C4613B98CE3F5AEB07DD0A7B88E172D2B63A8D07B1175DAD0AF9BBD9C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.421658078794866 |
Encrypted: | false |
SSDEEP: | 6144:MSvfpi6ceLP/9skLmb0OTGWSPHaJG8nAgeMZMMhA2fX4WABlEnN40uhiTw:3vloTGW+EZMM6DFyy03w |
MD5: | 18ED20BB88DEE88D05A120A636A80BEE |
SHA1: | B9DD6EB6277DC3340BE355F88F230339D8648628 |
SHA-256: | 42397169512512F86D01CBBC9B29C9B07ADE7CD05E51C1E4F4204994C63FDBFE |
SHA-512: | 3B7DEB43E7DFB4807C219D455BC989F2CE19FCBA664507F41C9F7B7485A42B75B0F8860F060FB025812F2014FDA850602B2D1C4FCFA2342EDE14184D56226C22 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.441004784109127 |
TrID: |
|
File name: | O6O7O5REot.exe |
File size: | 8'199'168 bytes |
MD5: | eef4506fa429532fdb0f3648e3971b2a |
SHA1: | 8cf591e0997959f8a8df76fa12e6b0f6747c6b9c |
SHA256: | 88b89cfbfb1acd45472205f4cca9013ace78f1ef97c0a3007f4604904d32fb73 |
SHA512: | a65688ccb90e4f88ae8b4e046c973f5efac7eca84fafecc423f7f7ffffb7b746a3a034d3c27b316f87def2e7bd9f2559d16e17c92db92cc91cb7f45c52272ff0 |
SSDEEP: | 49152:1/gb2XD3nGmNxMyVtHaTJ29oTx/hwR6jKCT87F6ZUREXJifdHQOOt85OGsIf1aBO:6b2T5atlMxQj6OlIf1aG6p9DOl4ZU7n |
TLSH: | 3B869E13E9A41AF4D4ABCA34812E63317B717A9DD714CBB30A35C3716F52291EF0BA58 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g..{..[....&....&.$*...R................@..............................~.....Z]....`... ............................ |
Icon Hash: | 0000000000000000 |
Entrypoint: | 0x1400014d0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x670DFDE9 [Tue Oct 15 05:30:17 2024 UTC] |
TLS Callbacks: | 0x402577d0, 0x1, 0x402a2250, 0x1, 0x402a2220, 0x1 |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 313bee101a2d8b6978c2a31a286c9956 |
Instruction |
---|
dec eax |
sub esp, 28h |
dec eax |
mov eax, dword ptr [0039AAE5h] |
mov dword ptr [eax], 00000000h |
call 00007F98C0C1E48Fh |
nop |
nop |
dec eax |
add esp, 28h |
ret |
nop dword ptr [eax] |
dec eax |
sub esp, 28h |
call 00007F98C0EBF3F4h |
dec eax |
test eax, eax |
sete al |
movzx eax, al |
neg eax |
dec eax |
add esp, 28h |
ret |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
push esi |
push edi |
dec eax |
sub esp, 28h |
dec eax |
mov esi, dword ptr [ecx] |
dec eax |
test esi, esi |
je 00007F98C0C1E83Dh |
dec eax |
mov ecx, esi |
call 00007F98C0DC961Fh |
dec eax |
mov eax, dword ptr [esi+10h] |
dec eax |
dec dword ptr [eax] |
jne 00007F98C0C1E7FBh |
dec eax |
lea ecx, dword ptr [esi+10h] |
call 00007F98C0C1F45Ch |
dec eax |
cmp dword ptr [esi+18h], 00000000h |
je 00007F98C0C1E802h |
dec eax |
mov eax, dword ptr [esi+40h] |
dec eax |
test eax, eax |
je 00007F98C0C1E7F9h |
dec eax |
mov ecx, dword ptr [esi+48h] |
call dword ptr [eax+18h] |
mov edx, 00000070h |
inc ecx |
mov eax, 00000008h |
dec eax |
mov ecx, esi |
dec eax |
add esp, 28h |
pop edi |
pop esi |
jmp 00007F98C0C252BCh |
nop |
dec eax |
add esp, 28h |
pop edi |
pop esi |
ret |
dec eax |
mov edi, eax |
jmp 00007F98C0C1E824h |
dec eax |
mov edi, eax |
jmp 00007F98C0C1E808h |
dec eax |
mov edi, eax |
dec eax |
mov eax, dword ptr [esi+10h] |
dec eax |
dec dword ptr [eax] |
jne 00007F98C0C1E7FBh |
dec eax |
lea ecx, dword ptr [esi+10h] |
call 00007F98C0C1F404h |
dec eax |
cmp dword ptr [esi+18h], 00000000h |
je 00007F98C0C1E802h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x3f1000 | 0x2a28 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x7c0000 | 0x1fd5c | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x39d000 | 0x14ab4 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x3f6000 | 0x6b8c | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x39bc00 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x3f1988 | 0x870 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x2a2308 | 0x2a2400 | 47bd59b9229067d506e02af3593741a0 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x2a4000 | 0x4b20 | 0x4c00 | 50b43ec8f96c670eb5351afb9ff0ac77 | False | 0.1934107730263158 | data | 3.0468417634263845 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x2a9000 | 0xf30c0 | 0xf3200 | a5650fc5122296fed1beac9e91b77340 | False | 0.39393276028277635 | data | 5.795865088688777 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.pdata | 0x39d000 | 0x14ab4 | 0x14c00 | 22b2aa86141ae31593de49a2a38a5df0 | False | 0.5408979668674698 | data | 6.284079374442368 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.xdata | 0x3b2000 | 0x3d6e0 | 0x3d800 | d1ca5d279e3fb8bd83177d4ce6154bfb | False | 0.3799145706300813 | data | 5.5176159840941885 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.bss | 0x3f0000 | 0x35c | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x3f1000 | 0x2a28 | 0x2c00 | 58da8ef6cf7ca18450f41bc2b4df7776 | False | 0.2871981534090909 | data | 4.600020334249594 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.CRT | 0x3f4000 | 0x70 | 0x200 | cfc4e01a591ad3af158ecfc8c9084f5f | False | 0.087890625 | data | 0.4965832874032078 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x3f5000 | 0x10 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x3f6000 | 0x6b8c | 0x6c00 | 6e49b1bd9739a35f11c9e47d8cccebdd | False | 0.3894675925925926 | data | 5.461172086132102 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/4 | 0x3fd000 | 0x260 | 0x400 | 8e12ad910bb52953a7674076653d2395 | False | 0.1884765625 | data | 1.647926430903545 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/19 | 0x3fe000 | 0x9b4d6 | 0x9b600 | 5ad3a155317bf826b2f573486a2a6b6d | False | 0.12735694891391794 | MIPSEB Ucode | 5.0979263844548415 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/35 | 0x49a000 | 0xe2609 | 0xe2800 | 7e0e92d75ad4446818f0c2cd85d14cbb | False | 0.38028162941501104 | data | 5.525743478893564 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/47 | 0x57d000 | 0x13f1 | 0x1400 | 937541e4121ed480a0a0fa607719bf64 | False | 0.2408203125 | data | 4.899277134046503 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/61 | 0x57f000 | 0x5b404 | 0x5b600 | bb0db003b78bf4c81f758bca78598de2 | False | 0.39663667065663477 | data | 5.96257372269237 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/73 | 0x5db000 | 0x2e0 | 0x400 | 7be1913c70c067213003fd3fe145784e | False | 0.3447265625 | data | 2.8864613157715078 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/86 | 0x5dc000 | 0x15106b | 0x151200 | deef478bf5fb15e418fc3e2de1d539cf | False | 0.17364852729885058 | data | 5.384084445449517 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/97 | 0x72e000 | 0x10e | 0x200 | 5c08cacbdf4071bce793c7c0e033b7a4 | False | 0.244140625 | data | 1.6221371847887087 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/113 | 0x72f000 | 0x8eab0 | 0x8ec00 | b62a07db96f4a7c8651b2eb44ed6f7a8 | False | 0.10461532672942207 | data | 2.4961799056096816 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/127 | 0x7be000 | 0x3e9 | 0x400 | 55ab218550afaef32cf682ad9b627bb9 | False | 0.5302734375 | data | 4.566407064601656 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
/143 | 0x7bf000 | 0x17 | 0x200 | b2332f3b7c1b892bb88709de3af56034 | False | 0.064453125 | Spectrum .TAP data "\005 " - BASIC program | 0.2475781363955928 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.rsrc | 0x7c0000 | 0x1fd5c | 0x1fe00 | a612311fd13e1d7e58a0892fb90cd6ed | False | 0.9930606617647059 | data | 7.987465165032339 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x7c01ec | 0x46 | PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced | 0.9428571428571428 | ||
RT_ICON | 0x7c0234 | 0x46 | PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced | 0.9428571428571428 | ||
RT_ICON | 0x7c027c | 0x46 | PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced | 0.9428571428571428 | ||
RT_ICON | 0x7c02c4 | 0x46 | PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced | 0.9428571428571428 | ||
RT_ICON | 0x7c030c | 0x46 | PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced | 0.9428571428571428 | ||
RT_ICON | 0x7c0354 | 0x1f773 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | 1.0003569128589496 | ||
RT_GROUP_ICON | 0x7dfac8 | 0x5a | data | 0.4888888888888889 | ||
RT_VERSION | 0x7dfb24 | 0x238 | data | English | United States | 0.4982394366197183 |
DLL | Import |
---|---|
KERNEL32.dll | DeleteCriticalSection, EnterCriticalSection, InitializeCriticalSection, LeaveCriticalSection, RaiseException, RtlUnwindEx, VirtualProtect, VirtualQuery, __C_specific_handler |
msvcrt.dll | __getmainargs, __initenv, __iob_func, __set_app_type, __setusermatherr, _acmdln, _amsg_exit, _cexit, _commode, _fmode, _fpreset, _initterm, _onexit, abort, calloc, exit, fprintf, free, fwrite, malloc, memcmp, memcpy, memmove, memset, signal, strlen, strncmp, vfprintf |
advapi32.dll | CryptAcquireContextW, CryptDestroyKey, CryptImportKey, CryptReleaseContext, OpenProcessToken, RegCloseKey, RegEnumKeyExW, RegEnumValueW, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, SystemFunction036 |
bcrypt.dll | BCryptGenRandom |
crypt32.dll | CertAddCertificateContextToStore, CertAddEncodedCTLToStore, CertAddEncodedCertificateToStore, CertCloseStore, CertCreateCTLEntryFromCertificateContextProperties, CertCreateCertificateContext, CertDeleteCertificateFromStore, CertDuplicateCertificateChain, CertDuplicateCertificateContext, CertDuplicateStore, CertEnumCertificatesInStore, CertFreeCTLContext, CertFreeCertificateChain, CertFreeCertificateContext, CertGetCertificateChain, CertGetCertificateContextProperty, CertGetEnhancedKeyUsage, CertOpenStore, CertSetCertificateContextProperty, CertVerifyCertificateChainPolicy, CertVerifyTimeValidity, CryptAcquireCertificatePrivateKey, CryptBinaryToStringA, CryptDecodeObjectEx, CryptEncodeObjectEx, CryptHashCertificate, CryptMsgEncodeAndSignCTL, CryptStringToBinaryA, PFXExportCertStore, PFXImportCertStore |
kernel32.dll | AcquireSRWLockExclusive, AcquireSRWLockShared, AddVectoredExceptionHandler, CancelIo, CancelIoEx, CloseHandle, CompareStringOrdinal, ConnectNamedPipe, CopyFileExW, CreateDirectoryW, CreateEventW, CreateFileMappingA, CreateFileW, CreateHardLinkW, CreateIoCompletionPort, CreateNamedPipeW, CreateProcessW, CreateSymbolicLinkW, CreateThread, CreateToolhelp32Snapshot, CreateWaitableTimerExW, DeleteFileW, DeleteProcThreadAttributeList, DeviceIoControl, DisconnectNamedPipe, DuplicateHandle, ExitProcess, FileTimeToSystemTime, FindClose, FindFirstFileW, FindNextFileW, FlushFileBuffers, FormatMessageW, FreeConsole, FreeEnvironmentStringsW, FreeLibrary, GetCommandLineW, GetConsoleMode, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetEnvironmentStringsW, GetEnvironmentVariableW, GetExitCodeProcess, GetFileAttributesW, GetFileInformationByHandle, GetFileInformationByHandleEx, GetFileType, GetFinalPathNameByHandleW, GetFullPathNameW, GetLastError, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetNamedPipeInfo, GetOverlappedResult, GetProcAddress, GetProcessHeap, GetProcessId, GetQueuedCompletionStatusEx, GetStartupInfoA, GetStdHandle, GetSystemDirectoryW, GetSystemInfo, GetSystemTimeAsFileTime, GetTempPathW, GetWindowsDirectoryW, HeapAlloc, HeapFree, HeapReAlloc, InitOnceBeginInitialize, InitOnceComplete, InitializeProcThreadAttributeList, LoadLibraryExW, LocalFree, MapViewOfFile, Module32FirstW, Module32NextW, MoveFileExW, MultiByteToWideChar, PostQueuedCompletionStatus, QueryPerformanceCounter, QueryPerformanceFrequency, ReadConsoleW, ReadFile, ReadFileEx, ReleaseSRWLockExclusive, ReleaseSRWLockShared, RemoveDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, SetCurrentDirectoryW, SetEnvironmentVariableW, SetFileAttributesW, SetFileCompletionNotificationModes, SetFileInformationByHandle, SetFilePointerEx, SetFileTime, SetHandleInformation, SetLastError, SetThreadErrorMode, SetThreadStackGuarantee, SetUnhandledExceptionFilter, SetWaitableTimer, Sleep, SleepConditionVariableSRW, SleepEx, SwitchToThread, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnmapViewOfFile, UpdateProcThreadAttribute, WaitForMultipleObjects, WaitForSingleObject, WakeAllConditionVariable, WakeConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile, WriteFileEx |
ncrypt.dll | NCryptFreeObject |
ntdll.dll | NtCreateFile, NtDeviceIoControlFile, RtlNtStatusToDosError |
secur32.dll | AcceptSecurityContext, AcquireCredentialsHandleA, ApplyControlToken, DecryptMessage, DeleteSecurityContext, EncryptMessage, FreeContextBuffer, FreeCredentialsHandle, InitializeSecurityContextW, QueryContextAttributesW |
shell32.dll | ShellExecuteW |
userenv.dll | GetUserProfileDirectoryW |
ws2_32.dll | WSACleanup, WSADuplicateSocketW, WSAGetLastError, WSAIoctl, WSAPoll, WSARecv, WSARecvFrom, WSASend, WSASendMsg, WSASendTo, WSASocketW, WSAStartup, accept, bind, closesocket, connect, freeaddrinfo, getaddrinfo, getpeername, getsockname, getsockopt, ioctlsocket, listen, recv, recvfrom, select, send, sendto, setsockopt, shutdown, socket |
ntdll.dll | NtCancelIoFileEx, NtReadFile, NtWriteFile |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 17, 2024 09:10:40.363665104 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:40.371828079 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:40.371953011 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:40.372961044 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:40.379131079 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.465893984 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.465928078 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.465940952 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.466034889 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.466684103 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.466711998 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.466725111 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.466751099 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.466773987 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.468126059 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.468265057 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.468276978 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.468287945 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.468312979 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.468333960 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.470849037 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.470885992 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.470899105 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.470931053 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.471525908 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.471538067 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.471576929 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.585969925 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.585987091 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586000919 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586015940 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586062908 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.586087942 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.586189032 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586616993 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586627960 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586646080 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586657047 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586667061 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.586671114 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586690903 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.586699963 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.586719036 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.588332891 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.588346004 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.588356972 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.588383913 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.588396072 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.685187101 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.685204983 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.685219049 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.685285091 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.686842918 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.686889887 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.686906099 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.686920881 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.686952114 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.688112020 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.688121080 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.688169003 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.688209057 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.688218117 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.688252926 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.689264059 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.689361095 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.689371109 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.689380884 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.689413071 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.689423084 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.690922976 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.690937996 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.690949917 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.690975904 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.706336021 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706365108 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706378937 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706394911 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706410885 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706435919 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.706482887 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.706482887 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.706634998 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706670046 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706681013 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706705093 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.706937075 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706981897 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.706984997 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.706995964 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707027912 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.707037926 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707048893 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707079887 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.707659960 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707684994 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707696915 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707724094 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.707727909 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707739115 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707750082 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.707765102 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.707787037 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.708594084 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.708728075 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.708774090 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.720985889 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.721003056 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.721015930 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.721033096 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.721049070 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.721050978 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.721074104 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.767225027 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.803767920 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.803786039 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.803807974 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.803818941 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.803833008 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.803844929 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.803920984 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.805284977 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.805308104 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.805315018 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.805321932 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.805357933 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.805481911 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.805529118 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.805543900 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.805650949 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.805696011 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.805727959 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.806916952 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.806929111 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.806941032 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.806967020 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.806981087 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.806993008 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.807004929 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.807049036 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.808322906 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.808428049 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.808461905 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.808470011 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.808563948 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.808605909 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.808612108 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.808623075 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.808656931 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.809803009 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.809818029 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.809834003 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.809864044 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.809940100 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.809978962 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.809982061 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.809994936 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.810028076 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.824171066 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824367046 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824379921 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824390888 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824404955 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824415922 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824415922 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.824443102 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.824470043 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824479103 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.824595928 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824606895 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824618101 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824631929 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824640989 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.824644089 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824656010 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824666977 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.824693918 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.824913979 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.824960947 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.903192997 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.903232098 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.903244972 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.903446913 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.904505968 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.904524088 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.904536963 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.904580116 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.904597998 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.905930996 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.905946016 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.905961037 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.906013012 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.907433987 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.907490969 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.907586098 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.907598019 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.907639980 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.909312010 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.909323931 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.909332037 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.909393072 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.910893917 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.910906076 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.910916090 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.910962105 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.910974026 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.912255049 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.912270069 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.912291050 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.912300110 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.912333012 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.912342072 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.913974047 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.914005995 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.914016962 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.914063931 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.915574074 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.915585995 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.915596008 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.915659904 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.915685892 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.917174101 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.917262077 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.917273998 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.917287111 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.917309046 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.917336941 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.918730974 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.918772936 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.918785095 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.918797016 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.918817043 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.918840885 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.920377970 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.920444965 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.920458078 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.920489073 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.922065973 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.922080994 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.922096014 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.922127962 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.922183990 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.923975945 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.924010038 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.924021006 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.924062967 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.925278902 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.925290108 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.925337076 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.925796986 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.925806999 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.925869942 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.926810980 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.926832914 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.926842928 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.926853895 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.926865101 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.926898003 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.928107023 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.928119898 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.928132057 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.928159952 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.928186893 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.929728031 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.929740906 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.929752111 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.929862022 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.931318998 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.931332111 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.931343079 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.931386948 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.931397915 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.933026075 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.933037996 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.933043957 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.933051109 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.933159113 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.934058905 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.934092999 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.934103966 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.934138060 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.935832977 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.935849905 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.935863018 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.935909033 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.935924053 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.937382936 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.937398911 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.937411070 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.937489986 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.938946009 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.938961029 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.938972950 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.939006090 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.939052105 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.940402031 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.940413952 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.940426111 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.940471888 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.941642046 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.941692114 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.941744089 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.941754103 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.941765070 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.941787958 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.942919016 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.942934990 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.942948103 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.942986012 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.942997932 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.943783998 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.943795919 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.943836927 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.943839073 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.943846941 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.943897009 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.944736958 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.944770098 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.944781065 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.944825888 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.945965052 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.945979118 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.945991039 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.946043015 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.946057081 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.947117090 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.947130919 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.947141886 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.947201014 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.948554993 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.948585987 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.948596954 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.948621988 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.948635101 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.949958086 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.949970007 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.949980021 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.950016975 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.951351881 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.951416969 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.951426029 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.951436996 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.951450109 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.951478004 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.953351974 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.953368902 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.953380108 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.953413010 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.953427076 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.954989910 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.955003023 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.955013990 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.955064058 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.956748009 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.956760883 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.956772089 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.956831932 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.956831932 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.958539963 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.958594084 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.958606005 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.958632946 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.958669901 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.958710909 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.960354090 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.960453033 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.960464001 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.960475922 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.960503101 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.960534096 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.961639881 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.961719990 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.961730957 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.961757898 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.963517904 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.963529110 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.963540077 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.963572979 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.963597059 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.964232922 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.964245081 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.964256048 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.964287043 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.965317965 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.965331078 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.965341091 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.965373993 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.965393066 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.966669083 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.966681004 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.966691971 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.966743946 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.987808943 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.987935066 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.987947941 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.987953901 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:41.987960100 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:41.988013983 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.022567034 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.022582054 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.022593975 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.022605896 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.022625923 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.022656918 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.022680044 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.022691011 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.022730112 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.024068117 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.024080038 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.024092913 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.024106979 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.024121046 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.024144888 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.024156094 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.024157047 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.024183989 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.025120020 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.025187969 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.025233030 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.025243998 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.025254965 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.025269985 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.025284052 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.025295019 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.025320053 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.027506113 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.027518034 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.027529955 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.027543068 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.027559042 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.030864000 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.030864000 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Oct 17, 2024 09:10:42.035950899 CEST | 80 | 49704 | 43.152.64.193 | 192.168.2.5 |
Oct 17, 2024 09:10:42.036012888 CEST | 49704 | 80 | 192.168.2.5 | 43.152.64.193 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 17, 2024 09:10:39.074024916 CEST | 58963 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 17, 2024 09:10:40.065047979 CEST | 58963 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 17, 2024 09:10:40.344719887 CEST | 53 | 58963 | 1.1.1.1 | 192.168.2.5 |
Oct 17, 2024 09:10:40.344911098 CEST | 53 | 58963 | 1.1.1.1 | 192.168.2.5 |
Oct 17, 2024 09:10:42.148030043 CEST | 51914 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 17, 2024 09:10:42.157224894 CEST | 53 | 51914 | 1.1.1.1 | 192.168.2.5 |
Oct 17, 2024 09:11:02.596862078 CEST | 61886 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 17, 2024 09:11:02.606755972 CEST | 53 | 61886 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 17, 2024 09:10:39.074024916 CEST | 192.168.2.5 | 1.1.1.1 | 0xacfa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 17, 2024 09:10:40.065047979 CEST | 192.168.2.5 | 1.1.1.1 | 0xacfa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 17, 2024 09:10:42.148030043 CEST | 192.168.2.5 | 1.1.1.1 | 0xdfa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 17, 2024 09:11:02.596862078 CEST | 192.168.2.5 | 1.1.1.1 | 0xc0cc | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 17, 2024 09:10:40.344719887 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | sgp.file.myqcloud.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344719887 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.152.64.193 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344719887 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.152.64.207 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344719887 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.153.232.151 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344719887 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.153.232.152 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344911098 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | sgp.file.myqcloud.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344911098 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.152.64.193 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344911098 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.152.64.207 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344911098 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.153.232.151 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:40.344911098 CEST | 1.1.1.1 | 192.168.2.5 | 0xacfa | No error (0) | 43.153.232.152 | A (IP address) | IN (0x0001) | false | ||
Oct 17, 2024 09:10:42.157224894 CEST | 1.1.1.1 | 192.168.2.5 | 0xdfa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Oct 17, 2024 09:11:02.606755972 CEST | 1.1.1.1 | 192.168.2.5 | 0xc0cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49704 | 43.152.64.193 | 80 | 6780 | C:\Users\user\Desktop\O6O7O5REot.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 17, 2024 09:10:40.372961044 CEST | 105 | OUT | |
Oct 17, 2024 09:10:41.465893984 CEST | 1236 | IN | |
Oct 17, 2024 09:10:41.465928078 CEST | 1236 | IN | |
Oct 17, 2024 09:10:41.465940952 CEST | 408 | IN | |
Oct 17, 2024 09:10:41.466684103 CEST | 1236 | IN | |
Oct 17, 2024 09:10:41.466711998 CEST | 1236 | IN | |
Oct 17, 2024 09:10:41.466725111 CEST | 408 | IN | |
Oct 17, 2024 09:10:41.468126059 CEST | 1236 | IN | |
Oct 17, 2024 09:10:41.468265057 CEST | 212 | IN | |
Oct 17, 2024 09:10:41.468276978 CEST | 1236 | IN | |
Oct 17, 2024 09:10:41.468287945 CEST | 196 | IN | |
Oct 17, 2024 09:10:41.470849037 CEST | 1236 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 03:10:37 |
Start date: | 17/10/2024 |
Path: | C:\Users\user\Desktop\O6O7O5REot.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7988d0000 |
File size: | 8'199'168 bytes |
MD5 hash: | EEF4506FA429532FDB0F3648E3971B2A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 03:10:37 |
Start date: | 17/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 03:10:41 |
Start date: | 17/10/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff713a60000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.5% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 18.2% |
Total number of Nodes: | 44 |
Total number of Limit Nodes: | 7 |
Graph
Function 00000148E4F72FA8 Relevance: 4.7, APIs: 3, Instructions: 190stringCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F6D570 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 103networkCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F6CCD4 Relevance: 6.2, APIs: 4, Instructions: 239networkCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F6D054 Relevance: 3.2, APIs: 2, Instructions: 157networkCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F75FA4 Relevance: 1.3, APIs: 1, Instructions: 61COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00007FF7988D14D0 Relevance: .0, Instructions: 4COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000148E4F7D384 Relevance: 32.5, APIs: 16, Strings: 2, Instructions: 1030COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7C888 Relevance: 30.8, APIs: 16, Strings: 1, Instructions: 1022COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F74820 Relevance: 13.3, APIs: 10, Instructions: 790COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7A708 Relevance: 1.8, APIs: 1, Instructions: 304COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F880B0 Relevance: .8, Instructions: 783COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F87740 Relevance: .8, Instructions: 761COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F8117C Relevance: 16.6, APIs: 11, Instructions: 108COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F81F68 Relevance: 15.1, APIs: 10, Instructions: 93COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F81DF0 Relevance: 15.1, APIs: 10, Instructions: 89COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F80794 Relevance: 13.6, APIs: 9, Instructions: 89COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7FFB8 Relevance: 13.6, APIs: 9, Instructions: 71COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7A4CC Relevance: 12.6, APIs: 10, Instructions: 116COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F6360C Relevance: 11.6, APIs: 9, Instructions: 305COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7A370 Relevance: 10.6, APIs: 7, Instructions: 107COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F84AA8 Relevance: 10.6, APIs: 7, Instructions: 78COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7B070 Relevance: 9.3, APIs: 6, Instructions: 257COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F63170 Relevance: 8.9, APIs: 7, Instructions: 181COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F6BA74 Relevance: 7.8, APIs: 6, Instructions: 337COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F644F0 Relevance: 7.7, APIs: 6, Instructions: 175COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7C654 Relevance: 7.6, APIs: 5, Instructions: 149COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F84958 Relevance: 7.5, APIs: 5, Instructions: 41COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F79698 Relevance: 6.3, APIs: 5, Instructions: 76COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7AB8C Relevance: 6.2, APIs: 4, Instructions: 194COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F600D0 Relevance: 6.1, APIs: 4, Instructions: 90COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F89A98 Relevance: 6.1, APIs: 4, Instructions: 84stringCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F7A64C Relevance: 6.1, APIs: 4, Instructions: 64COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F783D0 Relevance: 5.4, APIs: 4, Instructions: 378COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F79DC0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 69COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F77898 Relevance: 5.2, APIs: 4, Instructions: 226COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F6D208 Relevance: 5.2, APIs: 4, Instructions: 200COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00000148E4F63300 Relevance: 5.2, APIs: 4, Instructions: 179COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|