Windows
Analysis Report
msoia.exe
Overview
General Information
Detection
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- msoia.exe (PID: 7004 cmdline:
"C:\Users\ user\Deskt op\msoia.e xe" MD5: 42CBC8F4803DA0F2B8BBD3D13A37FC58) - conhost.exe (PID: 7036 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6008 cmdline:
cmd ver MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SparkRAT | Yara detected Spark RAT | Joe Security | ||
JoeSecurity_SparkRAT | Yara detected Spark RAT | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T21:05:17.355535+0200 | 2047681 | 1 | A Network Trojan was detected | 192.168.2.4 | 49732 | 67.217.62.106 | 4443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T21:05:11.707648+0200 | 2046669 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 67.217.62.106 | 4443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T21:05:17.355535+0200 | 2855151 | 1 | A Network Trojan was detected | 192.168.2.4 | 49732 | 67.217.62.106 | 4443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |
Source: | Binary or memory string: | memstr_35de6992-8 |
Source: | Classification label: |
Source: | Mutant created: |
Source: | File opened: | Jump to behavior |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED79E8E | |
Source: | Code function: | 0_3_000001CA8ED79E8E | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED87941 | |
Source: | Code function: | 0_3_000001CA8ED79E8E | |
Source: | Code function: | 0_3_000001CA8ED79E8E | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE | |
Source: | Code function: | 0_3_000001CA8ED85BBE |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Special instruction interceptor: |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Thread information set: | Jump to behavior | ||
Source: | Thread information set: | Jump to behavior |
Source: | Handle closed: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | NtMapViewOfSection: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtUnmapViewOfSection: | Jump to behavior | ||
Source: | NtSetInformationProcess: | Jump to behavior | ||
Source: | NtClose: | |||
Source: | NtQueryInformationProcess: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtSetInformationThread: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtQueryInformationProcess: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtQueryInformationProcess: | Jump to behavior | ||
Source: | NtQueryInformationProcess: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior | ||
Source: | NtQueryInformationProcess: | Jump to behavior | ||
Source: | NtSetInformationThread: | Jump to behavior | ||
Source: | NtProtectVirtualMemory: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 11 Process Injection | 12 Virtualization/Sandbox Evasion | 1 Credential API Hooking | 32 Security Software Discovery | Remote Services | 1 Credential API Hooking | 11 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Abuse Elevation Control Mechanism | 11 Process Injection | 11 Input Capture | 12 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 11 Input Capture | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Abuse Elevation Control Mechanism | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 114 System Information Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown | ||
true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
67.217.62.106 | unknown | United States | 19318 | IS-AS-1US | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1541453 |
Start date and time: | 2024-10-24 21:04:08 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | msoia.exe |
Detection: | MAL |
Classification: | mal92.troj.evad.winEXE@4/1@0/1 |
EGA Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target msoia.exe, PID 7004 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtAllocateVirtualMemory calls found.
- Report size getting too big, too many NtEnumerateKey calls found.
- Report size getting too big, too many NtOpenKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
- VT rate limit hit for: msoia.exe
Time | Type | Description |
---|---|---|
15:05:10 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
67.217.62.106 | Get hash | malicious | Spark RAT | Browse |
| |
Get hash | malicious | Spark RAT | Browse |
| ||
Get hash | malicious | Spark RAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Spark RAT | Browse |
| ||
Get hash | malicious | Spark RAT | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
IS-AS-1US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, PureLog Stealer | Browse |
| ||
Get hash | malicious | Quasar | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\msoia.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 160 |
Entropy (8bit): | 4.438743916256937 |
Encrypted: | false |
SSDEEP: | 3:rmHfvtH//STGlA1yqGlYUGk+ldyHGlgZty:rmHcKtGFlqty |
MD5: | E467C82627F5E1524FDB4415AF19FC73 |
SHA1: | B86E3AA40E9FBED0494375A702EABAF1F2E56F8E |
SHA-256: | 116CD35961A2345CE210751D677600AADA539A66F046811FA70E1093E01F2540 |
SHA-512: | 2A969893CC713D6388FDC768C009055BE1B35301A811A7E313D1AEEC1F75C88CCDDCD8308017A852093B1310811E90B9DA76B6330AACCF5982437D84F553183A |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 7.893412632665146 |
TrID: |
|
File name: | msoia.exe |
File size: | 16'498'688 bytes |
MD5: | 42cbc8f4803da0f2b8bbd3d13a37fc58 |
SHA1: | c82f1ba623b5f4210ddf7f20c40d4cec70298d92 |
SHA256: | fcf9b70253437c56bb00315da859ce8e40d6410ec405c1473b374359d5277209 |
SHA512: | 209819e5d76f536d70e7aff1be6e9b9e4b8f2ffa887286dd27e282019f676b51caa788332ae0a0baf2f8799b0a0f4f517d101b71f71a603df17f696f5686abcb |
SSDEEP: | 393216:YsHCua3N0h5XbGqz2tZxeO5wgfR+4vhMxGhx+:Ym42h5aMkJ5wgfRdpMx0 |
TLSH: | 0EF6234A65F593E4C4D34B40768A02DA33C1A59EC6FE8D2D3AC72C027F21D6B458AD7B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d................."......t7..V........F.......@...........................................`... ............................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x186c2c7 |
Entrypoint Section: | .bss3 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x0 [Thu Jan 1 00:00:00 1970 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 1 |
File Version Major: | 6 |
File Version Minor: | 1 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 1 |
Import Hash: | 9da18038e0ba9a33fbbaf76636ea1aff |
Instruction |
---|
push ebp |
pushfd |
dec eax |
mov ebp, 4090D93Ah |
movsd |
push edi |
movsb |
das |
add bp, E518h |
dec eax |
shr ebp, FFFFFFFFh |
dec eax |
lea ebp, dword ptr [ebp+ebp*4+0F058108h] |
inc eax |
sub ch, ch |
dec eax |
sub ebp, ebp |
dec eax |
mov ebp, dword ptr [esp+ebp*4+00000008h] |
dec eax |
mov dword ptr [esp+08h], 61D42C1Fh |
push dword ptr [esp+00h] |
popfd |
dec eax |
lea esp, dword ptr [esp+08h] |
call 00007F8434AF5FAAh |
xchg eax, ebp |
push es |
inc ecx |
sbb byte ptr [edi], bl |
movsd |
in eax, dx |
lds edi, ecx |
xchg eax, edi |
pushfd |
iretd |
and eax, 97F1E5F5h |
pushfd |
iretd |
sub eax, 971123DDh |
pushfd |
iretd |
int 35h |
mov edx, dword ptr [ecx+4DCF9C97h] |
fstp qword ptr [ecx] |
cmp dword ptr [edi-221A3064h], edx |
mov esi, 5CB7631Ah |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x116f418 | 0x50 | .bss3 |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x1fc4460 | 0x28c8 | .bss3 |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x1fc7000 | 0xcc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x100b000 | 0x58 | .bss2 |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x377268 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x379000 | 0x37c168 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x6f6000 | 0x168be0 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x85f000 | 0x47c | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss0 | 0x860000 | 0x12334 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.symtab | 0x873000 | 0x4 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ |
.bss1 | 0x874000 | 0x7961f9 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.bss2 | 0x100b000 | 0x810 | 0xa00 | 6ae61253a71fbeca72f7987a93af3722 | False | 0.025390625 | data | 0.1467378384792775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss3 | 0x100c000 | 0xfbad28 | 0xfbae00 | b0ec3c095d0d5654a4acffe2905e961b | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_NOT_PAGED, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.reloc | 0x1fc7000 | 0xcc | 0x200 | 9edd410f1d862a8b2beb3d5369a5fe97 | False | 0.302734375 | data | 1.9454927733312573 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
kernel32.dll | WriteFile |
kernel32.dll | GetSystemTimeAsFileTime |
kernel32.dll | HeapAlloc, HeapFree, ExitProcess, GetModuleHandleA, LoadLibraryA, GetProcAddress |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-24T21:05:11.707648+0200 | 2046669 | ET MALWARE Win32/SparkRAT CnC Checkin (GET) | 1 | 192.168.2.4 | 49730 | 67.217.62.106 | 4443 | TCP |
2024-10-24T21:05:17.355535+0200 | 2047681 | ET MALWARE Spark RAT CnC Checkin (POST) | 1 | 192.168.2.4 | 49732 | 67.217.62.106 | 4443 | TCP |
2024-10-24T21:05:17.355535+0200 | 2855151 | ETPRO MALWARE Spark RAT User-Agent Observed | 1 | 192.168.2.4 | 49732 | 67.217.62.106 | 4443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 24, 2024 21:05:10.980827093 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:10.986376047 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:10.986659050 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:10.986990929 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:10.993262053 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:11.661786079 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:11.707648039 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:14.663079977 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:14.715552092 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:16.631038904 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:16.631692886 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:16.637464046 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:16.639446974 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:16.639528990 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:16.640028954 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:16.646888018 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:16.794431925 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:16.843251944 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:17.306231022 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:17.306901932 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:17.306945086 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:17.312344074 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:17.312546015 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:17.355535030 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:17.402008057 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:17.403168917 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:17.408655882 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:20.403563023 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:20.403904915 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:20.409261942 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:21.693073034 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:21.698964119 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:21.824419975 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:21.830399036 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:21.855144024 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:21.855645895 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:21.905908108 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:21.985686064 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:21.985984087 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:21.991297007 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:23.525974035 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:23.526274920 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:23.539321899 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:24.861115932 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:24.866791964 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:25.022809029 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:25.023160934 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:25.028462887 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:26.402709007 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:26.403007984 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:26.408590078 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:27.987549067 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:27.992959023 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:28.149327040 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:28.149694920 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:28.155288935 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:29.402296066 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:29.406383038 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:29.411787033 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:30.783962965 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:30.926067114 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:31.068057060 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:31.068419933 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:31.073704958 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:32.324465036 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:32.330238104 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:32.402911901 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:32.403172016 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:32.408626080 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:33.689495087 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:33.694997072 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:33.851335049 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:33.854506016 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:33.860003948 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:35.403227091 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:35.403760910 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:35.409162998 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:36.638391018 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:36.643892050 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:36.812625885 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:36.812925100 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:36.818332911 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:38.702475071 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:38.703042984 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:38.706257105 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:38.706325054 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:38.711899996 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:39.675409079 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:39.681186914 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:39.860074043 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:39.860330105 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:39.865869045 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:41.406199932 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:41.406677961 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:41.412333012 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:43.009900093 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:43.015870094 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:43.172744036 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:43.173207998 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:43.178795099 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:44.406933069 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:44.407212019 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:44.412718058 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:46.117973089 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:46.123478889 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:46.289047956 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:46.289387941 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:46.295409918 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:47.337512016 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:47.342909098 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:47.401943922 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:47.402359009 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:47.407741070 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:49.082760096 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:49.089241028 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:49.245393991 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:49.245673895 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:49.251065969 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:50.402785063 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:50.403110981 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:50.410008907 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:51.735377073 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:51.741134882 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:51.897128105 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:51.897511005 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:51.903712034 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:53.403001070 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:53.403372049 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:53.409024954 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:54.730463028 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:54.736167908 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:54.892119884 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:54.892458916 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:54.897835970 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:56.403156042 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:56.403609037 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:56.410824060 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:57.673480034 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:57.679110050 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:57.835529089 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:57.836127043 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:57.841578960 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:59.431247950 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:05:59.431871891 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:05:59.443062067 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:01.319329023 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:01.325325012 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:01.484344006 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:01.484793901 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:01.491425037 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:02.346704960 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:02.352999926 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:02.403352976 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:02.410204887 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:02.415644884 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:04.327090025 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:04.332636118 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:04.489411116 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:04.490351915 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:04.495904922 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:05.605618000 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:05.605916023 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:05.614820004 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:05.618036985 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:05.618104935 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:07.109932899 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:07.115555048 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:07.271703959 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:07.272597075 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:07.278018951 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:08.402741909 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:08.406516075 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:08.411951065 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:08.664489985 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:08.664647102 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:08.670228004 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:10.014416933 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:10.019931078 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:10.176069975 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:10.176343918 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:10.181761980 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:11.401842117 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:11.402100086 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:11.407460928 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:12.830413103 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:13.061747074 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:13.218065977 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:13.226794004 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:13.232218027 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:14.402975082 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:14.403276920 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:14.408787012 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:15.832873106 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:16.102958918 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:16.259599924 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:16.260060072 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:16.265852928 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:17.354965925 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:17.360380888 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:17.402997017 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:17.405230045 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:17.410604000 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:18.824517012 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:18.830084085 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:18.985969067 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:18.986190081 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:18.991677046 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:20.403948069 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:20.404337883 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:20.409755945 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:21.913734913 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:21.919361115 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:22.075236082 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:22.075783014 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:22.081310034 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:23.402797937 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:23.403120041 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:23.408638954 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:25.147624016 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:25.153302908 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:25.313617945 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:25.313899994 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:25.319777012 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:26.879837990 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:26.880408049 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:26.880481958 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:26.880855083 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:26.880901098 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:26.881989002 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:26.903801918 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:28.195923090 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:28.201617956 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:28.357841015 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:28.358191967 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:28.363718033 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:29.405468941 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:29.405762911 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:29.411262989 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:31.198678970 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:31.204178095 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:31.362453938 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:31.362768888 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:31.368592978 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:32.364017963 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:32.528004885 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:32.528286934 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:32.534708977 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:32.536520004 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:34.014225006 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:34.019980907 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:34.176819086 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:34.177262068 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:34.182697058 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:35.402256966 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:35.443872929 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:35.451384068 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:35.456778049 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:37.719757080 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:37.725847006 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:37.882121086 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:37.882411957 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:37.887969971 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:38.402908087 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:38.403325081 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:38.408802986 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:40.180389881 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:40.185856104 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:40.342020988 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:40.342297077 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:40.348222971 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:41.402761936 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:41.403155088 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:41.408866882 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:42.763861895 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:42.769393921 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:42.925414085 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:42.925762892 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:42.931240082 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:44.402942896 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:44.403285027 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:44.408741951 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:45.998311996 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:46.004153013 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:46.160419941 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:46.160736084 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:46.166234016 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:47.302642107 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:47.308784008 CEST | 4443 | 49732 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:47.308904886 CEST | 49732 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:47.402090073 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:47.402374983 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:47.407660961 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:48.985363960 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:48.990953922 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:49.147010088 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:49.147280931 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:49.152816057 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:50.404511929 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:50.405035973 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:50.410581112 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:52.047235012 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:52.052817106 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:52.396748066 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:52.397146940 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:52.404232979 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:53.403271914 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:53.403646946 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:53.409034967 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:54.937479019 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:54.944180965 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:55.101622105 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:55.102005959 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:55.107546091 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:56.402525902 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:56.402868986 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:56.408440113 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:58.241570950 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:58.248090982 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:58.404381990 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:58.404664993 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:58.410191059 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:59.402826071 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:06:59.403165102 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:06:59.408615112 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:00.830259085 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:00.835886955 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:00.991880894 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:00.993027925 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:00.999047995 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:02.403261900 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:02.449398994 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:02.535085917 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:02.540661097 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:02.663747072 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:02.663885117 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:02.669698000 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:04.041670084 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:04.048088074 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:04.204052925 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:04.204503059 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:04.210136890 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:05.402874947 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:05.403156042 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:05.408659935 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:07.014887094 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:07.020857096 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:07.177175999 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:07.182059050 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:07.187566996 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:08.404243946 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:08.404584885 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:08.410067081 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:09.740206003 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:09.745815039 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:09.902614117 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:09.905647039 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:09.911057949 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:11.402868032 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:11.403444052 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:11.408998013 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:12.764286995 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:12.769799948 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:12.928937912 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:12.929220915 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
Oct 24, 2024 21:07:12.935950994 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:14.402348042 CEST | 4443 | 49730 | 67.217.62.106 | 192.168.2.4 |
Oct 24, 2024 21:07:14.445362091 CEST | 49730 | 4443 | 192.168.2.4 | 67.217.62.106 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 67.217.62.106 | 4443 | 7004 | C:\Users\user\Desktop\msoia.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 24, 2024 21:05:10.986990929 CEST | 302 | OUT | |
Oct 24, 2024 21:05:11.661786079 CEST | 203 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49732 | 67.217.62.106 | 4443 | 7004 | C:\Users\user\Desktop\msoia.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 24, 2024 21:05:16.640028954 CEST | 742 | OUT | |
Oct 24, 2024 21:05:17.306231022 CEST | 133 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 15:05:06 |
Start date: | 24/10/2024 |
Path: | C:\Users\user\Desktop\msoia.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xd30000 |
File size: | 16'498'688 bytes |
MD5 hash: | 42CBC8F4803DA0F2B8BBD3D13A37FC58 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Go lang |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 15:05:06 |
Start date: | 24/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 15:05:09 |
Start date: | 24/10/2024 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff772340000 |
File size: | 289'792 bytes |
MD5 hash: | 8A2122E8162DBEF04694B9C3E0B6CDEE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |