Windows
Analysis Report
Update-KB4890-x86.exe
Overview
General Information
Detection
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Update-KB4890-x86.exe (PID: 6172 cmdline:
"C:\Users\ user\Deskt op\Update- KB4890-x86 .exe" MD5: EF486246C545A184394561883098FA97) - tserv.exe (PID: 6980 cmdline:
C:\Windows \tserv.exe s MD5: EF486246C545A184394561883098FA97)
- tserv.exe (PID: 5952 cmdline:
"C:\Window s\tserv.ex e" s MD5: EF486246C545A184394561883098FA97)
- cleanup
Source: | Author: frack113: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T15:36:17.634513+0100 | 2022930 | 1 | A Network Trojan was detected | 20.12.23.50 | 443 | 192.168.2.5 | 49707 | TCP |
2024-10-31T15:36:56.646467+0100 | 2022930 | 1 | A Network Trojan was detected | 20.12.23.50 | 443 | 192.168.2.5 | 49917 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T15:36:14.356478+0100 | 2016998 | 1 | A Network Trojan was detected | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T15:35:54.725036+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50010 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:22.839439+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:31.442165+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49742 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:40.140868+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49790 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:45.081491+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49816 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:48.784803+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49837 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:53.689142+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49867 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:57.392826+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:02.286037+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49910 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:06.018037+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49931 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:10.928943+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49953 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:14.619216+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49970 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:19.527587+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:23.262540+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49993 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:28.141654+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:31.857832+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49997 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:36.744868+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49998 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:40.612755+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:45.346930+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:49.513903+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50003 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:53.951301+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50004 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:58.142373+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50005 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:02.554807+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50006 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:06.738747+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50007 | 193.166.255.171 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T15:35:54.725036+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 50010 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:22.839439+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:31.442165+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49742 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:40.140868+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49790 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:45.081491+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49816 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:48.784803+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49837 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:53.689142+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49867 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:57.392826+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:02.286037+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49910 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:06.018037+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49931 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:10.928943+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49953 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:14.619216+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49970 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:19.527587+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:23.262540+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49993 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:28.141654+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:31.857832+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49997 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:36.744868+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49998 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:40.612755+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:45.346930+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:49.513903+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 50003 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:53.951301+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 50004 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:58.142373+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 50005 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:02.554807+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 50006 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:06.738747+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.5 | 50007 | 193.166.255.171 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: |
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00406360 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Code function: | 0_2_00423D83 |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_00411800 | |
Source: | Code function: | 0_2_004108D0 | |
Source: | Code function: | 0_2_0040C8E0 | |
Source: | Code function: | 0_2_0040F0E9 | |
Source: | Code function: | 0_2_00410907 | |
Source: | Code function: | 0_2_00404110 | |
Source: | Code function: | 0_2_00409119 | |
Source: | Code function: | 0_2_0040F1C7 | |
Source: | Code function: | 0_2_0040C1D0 | |
Source: | Code function: | 0_2_00404990 | |
Source: | Code function: | 0_2_004091A7 | |
Source: | Code function: | 0_2_0040E246 | |
Source: | Code function: | 0_2_00428A08 | |
Source: | Code function: | 0_2_00425214 | |
Source: | Code function: | 0_2_00405310 | |
Source: | Code function: | 0_2_00408BC0 | |
Source: | Code function: | 0_2_00415BD0 | |
Source: | Code function: | 0_2_0041B3D0 | |
Source: | Code function: | 0_2_0040DBF0 | |
Source: | Code function: | 0_2_0041E3A0 | |
Source: | Code function: | 0_2_00409436 | |
Source: | Code function: | 0_2_00409CF7 | |
Source: | Code function: | 0_2_0041BD00 | |
Source: | Code function: | 0_2_0040EDE0 | |
Source: | Code function: | 0_2_0040DE56 | |
Source: | Code function: | 0_2_0041C660 | |
Source: | Code function: | 0_2_00410670 | |
Source: | Code function: | 0_2_0040E676 | |
Source: | Code function: | 0_2_00409F47 | |
Source: | Code function: | 0_2_0040EF78 | |
Source: | Code function: | 0_2_0040FF30 | |
Source: | Code function: | 0_2_00405F30 |
Source: | Code function: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_004047A0 |
Source: | Code function: | 0_2_00405090 |
Source: | Code function: | 0_2_0041E0B0 |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Code function: | 0_2_0041F660 |
Source: | Code function: | 0_2_0042649A | |
Source: | Code function: | 0_2_004254C4 | |
Source: | Code function: | 0_2_004254EC | |
Source: | Code function: | 0_2_00426697 |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: | Jump to behavior |
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | Key value created or modified: | Jump to behavior |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Code function: | 0_2_0041D159 |
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Static PE information: |
Source: | Code function: | 0_2_0040C1D0 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Evasive API call chain: | graph_0-12761 |
Source: | Check user administrative privileges: | graph_0-12695 |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 0_2_00406360 |
Source: | Code function: | 0_2_00429F44 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | API call chain: | graph_0-12762 |
Source: | Code function: | 0_2_0040C1D0 |
Source: | Code function: | 0_2_0041F660 |
Source: | Code function: | 0_2_0041F830 |
Source: | Code function: | 0_2_0042731A | |
Source: | Code function: | 0_2_0042732E |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Code function: | 0_2_00404840 |
Source: | Code function: | 0_2_00423260 |
Source: | Code function: | 0_2_0042C8B2 |
Source: | Code function: | 0_2_00401830 |
Source: | Code function: | 0_2_0040BE00 |
Source: | Code function: | 0_2_00425D91 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 3 Native API | 11 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 12 Masquerading | OS Credential Dumping | 2 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 11 Process Injection | 121 Virtualization/Sandbox Evasion | LSASS Memory | 22 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 11 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | Security Account Manager | 121 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 11 Process Injection | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | 12 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 2 Obfuscated Files or Information | Cached Domain Credentials | 14 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
95% | ReversingLabs | Win32.Worm.Stration | ||
100% | Avira | WORM/Stration.C | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | WORM/Stration.C | ||
100% | Joe Sandbox ML | |||
95% | ReversingLabs | Win32.Worm.Stration |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
mta6.am0.yahoodns.net | 98.136.96.76 | true | false | unknown | |
alt4.gmail-smtp-in.l.google.com | 74.125.200.26 | true | false | unknown | |
alt3.gmail-smtp-in.l.google.com | 142.251.1.27 | true | false | unknown | |
mta7.am0.yahoodns.net | 98.136.96.77 | true | false | unknown | |
gmail-smtp-in.l.google.com | 64.233.184.26 | true | false | unknown | |
mta5.am0.yahoodns.net | 67.195.228.94 | true | false | unknown | |
www4.cedesunjerinkas.com | 193.166.255.171 | true | false | unknown | |
alt1.gmail-smtp-in.l.google.com | 142.250.153.27 | true | false | unknown | |
alt2.gmail-smtp-in.l.google.com | 142.251.9.27 | true | false | unknown | |
gmail.com | unknown | unknown | false | unknown | |
yahoo.com | unknown | unknown | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
98.136.96.77 | mta7.am0.yahoodns.net | United States | 36646 | YAHOO-NE1US | false | |
64.233.184.26 | gmail-smtp-in.l.google.com | United States | 15169 | GOOGLEUS | false | |
74.125.200.26 | alt4.gmail-smtp-in.l.google.com | United States | 15169 | GOOGLEUS | false | |
67.195.228.94 | mta5.am0.yahoodns.net | United States | 36647 | YAHOO-GQ1US | false | |
193.166.255.171 | www4.cedesunjerinkas.com | Finland | 1741 | FUNETASFI | false | |
142.251.1.27 | alt3.gmail-smtp-in.l.google.com | United States | 15169 | GOOGLEUS | false | |
98.136.96.76 | mta6.am0.yahoodns.net | United States | 36646 | YAHOO-NE1US | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546168 |
Start date and time: | 2024-10-31 15:35:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Update-KB4890-x86.exe |
Detection: | MAL |
Classification: | mal96.evad.winEXE@4/2@11/7 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- VT rate limit hit for: Update-KB4890-x86.exe
Time | Type | Description |
---|---|---|
10:36:22 | API Interceptor | |
15:36:17 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
98.136.96.77 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Tofsee | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Tofsee | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
67.195.228.94 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Tofsee | Browse | |||
Get hash | malicious | Tofsee | Browse | |||
Get hash | malicious | Tofsee | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Phorpiex | Browse | |||
Get hash | malicious | Tofsee | Browse | |||
193.166.255.171 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
mta6.am0.yahoodns.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
mta7.am0.yahoodns.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
mta5.am0.yahoodns.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
www4.cedesunjerinkas.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
FUNETASFI | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
YAHOO-NE1US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
YAHOO-GQ1US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Tofsee | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\Update-KB4890-x86.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 423046 |
Entropy (8bit): | 4.098108107355895 |
Encrypted: | false |
SSDEEP: | 3072:DFZ5qVGXvEQU+dXmEUy9rfe3kUdKSh7hKNjf7CwhqjEr8IcGN8yGBYPosqkxOqoC:JjqVG/pJZzfwsGX+LOOD3Oc |
MD5: | EF486246C545A184394561883098FA97 |
SHA1: | 84EFDEB9E41219B49E58FEFF9BB652B7EF1D422E |
SHA-256: | 4401B0CC190F39315964BE8CEECA6E82F6F3BE410C45D852C5B2D6A45A54ECCE |
SHA-512: | 41CACFCCE34C8C6979EB9B1C2981B7E9053C15324DBE56C650633913D8F47F4A495D61D9595E7506C620FB9367D1444815CF051C026A8FFBA78D50C5F8B9E0B5 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Update-KB4890-x86.exe |
File Type: | |
Category: | modified |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Reputation: | high, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 4.098108107355895 |
TrID: |
|
File name: | Update-KB4890-x86.exe |
File size: | 423'046 bytes |
MD5: | ef486246c545a184394561883098fa97 |
SHA1: | 84efdeb9e41219b49e58feff9bb652b7ef1d422e |
SHA256: | 4401b0cc190f39315964be8ceeca6e82f6f3be410c45d852c5b2d6a45a54ecce |
SHA512: | 41cacfcce34c8c6979eb9b1c2981b7e9053c15324dbe56c650633913d8f47f4a495d61d9595e7506c620fb9367d1444815cf051c026a8ffba78d50c5f8b9e0b5 |
SSDEEP: | 3072:DFZ5qVGXvEQU+dXmEUy9rfe3kUdKSh7hKNjf7CwhqjEr8IcGN8yGBYPosqkxOqoC:JjqVG/pJZzfwsGX+LOOD3Oc |
TLSH: | 29948D61F28DC1B1E44A1DB5B8AC936662B27D28173CABF3BB507F0965732D07C31916 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............fr..fr..fr..n...fr..j}..fr..n/..fr.jn/..fr..fs.wfr..j-..fr..j...fr..m,..fr..j(..fr.Rich.fr.................PE..L... ?.E... |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x425d91 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x45113F20 [Wed Sep 20 13:16:16 2006 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 547cd05356c429dc57b17bf0fd6daf12 |
Instruction |
---|
push 00000060h |
push 0042E598h |
call 00007F3B14BE14A4h |
mov edi, 00000094h |
mov eax, edi |
call 00007F3B14BE02FCh |
mov dword ptr [ebp-18h], esp |
mov esi, esp |
mov dword ptr [esi], edi |
push esi |
call dword ptr [0042E0ECh] |
mov ecx, dword ptr [esi+10h] |
mov dword ptr [00432214h], ecx |
mov eax, dword ptr [esi+04h] |
mov dword ptr [00432220h], eax |
mov edx, dword ptr [esi+08h] |
mov dword ptr [00432224h], edx |
mov esi, dword ptr [esi+0Ch] |
and esi, 00007FFFh |
mov dword ptr [00432218h], esi |
cmp ecx, 02h |
je 00007F3B14BE0BFEh |
or esi, 00008000h |
mov dword ptr [00432218h], esi |
shl eax, 08h |
add eax, edx |
mov dword ptr [0043221Ch], eax |
xor esi, esi |
push esi |
mov edi, dword ptr [0042E0BCh] |
call edi |
cmp word ptr [eax], 5A4Dh |
jne 00007F3B14BE0C11h |
mov ecx, dword ptr [eax+3Ch] |
add ecx, eax |
cmp dword ptr [ecx], 00004550h |
jne 00007F3B14BE0C04h |
movzx eax, word ptr [ecx+18h] |
cmp eax, 0000010Bh |
je 00007F3B14BE0C11h |
cmp eax, 0000020Bh |
je 00007F3B14BE0BF7h |
mov dword ptr [ebp-1Ch], esi |
jmp 00007F3B14BE0C19h |
cmp dword ptr [ecx+00000084h], 0Eh |
jbe 00007F3B14BE0BE4h |
xor eax, eax |
cmp dword ptr [ecx+000000F8h], esi |
jmp 00007F3B14BE0C00h |
cmp dword ptr [ecx+74h], 0Eh |
jbe 00007F3B14BE0BD4h |
xor eax, eax |
cmp dword ptr [ecx+000000E8h], esi |
setne al |
mov dword ptr [ebp-1Ch], eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x30204 | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x34000 | 0x30118 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x2f6d0 | 0x48 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2e000 | 0x24c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x2c5a4 | 0x2d000 | d7d3452993b82ee75052e80e49c890e4 | False | 0.5532931857638889 | data | 6.353296576388688 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x2e000 | 0x2efc | 0x3000 | 48995658de018e8713b6cf36f411ca2e | False | 0.3614908854166667 | data | 4.955424298416429 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x31000 | 0x28c0 | 0x1000 | cac477c02821e1eee50e0d1240a07368 | False | 0.211669921875 | Matlab v4 mat-file (little endian) , numeric, rows 4351131, columns 4380016 | 1.9793888897922702 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x34000 | 0x30118 | 0x31000 | 4e7d528ce916727be35809bf9797978b | False | 0.05013851243622449 | data | 0.5968541437656842 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
0x61518 | 0x2c00 | data | English | United States | 0.10884232954545454 | |
0x39f18 | 0xf000 | data | English | United States | 0.022721354166666666 | |
RT_ICON | 0x34320 | 0x2e8 | ISO-8859 text, with very long lines (744), with no line terminators | English | United States | 0.020161290322580645 |
RT_ICON | 0x34608 | 0xffffff28 | data | English | United States | 0.04951295440851577 |
DLL | Import |
---|---|
KERNEL32.dll | WriteProcessMemory, VirtualAllocEx, lstrlenA, OpenProcess, Process32Next, Process32First, CreateToolhelp32Snapshot, GetFileAttributesA, lstrcatA, GetSystemDirectoryA, lstrcmpiA, UnmapViewOfFile, GetFileSize, MapViewOfFile, CreateFileMappingA, FindClose, FindNextFileA, lstrcmpA, GetLastError, FindFirstFileA, lstrcpyA, SetFilePointer, ReadFile, GetTimeZoneInformation, GetModuleHandleA, LoadLibraryA, GetModuleFileNameA, GetCurrentDirectoryA, MoveFileExA, CopyFileA, GetOverlappedResult, LockResource, SizeofResource, LoadResource, FindResourceA, ResetEvent, GetVersionExA, HeapReAlloc, IsBadWritePtr, GetVolumeInformationA, DeviceIoControl, DefineDosDeviceA, QueryDosDeviceA, SetEndOfFile, GetProcAddress, CreateRemoteThread, GetCurrentProcess, CreateMutexA, ReleaseMutex, GetProcessHeap, HeapAlloc, Sleep, CloseHandle, GetTempPathA, GetTempFileNameA, WriteFile, CreateProcessA, DeleteFileA, HeapFree, GetLocalTime, CreateThread, CreateEventA, WaitForMultipleObjects, SetEvent, WaitForSingleObject, ExpandEnvironmentStringsA, CreateFileA, GetTickCount, ExitProcess, RtlUnwind, RaiseException, GetStartupInfoA, GetCommandLineA, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, TlsAlloc, SetLastError, TlsFree, TlsSetValue, TlsGetValue, SetUnhandledExceptionFilter, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InterlockedExchange, VirtualQuery, HeapDestroy, HeapCreate, VirtualFree, VirtualAlloc, TerminateProcess, HeapSize, VirtualProtect, GetSystemInfo, LCMapStringA, WideCharToMultiByte, MultiByteToWideChar, LCMapStringW, GetStdHandle, UnhandledExceptionFilter, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, IsBadReadPtr, IsBadCodePtr, GetACP, GetOEMCP, GetCPInfo, InitializeCriticalSection, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, SetStdHandle, FlushFileBuffers |
USER32.dll | wsprintfA, MessageBoxA, SetWindowsHookExA |
ADVAPI32.dll | RegOpenKeyA, RegEnumKeyExA, InitializeSecurityDescriptor, GetTokenInformation, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, AllocateAndInitializeSid, GetLengthSid, AddAce, IsValidSecurityDescriptor, QueryServiceStatusEx, OpenSCManagerA, OpenServiceA, CloseServiceHandle, RegDeleteValueA, RegSetValueExA, RegOpenKeyExA, RegQueryValueExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA, AdjustTokenPrivileges |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T15:35:54.725036+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 50010 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:35:54.725036+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 50010 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:14.356478+0100 | 2016998 | ET MALWARE Connection to Fitsec Sinkhole IP (Possible Infected Host) | 1 | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:17.634513+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.12.23.50 | 443 | 192.168.2.5 | 49707 | TCP |
2024-10-31T15:36:22.839439+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:22.839439+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:31.442165+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49742 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:31.442165+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49742 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:40.140868+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49790 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:40.140868+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49790 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:45.081491+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49816 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:45.081491+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49816 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:48.784803+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49837 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:48.784803+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49837 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:53.689142+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49867 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:53.689142+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49867 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:56.646467+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.12.23.50 | 443 | 192.168.2.5 | 49917 | TCP |
2024-10-31T15:36:57.392826+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:36:57.392826+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:02.286037+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49910 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:02.286037+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49910 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:06.018037+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49931 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:06.018037+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49931 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:10.928943+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49953 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:10.928943+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49953 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:14.619216+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49970 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:14.619216+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49970 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:19.527587+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:19.527587+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:23.262540+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49993 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:23.262540+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49993 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:28.141654+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:28.141654+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:31.857832+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49997 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:31.857832+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49997 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:36.744868+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49998 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:36.744868+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49998 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:40.612755+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:40.612755+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:45.346930+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:45.346930+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:49.513903+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 50003 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:49.513903+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 50003 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:53.951301+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 50004 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:53.951301+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 50004 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:58.142373+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 50005 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:37:58.142373+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 50005 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:02.554807+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 50006 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:02.554807+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 50006 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:06.738747+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.5 | 50007 | 193.166.255.171 | 80 | TCP |
2024-10-31T15:38:06.738747+0100 | 2019714 | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile | 2 | 192.168.2.5 | 50007 | 193.166.255.171 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 15:36:14.338948011 CET | 49704 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:14.356477976 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:14.361645937 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:14.361726999 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:14.361922026 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:14.366976976 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:15.349757910 CET | 49704 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:17.349739075 CET | 49704 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:21.349750996 CET | 49704 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:22.839274883 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:22.839438915 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:22.839504957 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:22.845213890 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:22.945236921 CET | 49742 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:22.951191902 CET | 80 | 49742 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:22.951334000 CET | 49742 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:22.951356888 CET | 49742 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:22.957462072 CET | 80 | 49742 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:29.349821091 CET | 49704 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:31.442070007 CET | 80 | 49742 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:31.442164898 CET | 49742 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:31.503254890 CET | 49742 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:31.508416891 CET | 80 | 49742 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:31.636532068 CET | 49790 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:31.642261982 CET | 80 | 49790 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:31.645250082 CET | 49790 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:31.648565054 CET | 49790 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:31.653604984 CET | 80 | 49790 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:35.350079060 CET | 49813 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:36:36.349899054 CET | 49813 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:36:36.557523966 CET | 49815 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:36.591613054 CET | 49816 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:36.597807884 CET | 80 | 49816 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:36.597919941 CET | 49816 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:36.598021984 CET | 49816 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:36.603197098 CET | 80 | 49816 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:37.568490028 CET | 49815 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:38.349756956 CET | 49813 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:36:39.568567991 CET | 49815 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:40.140677929 CET | 80 | 49790 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:40.140867949 CET | 49790 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:40.141127110 CET | 49790 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:40.147192001 CET | 80 | 49790 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:40.258027077 CET | 49837 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:40.263343096 CET | 80 | 49837 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:40.263506889 CET | 49837 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:40.263628006 CET | 49837 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:40.268899918 CET | 80 | 49837 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:42.349808931 CET | 49813 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:36:43.584243059 CET | 49815 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:45.081417084 CET | 80 | 49816 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:45.081490993 CET | 49816 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:45.081583977 CET | 49816 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:45.086513996 CET | 80 | 49816 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:45.194926023 CET | 49867 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:45.199969053 CET | 80 | 49867 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:45.200073004 CET | 49867 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:45.200598955 CET | 49867 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:45.206126928 CET | 80 | 49867 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:48.784671068 CET | 80 | 49837 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:48.784802914 CET | 49837 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:48.785080910 CET | 49837 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:48.791845083 CET | 80 | 49837 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:48.898410082 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:48.903851986 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:48.903949976 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:48.904097080 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:48.909080029 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:50.349687099 CET | 49813 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:36:51.599728107 CET | 49815 | 25 | 192.168.2.5 | 98.136.96.76 |
Oct 31, 2024 15:36:53.689053059 CET | 80 | 49867 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:53.689141989 CET | 49867 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:53.689208984 CET | 49867 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:53.694288015 CET | 80 | 49867 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:53.804428101 CET | 49910 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:53.809561014 CET | 80 | 49910 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:53.809781075 CET | 49910 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:53.809895992 CET | 49910 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:53.814853907 CET | 80 | 49910 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:56.349968910 CET | 49923 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:36:57.349766016 CET | 49923 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:36:57.392729998 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:57.392826080 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:57.392898083 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:57.398030043 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:57.507181883 CET | 49931 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:57.512181997 CET | 80 | 49931 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:57.512404919 CET | 49931 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:57.512432098 CET | 49931 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:36:57.517781019 CET | 80 | 49931 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:36:57.600128889 CET | 49932 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:36:58.599714994 CET | 49932 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:36:59.349746943 CET | 49923 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:00.600039005 CET | 49932 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:37:02.285953999 CET | 80 | 49910 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:02.286036968 CET | 49910 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:02.292093039 CET | 49910 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:02.299985886 CET | 80 | 49910 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:02.436446905 CET | 49953 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:02.443623066 CET | 80 | 49953 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:02.444566965 CET | 49953 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:02.480199099 CET | 49953 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:02.488296986 CET | 80 | 49953 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:03.349764109 CET | 49923 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:04.600255966 CET | 49932 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:37:06.017900944 CET | 80 | 49931 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:06.018037081 CET | 49931 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:06.018127918 CET | 49931 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:06.023051977 CET | 80 | 49931 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:06.132317066 CET | 49970 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:06.137298107 CET | 80 | 49970 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:06.137454033 CET | 49970 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:06.137497902 CET | 49970 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:06.142231941 CET | 80 | 49970 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:10.928886890 CET | 80 | 49953 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:10.928942919 CET | 49953 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:10.928987026 CET | 49953 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:10.933986902 CET | 80 | 49953 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:11.038774014 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:11.043721914 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:11.043811083 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:11.043862104 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:11.048722029 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:11.365319967 CET | 49923 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:12.599703074 CET | 49932 | 25 | 192.168.2.5 | 98.136.96.77 |
Oct 31, 2024 15:37:14.619085073 CET | 80 | 49970 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:14.619215965 CET | 49970 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:14.625561953 CET | 49970 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:14.630498886 CET | 80 | 49970 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:14.741625071 CET | 49993 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:14.746762991 CET | 80 | 49993 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:14.746870041 CET | 49993 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:14.746947050 CET | 49993 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:14.751974106 CET | 80 | 49993 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:17.578126907 CET | 49994 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:18.568501949 CET | 49994 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:18.600224018 CET | 49995 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:19.527452946 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:19.527586937 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:19.527697086 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:19.532546043 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:19.615477085 CET | 49995 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:19.632229090 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:19.637151957 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:19.637238979 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:19.637314081 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:19.642411947 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:20.568438053 CET | 49994 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:21.615458012 CET | 49995 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:23.262367010 CET | 80 | 49993 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:23.262540102 CET | 49993 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:23.262603045 CET | 49993 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:23.267514944 CET | 80 | 49993 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:23.367070913 CET | 49997 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:23.372220039 CET | 80 | 49997 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:23.372337103 CET | 49997 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:23.372407913 CET | 49997 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:23.377856970 CET | 80 | 49997 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:24.584084988 CET | 49994 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:25.615552902 CET | 49995 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:28.141417027 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:28.141654015 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:28.141711950 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:28.146601915 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:28.257497072 CET | 49998 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:28.262521982 CET | 80 | 49998 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:28.262610912 CET | 49998 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:28.262681961 CET | 49998 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:28.267600060 CET | 80 | 49998 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:31.857654095 CET | 80 | 49997 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:31.857831955 CET | 49997 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:31.859611034 CET | 49997 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:31.865639925 CET | 80 | 49997 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:32.009845972 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:32.015048981 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:32.015129089 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:32.015208960 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:32.020344973 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:32.599749088 CET | 49994 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:33.615350008 CET | 49995 | 25 | 192.168.2.5 | 67.195.228.94 |
Oct 31, 2024 15:37:36.744718075 CET | 80 | 49998 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:36.744868040 CET | 49998 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:36.745032072 CET | 49998 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:36.750670910 CET | 80 | 49998 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:36.851749897 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:36.857291937 CET | 80 | 50000 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:36.857364893 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:36.857501984 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:36.862660885 CET | 80 | 50000 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:38.599968910 CET | 50001 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:37:39.599697113 CET | 50001 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:37:39.635029078 CET | 50002 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:40.612631083 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:40.612755060 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:40.612824917 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:40.617636919 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:40.646585941 CET | 50002 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:40.726313114 CET | 50003 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:41.032881975 CET | 80 | 50003 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:41.033020973 CET | 50003 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:41.033123016 CET | 50003 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:41.038167953 CET | 80 | 50003 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:41.599715948 CET | 50001 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:37:42.646553993 CET | 50002 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:45.346787930 CET | 80 | 50000 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:45.346930027 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:45.347044945 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:45.352057934 CET | 80 | 50000 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:45.460618019 CET | 50004 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:45.465797901 CET | 80 | 50004 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:45.465919018 CET | 50004 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:45.466047049 CET | 50004 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:45.470962048 CET | 80 | 50004 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:45.599752903 CET | 50001 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:37:46.662192106 CET | 50002 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:49.513062954 CET | 80 | 50003 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:49.513902903 CET | 50003 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:49.513962030 CET | 50003 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:49.520941973 CET | 80 | 50003 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:49.616930962 CET | 50005 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:49.622606039 CET | 80 | 50005 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:49.622771978 CET | 50005 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:49.622828007 CET | 50005 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:49.628221035 CET | 80 | 50005 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:53.599777937 CET | 50001 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:37:53.949008942 CET | 80 | 50004 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:53.951301098 CET | 50004 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:53.951355934 CET | 50004 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:53.956279993 CET | 80 | 50004 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:54.054156065 CET | 50006 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:54.059787989 CET | 80 | 50006 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:54.062912941 CET | 50006 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:54.063117981 CET | 50006 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:54.068258047 CET | 80 | 50006 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:54.662226915 CET | 50002 | 25 | 192.168.2.5 | 64.233.184.26 |
Oct 31, 2024 15:37:58.142270088 CET | 80 | 50005 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:58.142373085 CET | 50005 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:58.143405914 CET | 50005 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:58.148365021 CET | 80 | 50005 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:58.257894039 CET | 50007 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:58.262865067 CET | 80 | 50007 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:58.263034105 CET | 50007 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:58.263192892 CET | 50007 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:37:58.268516064 CET | 80 | 50007 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:37:59.600178003 CET | 50008 | 25 | 192.168.2.5 | 142.251.1.27 |
Oct 31, 2024 15:38:00.599740982 CET | 50008 | 25 | 192.168.2.5 | 142.251.1.27 |
Oct 31, 2024 15:38:00.667538881 CET | 50009 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:38:01.677814007 CET | 50009 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:38:02.554722071 CET | 80 | 50006 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:38:02.554806948 CET | 50006 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:38:02.555277109 CET | 50006 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:38:02.561412096 CET | 80 | 50006 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:38:02.615345955 CET | 50008 | 25 | 192.168.2.5 | 142.251.1.27 |
Oct 31, 2024 15:38:02.664016008 CET | 50010 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:38:02.672704935 CET | 80 | 50010 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:38:02.672781944 CET | 50010 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:38:02.672852993 CET | 50010 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:38:02.678669930 CET | 80 | 50010 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:38:03.693511963 CET | 50009 | 25 | 192.168.2.5 | 74.125.200.26 |
Oct 31, 2024 15:38:06.630917072 CET | 50008 | 25 | 192.168.2.5 | 142.251.1.27 |
Oct 31, 2024 15:38:06.738660097 CET | 80 | 50007 | 193.166.255.171 | 192.168.2.5 |
Oct 31, 2024 15:38:06.738746881 CET | 50007 | 80 | 192.168.2.5 | 193.166.255.171 |
Oct 31, 2024 15:38:07.693425894 CET | 50009 | 25 | 192.168.2.5 | 74.125.200.26 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 15:36:14.297250032 CET | 60593 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:36:14.304272890 CET | 53 | 60593 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:36:14.309356928 CET | 57549 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:36:14.316797972 CET | 53 | 57549 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:36:14.320934057 CET | 51811 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:36:14.328367949 CET | 53 | 51811 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:36:14.328975916 CET | 49418 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:36:14.337492943 CET | 53 | 49418 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:36:14.340379000 CET | 50321 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:36:14.353290081 CET | 53 | 50321 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:37:17.384569883 CET | 61779 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:37:17.450939894 CET | 53 | 61779 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:37:17.464859962 CET | 49992 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:37:17.471859932 CET | 53 | 49992 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:37:17.504242897 CET | 56642 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:37:17.510957956 CET | 53 | 56642 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:37:17.533003092 CET | 55523 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:37:17.540038109 CET | 53 | 55523 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:37:17.541091919 CET | 54320 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:37:17.548130989 CET | 53 | 54320 | 1.1.1.1 | 192.168.2.5 |
Oct 31, 2024 15:37:17.567414999 CET | 49362 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 31, 2024 15:37:17.574970007 CET | 53 | 49362 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 31, 2024 15:36:14.297250032 CET | 192.168.2.5 | 1.1.1.1 | 0xa18a | Standard query (0) | MX (Mail exchange) | IN (0x0001) | false | |
Oct 31, 2024 15:36:14.309356928 CET | 192.168.2.5 | 1.1.1.1 | 0x3b13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:36:14.320934057 CET | 192.168.2.5 | 1.1.1.1 | 0xcf09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:36:14.328975916 CET | 192.168.2.5 | 1.1.1.1 | 0x7e9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:36:14.340379000 CET | 192.168.2.5 | 1.1.1.1 | 0xa84c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:37:17.384569883 CET | 192.168.2.5 | 1.1.1.1 | 0x880d | Standard query (0) | MX (Mail exchange) | IN (0x0001) | false | |
Oct 31, 2024 15:37:17.464859962 CET | 192.168.2.5 | 1.1.1.1 | 0x7fe5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:37:17.504242897 CET | 192.168.2.5 | 1.1.1.1 | 0xc406 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:37:17.533003092 CET | 192.168.2.5 | 1.1.1.1 | 0x8297 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:37:17.541091919 CET | 192.168.2.5 | 1.1.1.1 | 0x68e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 15:37:17.567414999 CET | 192.168.2.5 | 1.1.1.1 | 0xb8a6 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 31, 2024 15:36:14.304272890 CET | 1.1.1.1 | 192.168.2.5 | 0xa18a | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:36:14.304272890 CET | 1.1.1.1 | 192.168.2.5 | 0xa18a | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:36:14.304272890 CET | 1.1.1.1 | 192.168.2.5 | 0xa18a | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 67.195.228.94 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 67.195.204.74 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 98.136.96.91 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 98.136.96.75 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 67.195.204.73 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 98.136.96.76 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 67.195.228.111 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.316797972 CET | 1.1.1.1 | 192.168.2.5 | 0x3b13 | No error (0) | 67.195.204.79 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 98.136.96.76 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 67.195.204.73 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 98.136.96.77 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 67.195.204.72 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 67.195.228.110 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 67.195.204.74 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 67.195.204.77 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.328367949 CET | 1.1.1.1 | 192.168.2.5 | 0xcf09 | No error (0) | 98.136.96.75 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 98.136.96.77 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 98.136.96.76 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 67.195.228.111 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 67.195.204.77 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 67.195.204.73 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 98.136.96.91 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 67.195.228.110 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.337492943 CET | 1.1.1.1 | 192.168.2.5 | 0x7e9e | No error (0) | 67.195.204.74 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:36:14.353290081 CET | 1.1.1.1 | 192.168.2.5 | 0xa84c | No error (0) | 193.166.255.171 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:37:17.450939894 CET | 1.1.1.1 | 192.168.2.5 | 0x880d | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:37:17.450939894 CET | 1.1.1.1 | 192.168.2.5 | 0x880d | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:37:17.450939894 CET | 1.1.1.1 | 192.168.2.5 | 0x880d | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:37:17.450939894 CET | 1.1.1.1 | 192.168.2.5 | 0x880d | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:37:17.450939894 CET | 1.1.1.1 | 192.168.2.5 | 0x880d | No error (0) | MX (Mail exchange) | IN (0x0001) | false | |||
Oct 31, 2024 15:37:17.471859932 CET | 1.1.1.1 | 192.168.2.5 | 0x7fe5 | No error (0) | 74.125.200.26 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:37:17.510957956 CET | 1.1.1.1 | 192.168.2.5 | 0xc406 | No error (0) | 142.251.1.27 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:37:17.540038109 CET | 1.1.1.1 | 192.168.2.5 | 0x8297 | No error (0) | 142.250.153.27 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:37:17.548130989 CET | 1.1.1.1 | 192.168.2.5 | 0x68e9 | No error (0) | 142.251.9.27 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 15:37:17.574970007 CET | 1.1.1.1 | 192.168.2.5 | 0xb8a6 | No error (0) | 64.233.184.26 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:14.361922026 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49742 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:22.951356888 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49790 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:31.648565054 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49816 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:36.598021984 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49837 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:40.263628006 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.5 | 49867 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:45.200598955 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:48.904097080 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.5 | 49910 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:53.809895992 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.5 | 49931 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:36:57.512432098 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.5 | 49953 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:02.480199099 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.5 | 49970 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:06.137497902 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:11.043862104 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.5 | 49993 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:14.746947050 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:19.637314081 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.5 | 49997 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:23.372407913 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.5 | 49998 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:28.262681961 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:32.015208960 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:36.857501984 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.5 | 50003 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:41.033123016 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.5 | 50004 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:45.466047049 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.5 | 50005 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:49.622828007 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.5 | 50006 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:54.063117981 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.5 | 50007 | 193.166.255.171 | 80 | 6980 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:37:58.263192892 CET | 64 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.5 | 50010 | 193.166.255.171 | 80 | 5952 | C:\Windows\tserv.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 31, 2024 15:38:02.672852993 CET | 64 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 10:35:58 |
Start date: | 31/10/2024 |
Path: | C:\Users\user\Desktop\Update-KB4890-x86.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 423'046 bytes |
MD5 hash: | EF486246C545A184394561883098FA97 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 10:36:03 |
Start date: | 31/10/2024 |
Path: | C:\Windows\tserv.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 423'046 bytes |
MD5 hash: | EF486246C545A184394561883098FA97 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 4 |
Start time: | 10:36:25 |
Start date: | 31/10/2024 |
Path: | C:\Windows\tserv.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 423'046 bytes |
MD5 hash: | EF486246C545A184394561883098FA97 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 4.4% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 15.1% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 47 |
Graph
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F660 Relevance: 33.4, APIs: 3, Strings: 16, Instructions: 125libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425D91 Relevance: 12.1, APIs: 8, Instructions: 134COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420570 Relevance: 212.3, APIs: 14, Strings: 107, Instructions: 584COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041FD50 Relevance: 105.4, APIs: 9, Strings: 51, Instructions: 368memoryregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00420AC8 Relevance: 105.3, APIs: 14, Strings: 46, Instructions: 299COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421550 Relevance: 84.3, APIs: 9, Strings: 39, Instructions: 293memoryregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00421A20 Relevance: 49.2, APIs: 9, Strings: 19, Instructions: 219memoryregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041FAD9 Relevance: 29.9, APIs: 9, Strings: 8, Instructions: 142memoryregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429190 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 13libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004122F0 Relevance: 7.6, APIs: 5, Instructions: 52fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042846F Relevance: 3.0, APIs: 2, Instructions: 26memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C660 Relevance: 370.5, APIs: 33, Strings: 178, Instructions: 1203libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408BC0 Relevance: 300.7, APIs: 1, Strings: 170, Instructions: 1478COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D159 Relevance: 233.4, APIs: 17, Strings: 116, Instructions: 622libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C8E0 Relevance: 209.4, APIs: 14, Strings: 125, Instructions: 925stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DE56 Relevance: 114.4, Strings: 91, Instructions: 682COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409CF7 Relevance: 109.5, Strings: 87, Instructions: 708COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415BD0 Relevance: 108.6, APIs: 6, Strings: 66, Instructions: 646memorystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E246 Relevance: 98.0, Strings: 78, Instructions: 512COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409F47 Relevance: 95.6, Strings: 76, Instructions: 616COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404990 Relevance: 76.6, Strings: 61, Instructions: 363COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004108D0 Relevance: 70.3, Strings: 56, Instructions: 348COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00411800 Relevance: 67.9, Strings: 54, Instructions: 399COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410907 Relevance: 67.8, Strings: 54, Instructions: 336COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040FF30 Relevance: 66.7, Strings: 53, Instructions: 412COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E676 Relevance: 61.6, Strings: 49, Instructions: 320COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040BE00 Relevance: 56.3, APIs: 2, Strings: 30, Instructions: 253timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423D83 Relevance: 36.9, APIs: 14, Strings: 7, Instructions: 160stringfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406360 Relevance: 33.4, APIs: 13, Strings: 6, Instructions: 151stringfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401830 Relevance: 29.8, APIs: 4, Strings: 13, Instructions: 72filetimeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404840 Relevance: 19.3, APIs: 7, Strings: 4, Instructions: 95injectionmemorylibraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405090 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 139stringprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00429F44 Relevance: 7.6, APIs: 5, Instructions: 92memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C1D0 Relevance: 6.0, APIs: 4, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041BD00 Relevance: 3.2, APIs: 2, Instructions: 246COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B3D0 Relevance: 3.0, Strings: 2, Instructions: 470COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405F30 Relevance: 1.5, Strings: 1, Instructions: 262COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042731A Relevance: 1.5, APIs: 1, Instructions: 5COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042732E Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410670 Relevance: 1.4, Strings: 1, Instructions: 178COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425214 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041D478 Relevance: 158.0, APIs: 13, Strings: 77, Instructions: 482libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004147D5 Relevance: 135.2, APIs: 13, Strings: 64, Instructions: 415threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00413280 Relevance: 133.4, APIs: 18, Strings: 58, Instructions: 437fileregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422920 Relevance: 128.1, APIs: 14, Strings: 59, Instructions: 373memoryregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004223A0 Relevance: 110.6, APIs: 9, Strings: 54, Instructions: 322registrymemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00413687 Relevance: 91.2, APIs: 11, Strings: 41, Instructions: 244fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401960 Relevance: 84.3, APIs: 15, Strings: 33, Instructions: 332memorysleepfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041DA67 Relevance: 82.4, APIs: 5, Strings: 42, Instructions: 185libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041F250 Relevance: 79.0, APIs: 9, Strings: 36, Instructions: 270memoryprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412C90 Relevance: 75.4, APIs: 3, Strings: 40, Instructions: 189registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412FC0 Relevance: 66.7, APIs: 6, Strings: 32, Instructions: 167registrystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00422EF0 Relevance: 63.2, APIs: 7, Strings: 29, Instructions: 226fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C3C0 Relevance: 60.3, APIs: 2, Strings: 38, Instructions: 293stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412620 Relevance: 54.5, APIs: 15, Strings: 16, Instructions: 215memoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004158B0 Relevance: 52.6, APIs: 3, Strings: 27, Instructions: 141registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041C0F0 Relevance: 35.3, APIs: 3, Strings: 17, Instructions: 251sleepsynchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412B30 Relevance: 33.3, APIs: 5, Strings: 14, Instructions: 86filetimeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004120C0 Relevance: 31.6, APIs: 4, Strings: 14, Instructions: 150libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004129C0 Relevance: 31.6, APIs: 4, Strings: 14, Instructions: 92fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B610 Relevance: 31.6, APIs: 4, Strings: 14, Instructions: 92fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B780 Relevance: 31.6, APIs: 4, Strings: 14, Instructions: 80fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004056D7 Relevance: 28.1, APIs: 2, Strings: 14, Instructions: 135stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401000 Relevance: 28.1, APIs: 3, Strings: 13, Instructions: 77fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004016F0 Relevance: 28.1, APIs: 3, Strings: 13, Instructions: 77fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401140 Relevance: 28.1, APIs: 3, Strings: 13, Instructions: 69fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00419AC0 Relevance: 26.7, APIs: 5, Strings: 10, Instructions: 456synchronizationfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A3E3 Relevance: 26.4, APIs: 11, Strings: 4, Instructions: 115fileCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00423FDF Relevance: 24.8, APIs: 10, Strings: 4, Instructions: 297registrystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426501 Relevance: 24.6, APIs: 7, Strings: 7, Instructions: 100COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00427120 Relevance: 22.8, APIs: 8, Strings: 5, Instructions: 71libraryloadermemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041B010 Relevance: 21.2, APIs: 2, Strings: 12, Instructions: 210stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401260 Relevance: 21.1, APIs: 14, Instructions: 132threadsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042ADD1 Relevance: 21.1, APIs: 6, Strings: 6, Instructions: 90libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406260 Relevance: 19.6, APIs: 13, Instructions: 99fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041AC50 Relevance: 16.6, APIs: 1, Strings: 10, Instructions: 81stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415690 Relevance: 13.7, APIs: 9, Instructions: 162fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00414F49 Relevance: 13.6, APIs: 9, Instructions: 73memorysynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B0F0 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 169fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00412897 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 79stringprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042AA29 Relevance: 12.1, APIs: 8, Instructions: 131COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407650 Relevance: 10.6, APIs: 7, Instructions: 100fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041AE80 Relevance: 9.0, APIs: 1, Strings: 5, Instructions: 31stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042C576 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 247fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042B1B9 Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 133COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B213 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 119fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00427648 Relevance: 7.7, APIs: 5, Instructions: 184COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428FE3 Relevance: 7.6, APIs: 5, Instructions: 150COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041AD70 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 91stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407760 Relevance: 7.6, APIs: 5, Instructions: 57fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426F68 Relevance: 7.5, APIs: 5, Instructions: 37threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00413AD0 Relevance: 7.5, APIs: 5, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041EF50 Relevance: 7.5, APIs: 5, Instructions: 32COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042B4DF Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 29libraryloaderCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004294AE Relevance: 6.2, APIs: 4, Instructions: 167fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042C2A3 Relevance: 6.1, APIs: 4, Instructions: 113COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042A754 Relevance: 6.1, APIs: 4, Instructions: 74COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042B02D Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 124COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042884B Relevance: 5.1, APIs: 4, Instructions: 57memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|