Windows
Analysis Report
HUo09bfA3g.exe
Overview
General Information
Sample name: | HUo09bfA3g.exerenamed because original name is a hash value |
Original sample name: | 890050c976e19b46ef9b8c593233f30d8fa3a49f.rl.exe |
Analysis ID: | 1546694 |
MD5: | bed0dcb10a33cd8cf44053ddc9452474 |
SHA1: | 890050c976e19b46ef9b8c593233f30d8fa3a49f |
SHA256: | 55f2689eb148461cadaed5f5c970ebe830143848208b813de2819defa118356b |
Tags: | exeReversingLabsuser-NDA0E |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- HUo09bfA3g.exe (PID: 5952 cmdline:
"C:\Users\ user\Deskt op\HUo09bf A3g.exe" MD5: BED0DCB10A33CD8CF44053DDC9452474) - omsecor.exe (PID: 4456 cmdline:
C:\Users\u ser\AppDat a\Roaming\ omsecor.ex e MD5: D1BA103860825A9360DCCC4302795EC2) - omsecor.exe (PID: 5532 cmdline:
C:\Windows \System32\ omsecor.ex e MD5: C33CF745C4F3E56927B002C6B990E429) - omsecor.exe (PID: 2800 cmdline:
C:\Windows \SysWOW64\ omsecor.ex e /nomove MD5: C33CF745C4F3E56927B002C6B990E429)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Neconyd | No Attribution |
{"C2 url": ["ht:/w.irsf.o/", "http://mkkuei4kdsz.com/", "http://lousta.net/", "ht:/r.irsf.o/", "http://ow5dirasuek.com/"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Neconyd | Yara detected Neconyd | Joe Security | ||
JoeSecurity_Neconyd | Yara detected Neconyd | Joe Security | ||
JoeSecurity_Neconyd | Yara detected Neconyd | Joe Security | ||
JoeSecurity_Neconyd | Yara detected Neconyd | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-01T13:43:14.880267+0100 | 2022930 | 1 | A Network Trojan was detected | 20.109.210.53 | 443 | 192.168.2.5 | 49709 | TCP |
2024-11-01T13:43:53.295137+0100 | 2022930 | 1 | A Network Trojan was detected | 20.109.210.53 | 443 | 192.168.2.5 | 49919 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-01T13:42:56.409755+0100 | 2016998 | 1 | A Network Trojan was detected | 192.168.2.5 | 49704 | 193.166.255.171 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-01T13:43:08.261154+0100 | 2018141 | 1 | A Network Trojan was detected | 52.34.198.229 | 80 | 192.168.2.5 | 49707 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-01T13:43:08.261154+0100 | 2037771 | 1 | A Network Trojan was detected | 52.34.198.229 | 80 | 192.168.2.5 | 49707 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-01T13:42:57.286804+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:05.961961+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:06.933557+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49706 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:43:08.253866+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49707 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:43:17.010856+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49708 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:25.602391+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49726 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:26.670355+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49774 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:43:27.624242+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49778 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:43:36.239447+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49784 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:44.848248+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49832 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:45.116615+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49774 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:43:46.069707+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49882 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:43:55.630046+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:04.231121+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49936 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:04.990984+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49983 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:44:05.967713+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49989 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:44:14.674654+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49991 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:23.316965+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:24.109408+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49993 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:44:25.044227+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49994 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:44:33.791584+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49995 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:42.378813+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:43.138852+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49997 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:44:44.107396+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49998 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:44:52.811667+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:45:01.409388+0100 | 2015786 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_0040ABD9 | |
Source: | Code function: | 0_2_00408248 | |
Source: | Code function: | 3_2_0040ABD9 | |
Source: | Code function: | 3_2_00408248 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00407036 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
E-Banking Fraud |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_00401C41 | |
Source: | Code function: | 0_2_0040D2A4 | |
Source: | Code function: | 0_2_0040B51C | |
Source: | Code function: | 0_2_0040CBD0 | |
Source: | Code function: | 3_2_00401C41 | |
Source: | Code function: | 3_2_0040D2A4 | |
Source: | Code function: | 3_2_0040B51C | |
Source: | Code function: | 3_2_0040CBD0 |
Source: | Code function: | ||
Source: | Code function: |
Source: | Classification label: |
Source: | Code function: | 0_2_0040A057 |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Evasive API call chain: | graph_0-5765 | ||
Source: | Evasive API call chain: | graph_3-5766 |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 0_2_004032B8 |
Source: | Code function: | 0_2_0040D2A3 | |
Source: | Code function: | 0_2_0040CBC8 | |
Source: | Code function: | 3_2_0040D2A3 | |
Source: | Code function: | 3_2_0040CBC8 |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Code function: | 0_2_0040350F | |
Source: | Code function: | 0_2_004039EA | |
Source: | Code function: | 3_2_0040350F | |
Source: | Code function: | 3_2_004039EA |
Source: | Evasive API call chain: | graph_0-5799 | ||
Source: | Evasive API call chain: | graph_3-5799 | ||
Source: | Evasive API call chain: | graph_3-5799 | ||
Source: | Evasive API call chain: | graph_0-5799 |
Source: | Evasive API call chain: | graph_3-5733 | ||
Source: | Evasive API call chain: | graph_0-5861 | ||
Source: | Evasive API call chain: | graph_0-5784 | ||
Source: | Evasive API call chain: | graph_3-5861 |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Code function: | 0_2_0040ABD9 | |
Source: | Code function: | 0_2_00408248 | |
Source: | Code function: | 3_2_0040ABD9 | |
Source: | Code function: | 3_2_00408248 |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-5889 | ||
Source: | API call chain: | graph_3-5889 |
Source: | Code function: | 0_2_0040CD66 |
Source: | Code function: | 0_2_004032B8 |
Source: | Code function: | 0_2_004075D4 |
Source: | Code function: | 0_2_004032B8 | |
Source: | Code function: | 0_2_0040CD66 | |
Source: | Code function: | 3_2_004032B8 | |
Source: | Code function: | 3_2_0040CD66 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040CB03 |
Source: | Code function: | 0_2_00407267 |
Source: | Code function: | 0_2_00407499 |
Source: | Code function: | 0_2_00406CB5 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 2 Process Injection | 121 Masquerading | OS Credential Dumping | 2 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 21 Native API | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Virtualization/Sandbox Evasion | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 11 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 12 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 13 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
87% | ReversingLabs | Win32.Trojan.ButeRat | ||
100% | Avira | TR/SpyVoltar.absza | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/SpyVoltar.absza | ||
100% | Avira | TR/SpyVoltar.absza | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
lousta.net | 193.166.255.171 | true | true | unknown | |
mkkuei4kdsz.com | 15.197.204.56 | true | true | unknown | |
ow5dirasuek.com | 52.34.198.229 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown | ||
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.166.255.171 | lousta.net | Finland | 1741 | FUNETASFI | true | |
52.34.198.229 | ow5dirasuek.com | United States | 16509 | AMAZON-02US | true | |
15.197.204.56 | mkkuei4kdsz.com | United States | 7430 | TANDEMUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546694 |
Start date and time: | 2024-11-01 13:42:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | HUo09bfA3g.exerenamed because original name is a hash value |
Original Sample Name: | 890050c976e19b46ef9b8c593233f30d8fa3a49f.rl.exe |
Detection: | MAL |
Classification: | mal100.bank.troj.evad.winEXE@7/3@3/3 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: HUo09bfA3g.exe
Time | Type | Description |
---|---|---|
08:42:56 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.166.255.171 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
52.34.198.229 | Get hash | malicious | Simda Stealer | Browse |
| |
Get hash | malicious | Simda Stealer | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Sakula RAT | Browse |
| ||
Get hash | malicious | Simda Stealer | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
15.197.204.56 | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ow5dirasuek.com | Get hash | malicious | Neconyd | Browse |
| |
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
mkkuei4kdsz.com | Get hash | malicious | Neconyd | Browse |
| |
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
lousta.net | Get hash | malicious | Neconyd | Browse |
| |
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
| ||
Get hash | malicious | Neconyd | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
FUNETASFI | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | DBatLoader, Nitol, PureLog Stealer, XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
TANDEMUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\HUo09bfA3g.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 82768 |
Entropy (8bit): | 6.931989458128685 |
Encrypted: | false |
SSDEEP: | 1536:Td9dseIOcE93bIvYvZEyF4EEOF6N4yS+AQmZcl/52izbR9Xwzz:TdseIOMEZEyFjEOFqTiQmOl/5xPvw3 |
MD5: | D1BA103860825A9360DCCC4302795EC2 |
SHA1: | E46F85CBE585261D80E6E10AA1738FA17992737F |
SHA-256: | BD0F25E76ADAFB19F29D7D42BB60A85F5CF58C72D14A7720F240AD71332955AE |
SHA-512: | 84FC746CD8A741F2B1D9CECB3687BBED48A7C6D6621A38FC46D84CAD8F487B22CEABAE317699AA1C7F69A3AAD403ED53B91361755B0C1243AC076621EAF6C10B |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\omsecor.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 100 |
Entropy (8bit): | 1.8777353867706772 |
Encrypted: | false |
SSDEEP: | 3:gtqyu/zoqSd1pAXdl:gwDkB/KH |
MD5: | C93CBD96B7FA03ECF87ADB46E96FA915 |
SHA1: | EEAFC5136C4E7CCE113E9715C85B0E4E3BB351DD |
SHA-256: | 8241FBE649DC282B0F4F3D47A2463190AF44E0094643C135072275496A1E101D |
SHA-512: | FDADC57C6F00FFFEE77EF13C2882EF50B2C2C2DD17DDF0C95D4368FF4C74528A8A0FBFC12AE8A0BCEB8602FE114C0054E0C07B586DC55D3EDEEBF2BA00D4A70A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\AppData\Roaming\omsecor.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 82768 |
Entropy (8bit): | 6.931978787390592 |
Encrypted: | false |
SSDEEP: | 1536:Pd9dseIOcE93bIvYvZEyF4EEOF6N4yS+AQmZcl/52izbR9Xwzz:ndseIOMEZEyFjEOFqTiQmOl/5xPvw3 |
MD5: | C33CF745C4F3E56927B002C6B990E429 |
SHA1: | 6F4D2968F81379CE5E4286A93850CF53B6A86158 |
SHA-256: | 20A8FE64F58C684999144ED9486FD690DB5E3E7173C65B34E31A1F68A5904927 |
SHA-512: | 98BFA26031BDC6E911EB263110592BD9DC852CB9B7FD08B26174DB10BB6A064E0539E8D896CC765998B114750556449F26707B361A970FD6FA2523A34AF2279B |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.931992299405301 |
TrID: |
|
File name: | HUo09bfA3g.exe |
File size: | 82'768 bytes |
MD5: | bed0dcb10a33cd8cf44053ddc9452474 |
SHA1: | 890050c976e19b46ef9b8c593233f30d8fa3a49f |
SHA256: | 55f2689eb148461cadaed5f5c970ebe830143848208b813de2819defa118356b |
SHA512: | 3600a5511c75b5a45121391402f1a59074a429b6a6625b5195c97bf9c4fe00dc28253b70afa1e820c7e9a55ef2adee7adee93efd97153c7a136b8a0fd3931c89 |
SSDEEP: | 1536:Ld9dseIOcE93bIvYvZEyF4EEOF6N4yS+AQmZcl/52izbR9Xwzz:7dseIOMEZEyFjEOFqTiQmOl/5xPvw3 |
TLSH: | 95839D95B6F88076E9A318B0627CE9829CBDBEB515A0D0C3D350AC871EE13C2D73435B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........>...m...m...m.m.m...m.m.m...m^..m...m^..m...m...m...m.m.m...m.m.m...mRich...m................PE..L...y..P................... |
Icon Hash: | 00928e8e8686b000 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-01T13:42:56.409755+0100 | 2016998 | ET MALWARE Connection to Fitsec Sinkhole IP (Possible Infected Host) | 1 | 192.168.2.5 | 49704 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:42:57.286804+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49704 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:05.961961+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:06.933557+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49706 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:43:08.253866+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49707 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:43:08.261154+0100 | 2018141 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz | 1 | 52.34.198.229 | 80 | 192.168.2.5 | 49707 | TCP |
2024-11-01T13:43:08.261154+0100 | 2037771 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 1 | 52.34.198.229 | 80 | 192.168.2.5 | 49707 | TCP |
2024-11-01T13:43:14.880267+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.109.210.53 | 443 | 192.168.2.5 | 49709 | TCP |
2024-11-01T13:43:17.010856+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49708 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:25.602391+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49726 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:26.670355+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49774 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:43:27.624242+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49778 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:43:36.239447+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49784 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:44.848248+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49832 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:43:45.116615+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49774 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:43:46.069707+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49882 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:43:53.295137+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.109.210.53 | 443 | 192.168.2.5 | 49919 | TCP |
2024-11-01T13:43:55.630046+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:04.231121+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49936 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:04.990984+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49983 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:44:05.967713+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49989 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:44:14.674654+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49991 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:23.316965+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:24.109408+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49993 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:44:25.044227+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49994 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:44:33.791584+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49995 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:42.378813+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:44:43.138852+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49997 | 15.197.204.56 | 80 | TCP |
2024-11-01T13:44:44.107396+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49998 | 52.34.198.229 | 80 | TCP |
2024-11-01T13:44:52.811667+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | TCP |
2024-11-01T13:45:01.409388+0100 | 2015786 | ET MALWARE Ransom.Win32.Birele.gsg Checkin | 1 | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 1, 2024 13:42:56.409754992 CET | 49704 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:56.414884090 CET | 80 | 49704 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:42:56.415004015 CET | 49704 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:56.422624111 CET | 49704 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:56.427474976 CET | 80 | 49704 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:42:57.286729097 CET | 80 | 49704 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:42:57.286803961 CET | 49704 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:57.349596977 CET | 49704 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:57.354633093 CET | 80 | 49704 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:42:57.463517904 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:57.469002962 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:42:57.469130039 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:57.469305992 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:42:57.474375963 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:05.961878061 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:05.961961031 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:05.962074041 CET | 49705 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:05.966959000 CET | 80 | 49705 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:06.259063005 CET | 49706 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:06.264010906 CET | 80 | 49706 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:06.264085054 CET | 49706 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:06.264183044 CET | 49706 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:06.268976927 CET | 80 | 49706 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:06.933473110 CET | 80 | 49706 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:06.933557034 CET | 49706 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:07.381342888 CET | 49707 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:07.386159897 CET | 80 | 49707 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:07.386241913 CET | 49707 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:07.386401892 CET | 49707 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:07.391166925 CET | 80 | 49707 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:08.253734112 CET | 80 | 49707 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:08.253865957 CET | 49707 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:08.256057024 CET | 49707 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:08.261153936 CET | 80 | 49707 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:08.261220932 CET | 49707 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:08.515909910 CET | 49708 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:08.521100998 CET | 80 | 49708 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:08.521172047 CET | 49708 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:08.521300077 CET | 49708 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:08.526644945 CET | 49706 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:08.526885986 CET | 80 | 49708 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:17.010785103 CET | 80 | 49708 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:17.010855913 CET | 49708 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:17.010982990 CET | 49708 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:17.015770912 CET | 80 | 49708 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:17.119352102 CET | 49726 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:17.124329090 CET | 80 | 49726 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:17.124453068 CET | 49726 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:17.124574900 CET | 49726 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:17.129390001 CET | 80 | 49726 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:25.602257967 CET | 80 | 49726 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:25.602391005 CET | 49726 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:25.611664057 CET | 49726 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:25.618596077 CET | 80 | 49726 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:25.785501957 CET | 49774 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:26.035120964 CET | 80 | 49774 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:26.035197973 CET | 49774 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:26.036995888 CET | 49774 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:26.042078972 CET | 80 | 49774 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:26.670283079 CET | 80 | 49774 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:26.670355082 CET | 49774 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:26.776376963 CET | 49778 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:26.782219887 CET | 80 | 49778 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:26.782291889 CET | 49778 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:26.782390118 CET | 49778 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:26.787538052 CET | 80 | 49778 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:27.624146938 CET | 80 | 49778 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:27.624242067 CET | 49778 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:27.627047062 CET | 49778 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:27.633158922 CET | 80 | 49778 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:27.633223057 CET | 49778 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:27.743212938 CET | 49784 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:27.748904943 CET | 80 | 49784 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:27.752247095 CET | 49784 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:27.752373934 CET | 49784 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:27.757596970 CET | 80 | 49784 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:36.239394903 CET | 80 | 49784 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:36.239447117 CET | 49784 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:36.239614964 CET | 49784 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:36.244426966 CET | 80 | 49784 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:36.352359056 CET | 49832 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:36.357851028 CET | 80 | 49832 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:36.358097076 CET | 49832 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:36.358097076 CET | 49832 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:36.363065004 CET | 80 | 49832 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:44.842375040 CET | 80 | 49832 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:44.848248005 CET | 49832 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:44.848562002 CET | 49832 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:44.853265047 CET | 80 | 49832 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:44.962028027 CET | 49774 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:44.966970921 CET | 80 | 49774 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:45.116549969 CET | 80 | 49774 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:43:45.116615057 CET | 49774 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:45.228247881 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:45.233100891 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:45.233222008 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:45.233321905 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:45.238506079 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:46.069628954 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:46.069706917 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:46.071080923 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:46.076234102 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:46.076304913 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:46.287033081 CET | 49774 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:43:46.291388988 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:47.144277096 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:47.145881891 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:47.145956993 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:47.146352053 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:47.149173975 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:47.149225950 CET | 49882 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:43:47.149302006 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:47.149375916 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:47.156907082 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:47.159554005 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:47.159579992 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:47.159607887 CET | 80 | 49882 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:43:47.165081024 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:55.629956007 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:55.630045891 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:55.630155087 CET | 49888 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:55.635030985 CET | 80 | 49888 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:55.742645979 CET | 49936 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:55.747545004 CET | 80 | 49936 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:43:55.747618914 CET | 49936 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:55.747760057 CET | 49936 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:43:55.752975941 CET | 80 | 49936 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:04.230935097 CET | 80 | 49936 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:04.231121063 CET | 49936 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:04.237354994 CET | 49936 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:04.242172956 CET | 80 | 49936 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:04.354098082 CET | 49983 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:04.358993053 CET | 80 | 49983 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:04.359127998 CET | 49983 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:04.359306097 CET | 49983 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:04.364084005 CET | 80 | 49983 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:04.990830898 CET | 80 | 49983 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:04.990983963 CET | 49983 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:05.104104042 CET | 49989 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:05.109719992 CET | 80 | 49989 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:05.109843969 CET | 49989 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:05.110016108 CET | 49989 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:05.114967108 CET | 80 | 49989 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:05.967536926 CET | 80 | 49989 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:05.967713118 CET | 49989 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:05.968688965 CET | 49989 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:05.974373102 CET | 80 | 49989 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:05.974483967 CET | 49989 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:06.180253983 CET | 49991 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:06.185179949 CET | 80 | 49991 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:06.185275078 CET | 49991 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:06.185503006 CET | 49991 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:06.190563917 CET | 80 | 49991 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:14.674505949 CET | 80 | 49991 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:14.674654007 CET | 49991 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:14.676197052 CET | 49991 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:14.681035995 CET | 80 | 49991 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:14.798065901 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:14.803121090 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:14.803354979 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:14.805824041 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:14.810725927 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:23.316878080 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:23.316965103 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:23.319334984 CET | 49992 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:23.324162006 CET | 80 | 49992 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:23.440917969 CET | 49983 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:23.441220045 CET | 49993 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:23.446214914 CET | 80 | 49983 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:23.446326017 CET | 49983 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:23.446516991 CET | 80 | 49993 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:23.446579933 CET | 49993 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:23.464982033 CET | 49993 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:23.470037937 CET | 80 | 49993 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:24.109312057 CET | 80 | 49993 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:24.109407902 CET | 49993 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:24.211199045 CET | 49994 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:24.216268063 CET | 80 | 49994 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:24.216464996 CET | 49994 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:24.218544960 CET | 49994 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:24.224400997 CET | 80 | 49994 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:25.044163942 CET | 80 | 49994 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:25.044226885 CET | 49994 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:25.044677973 CET | 49994 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:25.050147057 CET | 80 | 49994 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:25.050209999 CET | 49994 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:25.258111954 CET | 49995 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:25.263133049 CET | 80 | 49995 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:25.263205051 CET | 49995 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:25.263308048 CET | 49995 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:25.270612001 CET | 80 | 49995 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:33.791455030 CET | 80 | 49995 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:33.791584015 CET | 49995 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:33.794967890 CET | 49995 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:33.799843073 CET | 80 | 49995 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:33.898782969 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:33.903670073 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:33.903865099 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:33.903937101 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:33.910907984 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:42.378691912 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:42.378813028 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:42.378866911 CET | 49996 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:42.383713007 CET | 80 | 49996 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:42.499138117 CET | 49993 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:42.499406099 CET | 49997 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:42.504251003 CET | 80 | 49997 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:42.504328966 CET | 49997 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:42.504340887 CET | 80 | 49993 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:42.504390001 CET | 49993 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:42.513478041 CET | 49997 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:42.518415928 CET | 80 | 49997 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:43.138550043 CET | 80 | 49997 | 15.197.204.56 | 192.168.2.5 |
Nov 1, 2024 13:44:43.138851881 CET | 49997 | 80 | 192.168.2.5 | 15.197.204.56 |
Nov 1, 2024 13:44:43.242615938 CET | 49998 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:43.247416973 CET | 80 | 49998 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:43.247576952 CET | 49998 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:43.247612953 CET | 49998 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:43.252492905 CET | 80 | 49998 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:44.107310057 CET | 80 | 49998 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:44.107395887 CET | 49998 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:44.107870102 CET | 49998 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:44.113107920 CET | 80 | 49998 | 52.34.198.229 | 192.168.2.5 |
Nov 1, 2024 13:44:44.113195896 CET | 49998 | 80 | 192.168.2.5 | 52.34.198.229 |
Nov 1, 2024 13:44:44.320943117 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:44.325727940 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:44.325809002 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:44.325913906 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:44.330651045 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:52.811574936 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:52.811666965 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:52.811726093 CET | 49999 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:52.816512108 CET | 80 | 49999 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:52.915020943 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:52.919914961 CET | 80 | 50000 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:44:52.920022964 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:52.920157909 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Nov 1, 2024 13:44:52.924947023 CET | 80 | 50000 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:45:01.409313917 CET | 80 | 50000 | 193.166.255.171 | 192.168.2.5 |
Nov 1, 2024 13:45:01.409388065 CET | 50000 | 80 | 192.168.2.5 | 193.166.255.171 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 1, 2024 13:42:56.288350105 CET | 51511 | 53 | 192.168.2.5 | 1.1.1.1 |
Nov 1, 2024 13:42:56.378799915 CET | 53 | 51511 | 1.1.1.1 | 192.168.2.5 |
Nov 1, 2024 13:43:06.073728085 CET | 52255 | 53 | 192.168.2.5 | 1.1.1.1 |
Nov 1, 2024 13:43:06.258161068 CET | 53 | 52255 | 1.1.1.1 | 192.168.2.5 |
Nov 1, 2024 13:43:07.041598082 CET | 58283 | 53 | 192.168.2.5 | 1.1.1.1 |
Nov 1, 2024 13:43:07.380497932 CET | 53 | 58283 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 1, 2024 13:42:56.288350105 CET | 192.168.2.5 | 1.1.1.1 | 0xb338 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 1, 2024 13:43:06.073728085 CET | 192.168.2.5 | 1.1.1.1 | 0xc9a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 1, 2024 13:43:07.041598082 CET | 192.168.2.5 | 1.1.1.1 | 0xdf02 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 1, 2024 13:42:56.378799915 CET | 1.1.1.1 | 192.168.2.5 | 0xb338 | No error (0) | 193.166.255.171 | A (IP address) | IN (0x0001) | false | ||
Nov 1, 2024 13:43:06.258161068 CET | 1.1.1.1 | 192.168.2.5 | 0xc9a4 | No error (0) | 15.197.204.56 | A (IP address) | IN (0x0001) | false | ||
Nov 1, 2024 13:43:06.258161068 CET | 1.1.1.1 | 192.168.2.5 | 0xc9a4 | No error (0) | 3.33.243.145 | A (IP address) | IN (0x0001) | false | ||
Nov 1, 2024 13:43:07.380497932 CET | 1.1.1.1 | 192.168.2.5 | 0xdf02 | No error (0) | 52.34.198.229 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49704 | 193.166.255.171 | 80 | 4456 | C:\Users\user\AppData\Roaming\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:42:56.422624111 CET | 186 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49705 | 193.166.255.171 | 80 | 4456 | C:\Users\user\AppData\Roaming\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:42:57.469305992 CET | 185 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49706 | 15.197.204.56 | 80 | 4456 | C:\Users\user\AppData\Roaming\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:06.264183044 CET | 191 | OUT | |
Nov 1, 2024 13:43:06.933473110 CET | 259 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49707 | 52.34.198.229 | 80 | 4456 | C:\Users\user\AppData\Roaming\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:07.386401892 CET | 191 | OUT | |
Nov 1, 2024 13:43:08.253734112 CET | 419 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49708 | 193.166.255.171 | 80 | 5532 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:08.521300077 CET | 185 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.5 | 49726 | 193.166.255.171 | 80 | 5532 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:17.124574900 CET | 186 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.5 | 49774 | 15.197.204.56 | 80 | 5532 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:26.036995888 CET | 191 | OUT | |
Nov 1, 2024 13:43:26.670283079 CET | 259 | IN | |
Nov 1, 2024 13:43:44.962028027 CET | 190 | OUT | |
Nov 1, 2024 13:43:45.116549969 CET | 259 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.5 | 49778 | 52.34.198.229 | 80 | 5532 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:26.782390118 CET | 302 | OUT | |
Nov 1, 2024 13:43:27.624146938 CET | 339 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.5 | 49784 | 193.166.255.171 | 80 | 5532 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:27.752373934 CET | 186 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.5 | 49832 | 193.166.255.171 | 80 | 5532 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:36.358097076 CET | 186 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.5 | 49882 | 52.34.198.229 | 80 | 5532 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:45.233321905 CET | 302 | OUT | |
Nov 1, 2024 13:43:46.069628954 CET | 340 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.5 | 49888 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:47.156907082 CET | 160 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.5 | 49936 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:43:55.747760057 CET | 161 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.5 | 49983 | 15.197.204.56 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:04.359306097 CET | 166 | OUT | |
Nov 1, 2024 13:44:04.990830898 CET | 259 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.5 | 49989 | 52.34.198.229 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:05.110016108 CET | 278 | OUT | |
Nov 1, 2024 13:44:05.967536926 CET | 340 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.5 | 49991 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:06.185503006 CET | 169 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.5 | 49992 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:14.805824041 CET | 169 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.5 | 49993 | 15.197.204.56 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:23.464982033 CET | 174 | OUT | |
Nov 1, 2024 13:44:24.109312057 CET | 259 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.5 | 49994 | 52.34.198.229 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:24.218544960 CET | 286 | OUT | |
Nov 1, 2024 13:44:25.044163942 CET | 340 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.5 | 49995 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:25.263308048 CET | 169 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.5 | 49996 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:33.903937101 CET | 169 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.5 | 49997 | 15.197.204.56 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:42.513478041 CET | 174 | OUT | |
Nov 1, 2024 13:44:43.138550043 CET | 259 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.5 | 49998 | 52.34.198.229 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:43.247612953 CET | 286 | OUT | |
Nov 1, 2024 13:44:44.107310057 CET | 340 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.5 | 49999 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:44.325913906 CET | 169 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.5 | 50000 | 193.166.255.171 | 80 | 2800 | C:\Windows\SysWOW64\omsecor.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 1, 2024 13:44:52.920157909 CET | 169 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 08:42:55 |
Start date: | 01/11/2024 |
Path: | C:\Users\user\Desktop\HUo09bfA3g.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 82'768 bytes |
MD5 hash: | BED0DCB10A33CD8CF44053DDC9452474 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 08:42:55 |
Start date: | 01/11/2024 |
Path: | C:\Users\user\AppData\Roaming\omsecor.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 82'768 bytes |
MD5 hash: | D1BA103860825A9360DCCC4302795EC2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 08:43:07 |
Start date: | 01/11/2024 |
Path: | C:\Windows\SysWOW64\omsecor.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 82'768 bytes |
MD5 hash: | C33CF745C4F3E56927B002C6B990E429 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 7 |
Start time: | 08:43:45 |
Start date: | 01/11/2024 |
Path: | C:\Windows\SysWOW64\omsecor.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 82'768 bytes |
MD5 hash: | C33CF745C4F3E56927B002C6B990E429 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 2.3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 11.9% |
Total number of Nodes: | 1144 |
Total number of Limit Nodes: | 6 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040ABD9 Relevance: 3.0, APIs: 2, Instructions: 26fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B346 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 153sleepfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040AC20 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 49registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407727 Relevance: 6.1, APIs: 4, Instructions: 71COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004077F0 Relevance: 3.0, APIs: 2, Instructions: 30processCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004039EA Relevance: 26.4, APIs: 8, Strings: 7, Instructions: 163memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004032B8 Relevance: 22.8, APIs: 9, Strings: 4, Instructions: 86libraryloadermemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408248 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 116sleepfilesynchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040350F Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 185memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C41 Relevance: 11.7, Strings: 9, Instructions: 462COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407499 Relevance: 9.1, APIs: 6, Instructions: 62timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A057 Relevance: 4.5, APIs: 3, Instructions: 40comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406CB5 Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B51C Relevance: .7, Instructions: 666COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B096 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 181threadnetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004027E6 Relevance: 21.4, APIs: 11, Strings: 1, Instructions: 355comCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004041E4 Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 210registrymemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040451B Relevance: 19.5, APIs: 5, Strings: 6, Instructions: 205registrymemoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409C99 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 127memorynetworkfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409301 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 105memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405229 Relevance: 16.6, APIs: 3, Strings: 8, Instructions: 134sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406ADF Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 136registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A156 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 84memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004047CC Relevance: 13.7, APIs: 7, Strings: 2, Instructions: 226memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407362 Relevance: 13.6, APIs: 9, Instructions: 114timesynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409909 Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 79memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408F26 Relevance: 12.2, APIs: 8, Instructions: 164COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040AC93 Relevance: 12.1, APIs: 3, Strings: 5, Instructions: 105sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A786 Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 121sleepmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040253C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 113sleepprocessfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004094B6 Relevance: 10.6, APIs: 7, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A245 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 61memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040782A Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 60filetimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407E2B Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 54fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408604 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 53registryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409A99 Relevance: 10.5, APIs: 2, Strings: 4, Instructions: 43memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A8F9 Relevance: 9.2, APIs: 4, Strings: 2, Instructions: 161sleepmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409DF4 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 110networkfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409808 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 43memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040978D Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 43memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406C77 Relevance: 7.0, APIs: 1, Strings: 3, Instructions: 26registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409581 Relevance: 6.1, APIs: 4, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 6.6% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 1147 |
Total number of Limit Nodes: | 6 |
Graph
Function 0040ABD9 Relevance: 3.0, APIs: 2, Instructions: 26fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B346 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 153sleepfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409C99 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 127memorynetworkfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A786 Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 121sleepmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040782A Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 60filetimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407E2B Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 54fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040AC20 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 49registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407727 Relevance: 6.1, APIs: 4, Instructions: 71COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004077F0 Relevance: 3.0, APIs: 2, Instructions: 30processCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406D14 Relevance: 3.0, APIs: 2, Instructions: 22networkCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004039EA Relevance: 26.4, APIs: 8, Strings: 7, Instructions: 163memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004032B8 Relevance: 22.8, APIs: 9, Strings: 4, Instructions: 86libraryloadermemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408248 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 116sleepfilesynchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040350F Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 185memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040B096 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 181threadnetworkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004027E6 Relevance: 21.4, APIs: 11, Strings: 1, Instructions: 355comCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004041E4 Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 210registrymemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040451B Relevance: 19.5, APIs: 5, Strings: 6, Instructions: 205registrymemoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409301 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 105memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405229 Relevance: 16.6, APIs: 3, Strings: 8, Instructions: 134sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406ADF Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 136registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A156 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 84memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004047CC Relevance: 13.7, APIs: 7, Strings: 2, Instructions: 226memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407362 Relevance: 13.6, APIs: 9, Instructions: 114timesynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409909 Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 79memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408F26 Relevance: 12.2, APIs: 8, Instructions: 164COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040AC93 Relevance: 12.1, APIs: 3, Strings: 5, Instructions: 105sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040253C Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 113sleepprocessfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004094B6 Relevance: 10.6, APIs: 7, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A245 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 61memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00408604 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 53registryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409A99 Relevance: 10.5, APIs: 2, Strings: 4, Instructions: 43memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A8F9 Relevance: 9.2, APIs: 4, Strings: 2, Instructions: 161sleepmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407499 Relevance: 9.1, APIs: 6, Instructions: 62timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409DF4 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 110networkfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409808 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 43memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040978D Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 43memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406C77 Relevance: 7.0, APIs: 1, Strings: 3, Instructions: 26registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00409581 Relevance: 6.1, APIs: 4, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|