Windows
Analysis Report
https://files.catbox.moe/iz3lne.zip
Overview
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
cmd.exe (PID: 2556 cmdline:
C:\Windows \system32\ cmd.exe /c wget -t 2 -v -T 60 -P "C:\Use rs\user\De sktop\down load" --no -check-cer tificate - -content-d isposition --user-ag ent="Mozil la/5.0 (Wi ndows NT 6 .1; WOW64; Trident/7 .0; AS; rv :11.0) lik e Gecko" " https://fi les.catbox .moe/iz3ln e.zip" > c mdline.out 2>&1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 2520 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) wget.exe (PID: 3528 cmdline:
wget -t 2 -v -T 60 - P "C:\User s\user\Des ktop\downl oad" --no- check-cert ificate -- content-di sposition --user-age nt="Mozill a/5.0 (Win dows NT 6. 1; WOW64; Trident/7. 0; AS; rv: 11.0) like Gecko" "h ttps://fil es.catbox. moe/iz3lne .zip" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
7za.exe (PID: 6764 cmdline:
7za x -y - pinfected -o"C:\User s\user\Des ktop\extra ct" "C:\Us ers\user\D esktop\dow nload\iz3l ne.zip" MD5: 77E556CDFDC5C592F5C46DB4127C6F4C) conhost.exe (PID: 1848 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
GenP-3.4.14.1.exe (PID: 6472 cmdline:
"C:\Users\ user\Deskt op\extract \GenP-3.4. 14.1.exe" MD5: 5AA73CE6297B35AAC0067529A47B44C5) NSudoLG.exe (PID: 6160 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\NSudoLG .exe -U:T -P:E -M:S "C:\Users\ user\Deskt op\extract \GenP-3.4. 14.1.exe" MD5: 7AACFD85B8DFF0AA6867BEDE82CFD147)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Nasreddine Bencherchali: |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-13T12:44:48.851307+0100 | 2022930 | 1 | A Network Trojan was detected | 20.12.23.50 | 443 | 192.168.2.5 | 49705 | TCP |
2024-11-13T12:45:27.953968+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.5 | 49905 | TCP |
- • AV Detection
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Anti Debugging
- • HIPS / PFW / Operating System Protection Evasion
- • Language, Device and Operating System Detection
Click to jump to signature section
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | ReversingLabs: |
Source: | File created: | Jump to behavior |
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | String found in binary or memory: | memstr_fcffad1d-5 | |
Source: | String found in binary or memory: | memstr_685104dd-6 | |
Source: | String found in binary or memory: | memstr_310215c4-e | |
Source: | String found in binary or memory: | memstr_95c9b5b4-1 |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Window detected: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Process created: |
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Command and Scripting Interpreter | 1 DLL Side-Loading | 2 Process Injection | 1 Masquerading | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 2 Process Injection | LSASS Memory | 2 Process Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 2 File and Directory Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 12 System Information Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
34% | ReversingLabs | Win32.Trojan.Generic | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
files.catbox.moe | 108.181.20.35 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
108.181.20.35 | files.catbox.moe | Canada | 852 | ASN852CA | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1555093 |
Start date and time: | 2024-11-13 12:43:40 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | urldownload.jbs |
Sample URL: | https://files.catbox.moe/iz3lne.zip |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal64.win@9/14@1/1 |
- Exclude process from analysis
(whitelisted): dllhost.exe, WM IADAP.exe, SIHClient.exe - Excluded domains from analysis
(whitelisted): ocsp.digicert. com, slscr.update.microsoft.co m, otelrules.azureedge.net, ct ldl.windowsupdate.com, fe3cr.d elivery.mp.microsoft.com - Not all processes where analyz
ed, report is missing behavior information - Some HTTPS proxied raw data pa
ckets have been limited to 10 per session. Please view the P CAPs for the complete data. - VT rate limit hit for: https:
//files.catbox.moe/iz3lne.zip
Input | Output |
---|---|
URL: Model: claude-3-5-sonnet-latest | { "typosquatting": false, "unusual_query_string": false, "suspicious_tld": true, "ip_in_url": false, "long_subdomain": false, "malicious_keywords": false, "encoded_characters": false, "redirection": false, "contains_email_address": false, "known_domain": false, "brand_spoofing_attempt": false, "third_party_hosting": true } |
URL: https://files.catbox.moe |
Process: | C:\Users\user\Desktop\extract\GenP-3.4.14.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 160256 |
Entropy (8bit): | 6.423018385520545 |
Encrypted: | false |
SSDEEP: | 3072:uwEUNZLRS8gLI7qwnKE6Cv/89RvD7c5Q9a88QuA6337p:/NBRS8AzdC3Qvr9aDQuA6b |
MD5: | 7AACFD85B8DFF0AA6867BEDE82CFD147 |
SHA1: | E783F6D4B754EA8424699203B8831BDC9CBDD4E6 |
SHA-256: | 871E4F28FE39BCAD8D295AE46E148BE458778C0195ED660B7DB18EB595D00BD8 |
SHA-512: | 59CCE358C125368DC5735A28960DDB7EE49835CA19F44255A7AE858DDD8A2DB68C72C3F6818ECA3678D989041043876E339F9FAFE1D81D26001286494A8014F0 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\extract\GenP-3.4.14.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2872 |
Entropy (8bit): | 7.428113748336493 |
Encrypted: | false |
SSDEEP: | 48:uL7Erg+msYcQ4fgPnlSjLBeER3A2vhwut+HGx53EJzrxVZ9iumc7sPQu:aEUZsYaYvqBbSOx53EhRQub7sV |
MD5: | C8974BCA42D238986F542ECE4EBA859A |
SHA1: | A25578C15F8B341178CBC34AC80D668B614E0E29 |
SHA-256: | 1AE68F2E79AA2072FFD717E58B162CABF31785D341A398FBF3D9C67BB07332F1 |
SHA-512: | 431E196A2BE14608343347812E5936AC7721B8CADD6BD2A6DCB7E7B6B45F7254E714DD40573B0C7F677DA5AF768230A78A304D107433EE18A0C36F13EBE69229 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\extract\GenP-3.4.14.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 79468 |
Entropy (8bit): | 7.704698254494593 |
Encrypted: | false |
SSDEEP: | 1536:aWpEsrtKhZ+pTjIY7ExhmNawJyxMEEWLZlG3Ft+Xn+dgslRFT:aWpEpqpTjIdxoawJyxg0ZAFgX0gizT |
MD5: | 6F040B192B47D1D0860045AA30C102A0 |
SHA1: | 55D3F78EB8C09EDF77760BAC0DA2706F1EFAA90E |
SHA-256: | A85D89E380CBF4929EE5B6E7D91BE71AF1C3A727A91CF30AFFB414B98E912180 |
SHA-512: | 8FD8BB6E860569C1CF884C9ABA664B570E708A2665B236051CA7FFD8E8F723E80B192660B7FAC34F330BA99B47351D06A0F8B3881F1E5D7ABA9FAF3BBA9BE59A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\cmd.exe |
File Type: | |
Category: | modified |
Size (bytes): | 1853 |
Entropy (8bit): | 3.329556677294334 |
Encrypted: | false |
SSDEEP: | 24:xiiImAW6xePgT6PbjEej8U2zhqdhnF2tcAQPbjb:emAW6Fobrj8TzhOhF2Fybn |
MD5: | D13461320DCE3D8E4CA35CED03EDE43B |
SHA1: | A0EE8EE542002F6CACBA865979EE03461341AF24 |
SHA-256: | E047CD405143C926BE46EA84C01FB7E1338C531AA3B3A7F8DB80ADFF52C79E1B |
SHA-512: | 2B6E0601AFAE4FB7D4F9AC524180F01C00B4FE33127FDF5221712D0AD4854FC6C801CB7D94B8C0EB80B829FC34A725DA5E2D2AEA3AE37F243198E1B99A4381B5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\wget.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 903270 |
Entropy (8bit): | 7.998228311206749 |
Encrypted: | true |
SSDEEP: | 24576:5hQFuAEOVU1lerCPl2AWo44sBMG468LDnm:5hQFFQerCPl3jeh4Lnm |
MD5: | 6B104BA9DEB749A6B6CE88B9C6997DAE |
SHA1: | 19D9B52477606B78BDCE568235C0ACB9321C1BC4 |
SHA-256: | 14CE93AE01D50B9D2FF3C36C3EDD574A9F8BCEC56451F3A865FCC210C617A77B |
SHA-512: | 26C804CCA16E78016BEAD5FB43B5C2BCA279BEAF7EDC062F756B43788DBA89C49B9054028A271FE70BB1657AC61C704C0DDEC38595B885CBD0D94CEC1AEDD885 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1285632 |
Entropy (8bit): | 6.792852922923721 |
Encrypted: | false |
SSDEEP: | 24576:orORE29TTVx8aBRd1h1orq+GWE0Jc5bDTj1Vyv9Tvarx8mfm0G:o2EYTb8atv1orq+pEiSDTj1VyvBarxpl |
MD5: | 5AA73CE6297B35AAC0067529A47B44C5 |
SHA1: | 48238C0C52990AB1F64CA8FAA7FC310FD729AF49 |
SHA-256: | 3BDDB83344219A07A43E53F68A0F6920FDD51B7412540D0DAAEAC353B6AB11A2 |
SHA-512: | CEB9D4C9F364B0C2411623A911A02A491364BE5E8A35A7823A7FE8FF71B34BA29FA54963A2BE32EFD6DF763AF09F3EB66019D8778B4D49C70133B81BD5397FF7 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2334 |
Entropy (8bit): | 4.766836600204075 |
Encrypted: | false |
SSDEEP: | 48:TIZxrwouohhV7/A8niW/W7rK3gi6a87mm3Iu9bkChJX:TQxTLhhVzA8iWe74qa+3Iuxv |
MD5: | B089647B4BFE6964655CB784D4F1AE38 |
SHA1: | 160EC868808BAF17425BCF360E47DF0DDE099C2A |
SHA-256: | 87B24B13BAA368A62E7F5E377BFA1551CCE0BB2224AA350309F571C24452AC30 |
SHA-512: | 71ED6552CDD1343D57BC0186BA86443721AD74216D4D3FB864A80186D146D00A5FBC718DB9885834EB53125D3C52A51ECC69D906BF447B30368A500FB021DC1F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 62886 |
Entropy (8bit): | 5.559159101436193 |
Encrypted: | false |
SSDEEP: | 1536:7BCU9jEpJPMumCgMbKFLoGPbbsYWugo9y6NmA71:9FLHPbbsYWugo9DmA71 |
MD5: | 42C434F0A040132E37EDDB5B1D886F8E |
SHA1: | 3E94D309D3C1DBD4DD9077082E9CAF5926BC0FDE |
SHA-256: | 3DD6CF96E38768110C8F0E64AE8C698E43931FF9FB57B4A1476B63F4E5D45554 |
SHA-512: | 8757867044D2AF20B5C68213A17F5D75CDBB361FE0CE2ABC0FFBC16DFE2D1266A12F5DCFE3D68F457FE23EA85F0CF378834680CB2D8F7FEEA87BADD37A35AD72 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 159999 |
Entropy (8bit): | 7.2082351230518675 |
Encrypted: | false |
SSDEEP: | 3072:bXKRZnDsdyWfB4uZfJybGkbr81fCMGfKCnQY/LWEwIqoqE7U4ubpLEO6uim:bXSZnx8muZ04FPEO9VkHy |
MD5: | C383035A57C2E7A39803F71096011CA6 |
SHA1: | 28EB06AF5B03DE330423E40275CFC251EE324D6F |
SHA-256: | 71DE01801146E8DBE1EA5771A80B5F8E39693A58AD12987022DDE335B9D7CA86 |
SHA-512: | 62F3243857CD4A03F094209DA3990C2BBE4F92AE2A4D945F2715CC0D95DAF0BC6B821BC0A1E06DDCD86CBF409D9EF2F530116B1E155D2E2F98A5D855342E4796 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 160256 |
Entropy (8bit): | 6.423018385520545 |
Encrypted: | false |
SSDEEP: | 3072:uwEUNZLRS8gLI7qwnKE6Cv/89RvD7c5Q9a88QuA6337p:/NBRS8AzdC3Qvr9aDQuA6b |
MD5: | 7AACFD85B8DFF0AA6867BEDE82CFD147 |
SHA1: | E783F6D4B754EA8424699203B8831BDC9CBDD4E6 |
SHA-256: | 871E4F28FE39BCAD8D295AE46E148BE458778C0195ED660B7DB18EB595D00BD8 |
SHA-512: | 59CCE358C125368DC5735A28960DDB7EE49835CA19F44255A7AE858DDD8A2DB68C72C3F6818ECA3678D989041043876E339F9FAFE1D81D26001286494A8014F0 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 463 |
Entropy (8bit): | 4.800053988278318 |
Encrypted: | false |
SSDEEP: | 6:tDCIB/ag6/hWFkmvywoiZtR14jNgrkWB5j0DI/cDQQDKtRLz7Z+JAseg20DwmFeN:tDHQ/AFRZoBKrkWPj0D4bQwz7ZU6g9eN |
MD5: | 7C8C065A6D1563CCE7A73C3D3FA66FAE |
SHA1: | 9C4017613DF68ED8802B07175339812FFE5669C8 |
SHA-256: | 4AE4BC30641801C603C0EB36B2DDFC06081B91CF2E614E6565F489187EF1B027 |
SHA-512: | 7A1AF1932893B791163A4FB9E1677CD9ABCCB306CF8A35CD74DFC1C55BC3E1194066B7B0E4DAC380019204436732C9B831FC6408AB058CCDD3088F81F794EC64 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7420 |
Entropy (8bit): | 4.966126840588047 |
Encrypted: | false |
SSDEEP: | 192:ByNwQDxO8vcgBPcJvcgBvF0VBotrjTZv2ctKpm8hJ3bK:ByNwaxO8vcgVevcgoIl2ctKpm8hJLK |
MD5: | ADD427035968BC6F8BCDF0C5D7580495 |
SHA1: | 7C1D13771B0546C31B87B36D1F158665BA9F793B |
SHA-256: | 66232A4D8677CD50612EAEBC664B2F2F3556B497D5BF8657967C259EF4723B68 |
SHA-512: | 085C3F314F556FE2667DF998EEC6114F017849746A6691EA2E0BFFD6FC8DDC5A1C00E0BD25CACA233CBF4B3DB59072CCE212681C29A480220F1584FF26E1EE3C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\extract\GenP-3.4.14.1.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7420 |
Entropy (8bit): | 4.966126840588047 |
Encrypted: | false |
SSDEEP: | 192:ByNwQDxO8vcgBPcJvcgBvF0VBotrjTZv2ctKpm8hJ3bK:ByNwaxO8vcgVevcgoIl2ctKpm8hJLK |
MD5: | ADD427035968BC6F8BCDF0C5D7580495 |
SHA1: | 7C1D13771B0546C31B87B36D1F158665BA9F793B |
SHA-256: | 66232A4D8677CD50612EAEBC664B2F2F3556B497D5BF8657967C259EF4723B68 |
SHA-512: | 085C3F314F556FE2667DF998EEC6114F017849746A6691EA2E0BFFD6FC8DDC5A1C00E0BD25CACA233CBF4B3DB59072CCE212681C29A480220F1584FF26E1EE3C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\7za.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 482 |
Entropy (8bit): | 5.005460961215096 |
Encrypted: | false |
SSDEEP: | 12:pMd1DiIiRwTAEhQpyT3ArFyPANxJAIkz1GNJ:piWI4wTAEipyT3ArCANxJAIFz |
MD5: | 29199162EF7268DA0A66BB2D2659B19D |
SHA1: | 80D376343F45BCFFB34B03C508C63238E7234594 |
SHA-256: | 997A034015EF0AF6B197B1DEDA5CB2630F4D47A7703BE498B5C2EF30299FB53F |
SHA-512: | 3030FD8A60028625B349CA1CFB2F6F6AB950A3E171691294F22788463E6484F94CD445DD99FE73BB0904866A9BB7A4A9B9775A664FAF048ED96AFCCC545A7E20 |
Malicious: | false |
Reputation: | low |
Preview: |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-13T12:44:48.851307+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.12.23.50 | 443 | 192.168.2.5 | 49705 | TCP |
2024-11-13T12:45:27.953968+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 4.175.87.197 | 443 | 192.168.2.5 | 49905 | TCP |
- Total Packets: 149
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 13, 2024 12:44:31.330420017 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:31.330521107 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:31.330631971 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:31.336724997 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:31.336761951 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:32.853579998 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:32.853791952 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:32.855407953 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:32.855463028 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:32.855886936 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:32.857388973 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:32.899334908 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.245709896 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.245763063 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.245805025 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.245886087 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.245954990 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.245995998 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.246021032 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.485826969 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.485840082 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.485912085 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.485939980 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.486000061 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.616363049 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.616381884 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.616622925 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.616689920 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.616771936 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.736203909 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.736222982 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.736418009 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.736444950 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.736499071 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.855727911 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.855757952 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.855848074 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.855920076 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:33.855957985 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:33.855984926 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.120824099 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.120856047 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.120966911 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.120994091 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.121037960 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.364923954 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.364955902 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.365293980 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.365323067 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.365411043 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.600893974 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.600908041 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.601003885 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.601028919 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.601100922 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.719127893 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.719155073 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.719424009 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.719433069 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.719486952 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.882931948 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.882988930 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.883105993 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.883105993 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:34.883126020 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:34.883179903 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.101526976 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.101589918 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.101768017 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.101768017 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.101835966 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.101902008 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.231952906 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.232021093 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.232081890 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.232140064 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.232172012 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.232182980 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.358736992 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.358766079 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.358907938 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.358977079 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.359149933 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.481473923 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.481528997 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.481650114 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.481712103 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.481771946 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.481771946 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.600840092 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.600869894 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.601049900 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.601049900 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.601118088 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.601186037 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.721081018 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.721148968 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.721296072 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.721296072 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.721322060 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.721371889 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.845144987 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.845204115 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.845324993 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.845391035 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.845452070 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.845452070 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.974468946 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.974502087 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.974572897 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.974600077 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:35.974617004 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:35.974644899 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.236267090 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.236289978 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.236449003 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.236474037 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.236522913 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.364193916 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.364216089 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.364309072 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.364331007 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.364520073 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.529160023 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.529186010 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.529303074 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.529314041 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.529376984 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.684878111 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.684927940 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.684973955 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.684994936 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.685008049 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.685044050 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.814244032 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.814296007 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.814450026 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.814450979 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.814518929 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.814596891 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.909038067 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.909090042 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.909229994 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.909261942 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:36.909333944 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:36.909333944 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.073407888 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.073431969 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.073700905 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.073728085 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.073801994 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.167993069 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.168016911 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.168286085 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.168308973 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.168370008 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.293152094 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.293200970 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.293271065 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.293293953 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.293309927 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.293344021 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.413134098 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.413160086 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.413362980 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.413395882 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.413460970 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.532237053 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.532298088 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.532363892 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.532401085 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.532423019 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.532445908 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.616214037 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.616246939 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.616419077 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.616487026 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.616560936 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.742496967 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.742552042 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.742841959 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.742908955 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.742985010 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.820374012 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.820435047 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.820611000 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.820636988 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.820698023 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.950083971 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.950129032 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.950220108 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.950242043 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:37.950261116 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:37.950294971 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.042609930 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.042660952 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.042747021 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.042778969 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.042794943 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.042828083 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.131542921 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.131587029 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.131747007 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.131767988 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.131823063 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.256633997 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.256678104 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.256860971 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.256884098 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.256938934 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.329718113 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.329766989 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.329925060 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.329955101 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.330023050 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.416786909 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.416848898 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.416918993 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.416945934 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.416973114 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.417000055 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.497437000 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.497514009 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.497558117 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.497585058 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.497612953 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.497637987 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.571304083 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.571357965 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.571516991 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.571527958 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.571578979 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.660737038 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.660803080 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.660832882 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.660861015 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.660887957 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.660907984 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.751391888 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.751452923 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.751492023 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.751513004 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.751542091 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.751590014 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.827857018 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.827925920 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.828181028 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.828196049 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.828461885 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.920367956 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.920424938 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.920629978 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:38.920643091 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:38.920715094 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.004853964 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.004899979 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.004950047 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.004975080 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.004992962 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.005019903 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.086452007 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.086514950 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.086689949 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.086725950 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.086811066 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.138219118 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.138278008 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.138341904 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.138371944 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.138401031 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.138427019 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.212730885 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.212795973 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.212975025 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.212991953 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.213043928 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.300618887 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.300677061 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.300714016 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.300729990 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.300757885 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.300769091 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.387128115 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.387188911 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.387392044 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.387392044 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.387406111 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.387459993 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.422668934 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.422727108 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.422899008 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.422899008 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.422919035 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.422974110 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.510719061 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.510778904 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.510927916 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.510927916 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.510958910 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.511006117 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.546674013 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.546722889 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.546794891 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.546804905 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.546819925 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.546859980 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.637239933 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.637273073 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.637476921 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.637545109 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.637613058 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.713999033 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.714065075 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.714181900 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.714184046 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.714237928 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.714277983 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.714277983 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.714312077 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.714323044 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.714385986 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Nov 13, 2024 12:44:39.714446068 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.716370106 CET | 49704 | 443 | 192.168.2.5 | 108.181.20.35 |
Nov 13, 2024 12:44:39.716388941 CET | 443 | 49704 | 108.181.20.35 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 13, 2024 12:44:31.314841986 CET | 60371 | 53 | 192.168.2.5 | 1.1.1.1 |
Nov 13, 2024 12:44:31.322555065 CET | 53 | 60371 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 13, 2024 12:44:31.314841986 CET | 192.168.2.5 | 1.1.1.1 | 0xfc6a | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 13, 2024 12:44:31.322555065 CET | 1.1.1.1 | 192.168.2.5 | 0xfc6a | No error (0) | 108.181.20.35 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49704 | 108.181.20.35 | 443 | 3528 | C:\Windows\SysWOW64\wget.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-13 11:44:32 UTC | 202 | OUT | |
2024-11-13 11:44:33 UTC | 542 | IN | |
2024-11-13 11:44:33 UTC | 15842 | IN | |
2024-11-13 11:44:33 UTC | 16384 | IN | |
2024-11-13 11:44:33 UTC | 16384 | IN | |
2024-11-13 11:44:33 UTC | 16384 | IN | |
2024-11-13 11:44:33 UTC | 16384 | IN | |
2024-11-13 11:44:34 UTC | 16384 | IN | |
2024-11-13 11:44:34 UTC | 16384 | IN | |
2024-11-13 11:44:34 UTC | 16384 | IN | |
2024-11-13 11:44:34 UTC | 16384 | IN | |
2024-11-13 11:44:34 UTC | 16384 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 06:44:29 |
Start date: | 13/11/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x790000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 06:44:29 |
Start date: | 13/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 06:44:29 |
Start date: | 13/11/2024 |
Path: | C:\Windows\SysWOW64\wget.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 3'895'184 bytes |
MD5 hash: | 3DADB6E2ECE9C4B3E1E322E617658B60 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 06:44:38 |
Start date: | 13/11/2024 |
Path: | C:\Windows\SysWOW64\7za.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x8a0000 |
File size: | 289'792 bytes |
MD5 hash: | 77E556CDFDC5C592F5C46DB4127C6F4C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 5 |
Start time: | 06:44:38 |
Start date: | 13/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 7 |
Start time: | 06:44:39 |
Start date: | 13/11/2024 |
Path: | C:\Users\user\Desktop\extract\GenP-3.4.14.1.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6358f0000 |
File size: | 1'285'632 bytes |
MD5 hash: | 5AA73CE6297B35AAC0067529A47B44C5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 8 |
Start time: | 06:44:42 |
Start date: | 13/11/2024 |
Path: | C:\Users\user\AppData\Local\Temp\NSudoLG.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff679ab0000 |
File size: | 160'256 bytes |
MD5 hash: | 7AACFD85B8DFF0AA6867BEDE82CFD147 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |