Windows
Analysis Report
jYAKmjIPgI.dll
Overview
General Information
Sample name: | jYAKmjIPgI.dllrenamed because original name is a hash value |
Original sample name: | 20514624060a4c8d965a20ee9a7789237081988d.dll |
Analysis ID: | 1558492 |
MD5: | 53bd35fc7c146ce64dae892fb6bf5fbb |
SHA1: | 20514624060a4c8d965a20ee9a7789237081988d |
SHA256: | dfb1117e6d202d6d5bdd30b67516a1589b4f8f636d42509aca46efaa51bd9b7c |
Tags: | dlluser-NDA0E |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 2404 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\jYA KmjIPgI.dl l" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 3688 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5448 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\jYA KmjIPgI.dl l",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 2544 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\jYAK mjIPgI.dll ",#1 MD5: 889B99C52A60DD49227C5E485A016679) - cmd.exe (PID: 2960 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6072 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 5740 cmdline:
ping 127.0 .0.1 -n 3 MD5: B3624DD758CCECF93A1226CEF252CA12) - rundll32.exe (PID: 6196 cmdline:
rundll32.e xe C:\User s\user\Des ktop\jYAKm jIPgI.dll, DoAddToFav Dlg MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 6236 cmdline:
rundll32.e xe C:\User s\user\Des ktop\jYAKm jIPgI.dll, InputFile MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 1764 cmdline:
rundll32.e xe C:\User s\user\Des ktop\jYAKm jIPgI.dll, PrintFile MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 4492 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 1 764 -s 676 MD5: C31336C1EFC2CCB44B4326EA793040F2) - rundll32.exe (PID: 2548 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\jYAK mjIPgI.dll ",DoAddToF avDlg MD5: 889B99C52A60DD49227C5E485A016679) - cmd.exe (PID: 5368 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 4904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 1012 cmdline:
ping 127.0 .0.1 -n 3 MD5: B3624DD758CCECF93A1226CEF252CA12) - rundll32.exe (PID: 5368 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" "C:\U sers\user\ Desktop\jY AKmjIPgI.d ll",DoAddT oFavDlg MD5: 889B99C52A60DD49227C5E485A016679) - cmd.exe (PID: 7024 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1320 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 1968 cmdline:
ping 127.0 .0.1 -n 3 MD5: B3624DD758CCECF93A1226CEF252CA12) - rundll32.exe (PID: 2136 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\jYAK mjIPgI.dll ",InputFil e MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 1592 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\jYAK mjIPgI.dll ",PrintFil e MD5: 889B99C52A60DD49227C5E485A016679) - WerFault.exe (PID: 5932 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 1 592 -s 676 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- rundll32.exe (PID: 6944 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" "C:\U sers\user\ Desktop\jY AKmjIPgI.d ll",DoAddT oFavDlg MD5: 889B99C52A60DD49227C5E485A016679) - cmd.exe (PID: 5720 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1404 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 1016 cmdline:
ping 127.0 .0.1 -n 3 MD5: B3624DD758CCECF93A1226CEF252CA12)
- cleanup
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Code function: | 5_2_10007F3E |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Process created: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 5_2_10003F41 |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Static PE information: |
Source: | Process Stats: |
Source: | Code function: | 5_2_10008AAD |
Source: | Code function: | 5_2_10003F63 | |
Source: | Code function: | 11_2_10003F63 | |
Source: | Code function: | 18_2_10003F63 |
Source: | Code function: | 1_2_007700CD | |
Source: | Code function: | 4_2_029800CD | |
Source: | Code function: | 5_2_1000B224 | |
Source: | Code function: | 5_2_1000B70D | |
Source: | Code function: | 5_2_100121ED | |
Source: | Code function: | 5_2_1000AEC0 | |
Source: | Code function: | 5_2_02AA00CD | |
Source: | Code function: | 10_2_005B00CD | |
Source: | Code function: | 11_2_1000B224 | |
Source: | Code function: | 11_2_1000B70D | |
Source: | Code function: | 11_2_100121ED | |
Source: | Code function: | 11_2_1000AEC0 | |
Source: | Code function: | 11_2_047600CD | |
Source: | Code function: | 16_2_046000CD | |
Source: | Code function: | 17_2_045900CD | |
Source: | Code function: | 18_2_1000B224 | |
Source: | Code function: | 18_2_1000B70D | |
Source: | Code function: | 18_2_100121ED | |
Source: | Code function: | 18_2_1000AEC0 | |
Source: | Code function: | 18_2_033C00CD | |
Source: | Code function: | 26_2_030600CD |
Source: | Process created: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 5_2_1000404F | |
Source: | Code function: | 11_2_1000404F | |
Source: | Code function: | 18_2_1000404F |
Source: | Code function: | 5_2_10003FB7 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | Code function: | 1_2_00770E9F |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 5_2_1003901C | |
Source: | Code function: | 5_2_1002A254 | |
Source: | Code function: | 5_2_1002F036 | |
Source: | Code function: | 5_2_10027C71 | |
Source: | Code function: | 5_2_10029046 | |
Source: | Code function: | 5_2_1003B061 | |
Source: | Code function: | 5_2_1002F051 | |
Source: | Code function: | 5_2_1002F068 | |
Source: | Code function: | 5_2_100351D7 | |
Source: | Code function: | 5_2_1003307F | |
Source: | Code function: | 5_2_1003307F | |
Source: | Code function: | 5_2_1002D08D | |
Source: | Code function: | 5_2_10031095 | |
Source: | Code function: | 5_2_1002FD0B | |
Source: | Code function: | 5_2_1002FD4E | |
Source: | Code function: | 5_2_10023093 | |
Source: | Code function: | 5_2_100230B3 | |
Source: | Code function: | 5_2_1002B78C | |
Source: | Code function: | 5_2_1003B2DF | |
Source: | Code function: | 5_2_1002F874 | |
Source: | Code function: | 5_2_1002AD33 | |
Source: | Code function: | 5_2_1003408E | |
Source: | Code function: | 5_2_1002F0EF | |
Source: | Code function: | 5_2_100282E3 | |
Source: | Code function: | 5_2_100338DA | |
Source: | Code function: | 5_2_10035102 | |
Source: | Code function: | 5_2_100250F0 | |
Source: | Code function: | 5_2_1002B0FD | |
Source: | Code function: | 5_2_1002D116 | |
Source: | Code function: | 5_2_1002B0FD | |
Source: | Code function: | 5_2_10039116 |
Source: | Static PE information: |
Boot Survival |
---|
Source: | Registry value created or modified: | Jump to behavior |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: | graph_5-17740 |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Code function: | 5_2_1001E1FE |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 5_2_10007F3E |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_1-401 | ||
Source: | API call chain: | graph_1-390 | ||
Source: | API call chain: | graph_4-392 | ||
Source: | API call chain: | graph_4-381 | ||
Source: | API call chain: | graph_5-17785 | ||
Source: | API call chain: | graph_5-17774 | ||
Source: | API call chain: | graph_10-398 | ||
Source: | API call chain: | graph_10-387 | ||
Source: | API call chain: | graph_11-17328 | ||
Source: | API call chain: | graph_11-17339 | ||
Source: | API call chain: | graph_16-398 | ||
Source: | API call chain: | graph_16-387 | ||
Source: | API call chain: | graph_17-392 | ||
Source: | API call chain: | graph_17-381 | ||
Source: | API call chain: | graph_18-17342 | ||
Source: | API call chain: | graph_18-17331 | ||
Source: | API call chain: | graph_26-401 | ||
Source: | API call chain: | graph_26-390 |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | |||
Source: | Process queried: |
Source: | Code function: | 5_2_1001E1FE |
Source: | Code function: | 11_2_1000CCF2 |
Source: | Code function: | 1_2_00770E9F |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | Device IO: | Jump to behavior | ||
Source: | Device IO: | Jump to behavior | ||
Source: | Device IO: | Jump to behavior | ||
Source: | Device IO: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | OS Credential Dumping | 2 File and Directory Discovery | Remote Services | 1 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 11 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 3 Obfuscated Files or Information | LSASS Memory | 111 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 111 Process Injection | 2 Software Packing | Security Account Manager | 31 Security Software Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 11 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | NTDS | 31 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 1 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Masquerading | LSA Secrets | 1 Process Discovery | SSH | Keylogging | 1 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 31 Virtualization/Sandbox Evasion | Cached Domain Credentials | 1 Application Window Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Access Token Manipulation | DCSync | 1 Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 111 Process Injection | Proc Filesystem | 1 System Network Configuration Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 Rundll32 | /etc/passwd and /etc/shadow | Network Sniffing | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
97% | ReversingLabs | Win32.Backdoor.Zegost | ||
100% | Avira | TR/ATRAPS.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
blogx.sina.com.cn | 202.108.0.52 | true | false | high | |
host123.zz.am | unknown | unknown | false | unknown | |
blog.sina.com.cn | unknown | unknown | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
202.108.0.52 | blogx.sina.com.cn | China | 4808 | CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | false | |
107.163.56.110 | unknown | United States | 20248 | TAKE2US | true | |
107.160.131.253 | unknown | United States | 40676 | AS40676US | true | |
107.160.131.254 | unknown | United States | 40676 | AS40676US | true |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1558492 |
Start date and time: | 2024-11-19 14:21:01 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 9m 19s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 34 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | jYAKmjIPgI.dllrenamed because original name is a hash value |
Original Sample Name: | 20514624060a4c8d965a20ee9a7789237081988d.dll |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winDLL@42/10@51/5 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.73.29
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: jYAKmjIPgI.dll
Time | Type | Description |
---|---|---|
08:21:57 | API Interceptor | |
08:22:04 | API Interceptor | |
08:25:45 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
202.108.0.52 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
107.163.56.110 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
107.160.131.253 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
107.160.131.254 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
blogx.sina.com.cn | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AS40676US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mint Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mint Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AS40676US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mint Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mint Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
TAKE2US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Windows\SysWOW64\rundll32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 721 |
Entropy (8bit): | 4.51087334116723 |
Encrypted: | false |
SSDEEP: | 12:8P9XT41oUpHKJoznML9dnx+au4RYYYYYYYYYYYYYYYYYYYYP:8P9XUDMoLML9ZEk |
MD5: | 63CEC18DEC0507F1519A077154B16137 |
SHA1: | 4BE9964AEFFBC60E5788B5A1CF0361C3B8502309 |
SHA-256: | 86B54E8E351406B754DF00234572B0366D2FC188A2F7C1991B4FA225645D1C6C |
SHA-512: | 934CF25DC07366DAD401B933488597FBDE8D2091F77C7EA31C779175B343E3E32BB188A5F8BBCA6D889672BAF5AF51FBAFB8D0158C78A7BBE858D61AC835F5C3 |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_d2d6a05f617930bde2d4c76b2a5555e299272ba9_7522e4b5_fcc05460-6e37-4498-b020-1835b2b16b6f\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.9510369539506643 |
Encrypted: | false |
SSDEEP: | 192:CuYihOC30BU/wjeTq1W6ZYzuiFfZ24IO8dci:7Yi4CEBU/wjek7YzuiFfY4IO8dci |
MD5: | 41CD8994593D6A3FC9A62506011C08EF |
SHA1: | 869414D0C7F233B73D41567D220826201F1493F1 |
SHA-256: | 0DBE44774448A1903E0F164A1740AF752FB5EAD0F7BEA7F2AA3A5C294D4F0E75 |
SHA-512: | F010D87239E461825FE0778CD87D64D236C6F8686581DE08A68C9D5723E9296AC3140DA2D55E1F8A220A29D90E60D7F009273ADE2C07842E17B3674CC951D867 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 45608 |
Entropy (8bit): | 2.0081242419029386 |
Encrypted: | false |
SSDEEP: | 192:ZUVbTnwZsXsX8hO5H44o1sCDBHpgAib/zLvK3V1T:CVAZkU5HtROV7ib/zLI1T |
MD5: | 4B7624595DEC01954E941BC950A5D093 |
SHA1: | 36978588FD5E58052EB09EE5E18E0F82DBA41066 |
SHA-256: | 9EF118B6AFA215210A29E07A5669DF8DC7CC8868301A58A82E5B4D079EB3EAEE |
SHA-512: | 6DBC8B4A4D8F8CB7C2CBA7C2AE0E309B7ADF3B2A0CCC02C2C6410E0F87A7C3DFE2B2A24F62F14B3FCD819ABCDC754537708CDD639CC35A72E41E6D6419FF4663 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8272 |
Entropy (8bit): | 3.6907972751148814 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJxs6rhz6YkrK6hgmfTZeprO89bGpsfKim:R6lXJq6rV6YV6hgmfTZsGCf2 |
MD5: | 71A23CB2C33E1B29F8BFB7F8F153F168 |
SHA1: | 7A64AD4A75F174329FD5D58AEA77A35FB1BC9445 |
SHA-256: | D23FC3912FA695183F23AAB7190F6C793338536948D8169BCBAC8367717A5ECA |
SHA-512: | 434803CCAB9B38E123BA20880F4F864B4859D53A2E16F2A40B9F7CA1DE5FE7DED372BD7C423251754431737FEEA6A2BBF810ED753834AAAF63CC3F8E90F99C91 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4654 |
Entropy (8bit): | 4.456557109178754 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsHJg77aI9vEWpW8VYVYm8M4JCdPSFE+q8/ARhGScSgd:uIjfpI7Jd7VNJcZhJ3gd |
MD5: | EE5CD9E6C92372238C749E610AF58C74 |
SHA1: | 5CFC11E5D9B8F6AC551D066FC62454E0B1D5F79B |
SHA-256: | C9BF5C92F20DA9B79EC11F6530CB674BF9C4FC4C94341915D770C150F4D4C2E5 |
SHA-512: | F50BD4791B666C916E097683636B7B9CEAF963CA1E8DB7564C4A7C3F07D674C987150C31A4100A28885D3A73C4B246BBF96E980C912CF02175A77CD58FC199EA |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 46602 |
Entropy (8bit): | 1.9773413880010302 |
Encrypted: | false |
SSDEEP: | 192:KLuTPmZ9IXsXlCqO5H4YO5nJYtUAU1/XKa5228XP/pX:05Z9S5Hdwir4/XKKWPxX |
MD5: | CA71759ADF2F63508EF19A696947C556 |
SHA1: | 57B2B4A285E096C28B840F82923C76F8BF7151E4 |
SHA-256: | E59C537109E76012CB2D0FA288713B4DA18F2F384583E7911A7B940887E6E455 |
SHA-512: | FEA65EF2BFD8FB6E31C7D127BD54A479D725713D784BA37A959C3255778AE965A4D2B6FDCD609778501FE3AE40F5D35637D1EBEDBCD64303DE910A230E1DBA46 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8266 |
Entropy (8bit): | 3.688541871630942 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJKo6P6YkTQl6agmfTZeprO89b5vsfGzm:R6lXJ96P6YFl6agmfTZs5UfT |
MD5: | 546C2F6B02C6AE36C14F9039DDF56375 |
SHA1: | 14E04280828182B0244EE31686FAAD2A87B0F79B |
SHA-256: | 2C5CB3E873B70A73587683C823F39F0A5A3FD733E8FA100631D1C6E348A78AC6 |
SHA-512: | 8A14ED35C3ED68C137C4EC71E9C232D43CD2FA3884904DF924F3976C9DA707DAEBA67411540777D06E74464646B5D9DBB04B9CB953235662E9AAB4D0025C7316 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4654 |
Entropy (8bit): | 4.4594561375554855 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsHJg77aI9vEWpW8VYA9Ym8M4JCdPSFf2+q8/ANnGScS1d:uIjfpI7Jd7VJcJH2lnJ31d |
MD5: | 5D876CFB32E020A5A27F9D34EA74D27A |
SHA1: | 35638157602FE77926779367B31ECC3DB088431D |
SHA-256: | E6C072B8B4963FF12F9C5316C999439E1676048F2089D0112486683F92A8AA5E |
SHA-512: | 3C5C60FAA9F9B86D2AC9990CDB6C4BED1F06D14C5C105D2A154629D4518A2118453E122D48197F80BF652D7ED55A658537901DCC279448B597029A31E276171F |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.469381284289462 |
Encrypted: | false |
SSDEEP: | 6144:tzZfpi6ceLPx9skLmb0fYZWSP3aJG8nAgeiJRMMhA2zX4WABluuNFjDH5S:lZHtYZWOKnMM6bFpHj4 |
MD5: | A6786AC4E4870064416DD6DB830B32F4 |
SHA1: | 84EEE169853CF270C266A2B55E6CA5B3CE51F495 |
SHA-256: | 3843611F7F16350D47B131441DDFEA53526DC53771EBDA8F0F4385534347B9EF |
SHA-512: | 4B7953761D20CCB04C247A71290100E610F844DA2D2020C0E946931CDD0F5988AFAE40FD48E56A4268E0173C79AF09092CD3FF94C70B988C67FB41238C9CA484 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1769472 |
Entropy (8bit): | 4.576763077979351 |
Encrypted: | false |
SSDEEP: | 6144:HzZfpi6ceLPx9skLmb0fYZWSPDaJG8nAgeiJRMMhA2zX4WABluuNFjDH5S:TZHtYZWSKnMM6bFpHj4 |
MD5: | F3E33B028AF0D2E0CDF5AEA3A6773A09 |
SHA1: | EFF4713110755BA8E93507E9B891018D9FAB1C65 |
SHA-256: | 527364C8396265DB1BDAB94657F7A926058DF278D8B3DBDF56838C8E14DC3D8D |
SHA-512: | B652AE98212BDAB559C26CB96938554521498E5DA9FD6C545A42D30C1BA7F2539AE85DCEBCE6C93448E94516E33236ED6BEAD20DEB84B3014E7D776258977C5E |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.960873131985103 |
TrID: |
|
File name: | jYAKmjIPgI.dll |
File size: | 175'345 bytes |
MD5: | 53bd35fc7c146ce64dae892fb6bf5fbb |
SHA1: | 20514624060a4c8d965a20ee9a7789237081988d |
SHA256: | dfb1117e6d202d6d5bdd30b67516a1589b4f8f636d42509aca46efaa51bd9b7c |
SHA512: | 80dad6e31ceb9a979c854af42c0d718a6f37668775809480c1800fe10dc9852ad4a0d9a1b9bb938c4ecb94d358bf4d194e6c0de06901b436d6c458cc2cbbe0bf |
SSDEEP: | 3072:R2Iz9CI8mUOtDDPwLkBLXLDFkKmvzXBpLHYmmO1QezRd7UcPa1xMjM7d:Rjz9X8mXGUXVPmr9mOzRd7UcPKoM5 |
TLSH: | 7F0412B0F3F98B59F0A716B70831597CC97638826329277FC2885A6EAC5442FF18D764 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... B..N...N...N...B...N.F.....N.......N.......N.......N...@...N.m.D...N...O.^.N.m.E...N.=.H...N.m.J...N.Rich..N................ |
Icon Hash: | 7ae282899bbab082 |
Entrypoint: | 0x1004fe9b |
Entrypoint Section: | .rsrc |
Digitally signed: | false |
Imagebase: | 0x10000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DLL |
DLL Characteristics: | |
Time Stamp: | 0x565C7C9C [Mon Nov 30 16:43:08 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | bb6e4ad1ce3cf53a77a13b1c6fafb901 |
Instruction |
---|
mov eax, 10050CB4h |
push eax |
push dword ptr fs:[00000000h] |
mov dword ptr fs:[00000000h], esp |
xor eax, eax |
mov dword ptr [eax], ecx |
push eax |
inc ebp |
inc ebx |
outsd |
insd |
jo 00007FB431182493h |
arpl word ptr [edx+esi+00h], si |
add byte ptr [eax], al |
or byte ptr [eax+eax], cl |
dec eax |
loope 00007FB431182433h |
push esi |
push edi |
push ebx |
push ebp |
mov ebx, dword ptr [esp+1Ch] |
test ebx, ebx |
je 00007FB3EF0045E1h |
push cs |
out 60h, al |
or eax, 72656B0Bh |
outsb |
insb |
xor esi, dword ptr [edx] |
adc al, 44h |
push es |
mov eax, C08513FFh |
cmp byte ptr [edi+0CE8F08Bh], cl |
xor eax, dword ptr [esi+6900ECE3h] |
jc 00007FB4311824A6h |
jne 00007FB431182493h |
insb |
inc esi |
sbb bh, bh |
push ebx |
add al, 3Eh |
mov dword ptr [8BFFC4D0h], eax |
call 00007FB3D4593FA7h |
xor eax, dword ptr [edi+636F6E15h] |
sbb al, 58h |
mov esp, dword ptr [esp+edx] |
jl 00007FB4311823C1h |
sar ecx, FFFFFFA1h |
sbb byte ptr [edx+68h], ch |
adc byte ptr [eax-01h], cl |
pushad |
clc |
cmp dword ptr [ecx], 3F33D008h |
mov ebx, eax |
push eax |
push esp |
jbe 00007FB431182436h |
push edi |
or byte ptr [eax], cl |
lea eax, dword ptr [esi+0Fh] |
inc edx |
aad C9h |
stc |
mov dh, 0Ch |
add eax, FF0C300Dh |
adc dword ptr [esi], ecx |
push eax |
push ebx |
call 00007FB3F59BCD58h |
sub byte ptr [edx+58h], bl |
je 00007FB431182435h |
int3 |
adc dword ptr [edx], esi |
jne 00007FB431182465h |
dec eax |
push eax |
add byte ptr [eax+53h], FFFFFFD5h |
pop eax |
push eax |
add byte ptr [edx], cl |
push eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x4fb24 | 0x68 | .rsrc |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x4fc14 | 0x2eb | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x4f000 | 0xb10 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x51000 | 0x18 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x4e000 | 0x28800 | 616e4770cbaa1701277e430d81cefbf7 | False | 0.9978238329475309 | data | 7.997797944306588 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x4f000 | 0x2000 | 0x1e00 | 4178e173c28267cb5211773428c4940e | False | 0.6875 | data | 6.368056297656816 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x51000 | 0x1000 | 0x200 | aa11e7584102ed6962d8c933636a8bad | False | 0.0625 | data | 0.2162069074398449 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_STRING | 0x4b000 | 0x16c | empty | English | United States | 0 |
RT_STRING | 0x4b170 | 0x86 | empty | English | United States | 0 |
RT_STRING | 0x4b1f8 | 0x56 | empty | English | United States | 0 |
RT_STRING | 0x4b250 | 0x16e | empty | English | United States | 0 |
RT_STRING | 0x4b3c0 | 0x128 | empty | English | United States | 0 |
RT_STRING | 0x4b4e8 | 0xd2 | empty | English | United States | 0 |
RT_STRING | 0x4b5c0 | 0x6a | empty | English | United States | 0 |
RT_STRING | 0x4b630 | 0xc8 | empty | English | United States | 0 |
RT_STRING | 0x4b6f8 | 0x200 | empty | English | United States | 0 |
RT_STRING | 0x4b8f8 | 0x23e | empty | English | United States | 0 |
RT_STRING | 0x4bb38 | 0x12e | empty | English | United States | 0 |
RT_STRING | 0x4bc68 | 0xca | empty | English | United States | 0 |
RT_STRING | 0x4bd38 | 0x252 | empty | English | United States | 0 |
RT_STRING | 0x4bf90 | 0x28e | empty | English | United States | 0 |
RT_STRING | 0x4c220 | 0xce | empty | English | United States | 0 |
RT_STRING | 0x4c2f0 | 0x15c | empty | English | United States | 0 |
RT_STRING | 0x4c450 | 0x398 | empty | English | United States | 0 |
RT_STRING | 0x4c7e8 | 0x2ae | empty | English | United States | 0 |
RT_STRING | 0x4ca98 | 0x42 | empty | English | United States | 0 |
RT_STRING | 0x4cae0 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cb00 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cb20 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cb40 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cb60 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cb80 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cba0 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cbc0 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cbe0 | 0x7a | empty | English | United States | 0 |
RT_STRING | 0x4cc60 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cc80 | 0x20 | empty | English | United States | 0 |
RT_STRING | 0x4cca0 | 0x13a | empty | English | United States | 0 |
RT_STRING | 0x4cde0 | 0x19a | empty | English | United States | 0 |
RT_STRING | 0x4cf80 | 0x9a | empty | English | United States | 0 |
RT_STRING | 0x4d020 | 0xa8 | empty | English | United States | 0 |
RT_STRING | 0x4d0c8 | 0x20 | empty | English | United States | 0 |
RT_VERSION | 0x4f7f0 | 0x31c | data | English | United States | 0.4296482412060301 |
RT_HTML | 0x4d0e8 | 0x49 | empty | English | United States | 0 |
RT_HTML | 0x4d138 | 0xd | empty | English | United States | 0 |
RT_HTML | 0x4d148 | 0x6be | empty | English | United States | 0 |
DLL | Import |
---|---|
kernel32.dll | LoadLibraryA, GetProcAddress, VirtualAlloc, VirtualFree |
MFC42.DLL | |
MSVCRT.dll | _strcmpi |
USER32.dll | GetDesktopWindow |
ADVAPI32.dll | RegDeleteValueA |
WS2_32.dll | htons |
SHLWAPI.dll | PathIsDirectoryA |
ole32.dll | CoUninitialize |
OLEAUT32.dll | SafeArrayGetVartype |
MSVCP60.dll | ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z |
NETAPI32.dll | Netbios |
Name | Ordinal | Address |
---|---|---|
DoAddToFavDlg | 1 | 0x10008645 |
InputFile | 2 | 0x1000678b |
PrintFile | 3 | 0x1000443d |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 19, 2024 14:22:00.271691084 CET | 49705 | 18659 | 192.168.2.6 | 107.160.131.253 |
Nov 19, 2024 14:22:00.271703959 CET | 49704 | 18530 | 192.168.2.6 | 107.163.56.110 |
Nov 19, 2024 14:22:01.282921076 CET | 49704 | 18530 | 192.168.2.6 | 107.163.56.110 |
Nov 19, 2024 14:22:01.284939051 CET | 49705 | 18659 | 192.168.2.6 | 107.160.131.253 |
Nov 19, 2024 14:22:03.282877922 CET | 49704 | 18530 | 192.168.2.6 | 107.163.56.110 |
Nov 19, 2024 14:22:03.282967091 CET | 49705 | 18659 | 192.168.2.6 | 107.160.131.253 |
Nov 19, 2024 14:22:07.298533916 CET | 49704 | 18530 | 192.168.2.6 | 107.163.56.110 |
Nov 19, 2024 14:22:07.298583984 CET | 49705 | 18659 | 192.168.2.6 | 107.160.131.253 |
Nov 19, 2024 14:22:15.298580885 CET | 49704 | 18530 | 192.168.2.6 | 107.163.56.110 |
Nov 19, 2024 14:22:15.298582077 CET | 49705 | 18659 | 192.168.2.6 | 107.160.131.253 |
Nov 19, 2024 14:22:25.338327885 CET | 49737 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:25.338686943 CET | 49738 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:26.342812061 CET | 49738 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:26.345424891 CET | 49737 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:28.345477104 CET | 49738 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:28.345599890 CET | 49737 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:29.010925055 CET | 49762 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:29.331674099 CET | 49766 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:29.444307089 CET | 49768 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:29.445022106 CET | 49769 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:30.345473051 CET | 49766 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:30.454823017 CET | 49768 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:30.454827070 CET | 49769 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:32.361144066 CET | 49766 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:32.454860926 CET | 49768 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:32.454864025 CET | 49769 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:33.346560001 CET | 49795 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:33.460800886 CET | 49797 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:33.461750031 CET | 49798 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:34.361119986 CET | 49795 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:34.470470905 CET | 49797 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:34.470516920 CET | 49798 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:36.361108065 CET | 49795 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:36.470499039 CET | 49798 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:36.470501900 CET | 49797 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:37.377816916 CET | 49825 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:37.473603010 CET | 49827 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:37.488250971 CET | 49828 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:38.564230919 CET | 49825 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:38.564248085 CET | 49828 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:38.564254045 CET | 49827 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:40.564299107 CET | 49825 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:40.566498041 CET | 49827 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:40.566499949 CET | 49828 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:41.393841028 CET | 49867 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:41.509130955 CET | 49868 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:41.510525942 CET | 49869 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:42.408014059 CET | 49867 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:42.517386913 CET | 49868 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:42.517599106 CET | 49869 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:44.423691988 CET | 49867 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:44.517476082 CET | 49868 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:44.517477989 CET | 49869 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:45.534035921 CET | 49896 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:45.647869110 CET | 49899 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:45.648993015 CET | 49900 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:46.548688889 CET | 49896 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:46.642424107 CET | 49899 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:46.661799908 CET | 49900 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:48.564301014 CET | 49896 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:48.642425060 CET | 49899 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:48.658015966 CET | 49900 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:49.533845901 CET | 49928 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:49.646179914 CET | 49930 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:49.646423101 CET | 49931 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:50.548677921 CET | 49928 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:50.658046007 CET | 49930 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:50.662496090 CET | 49931 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:52.548746109 CET | 49928 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:52.658072948 CET | 49930 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:52.673675060 CET | 49931 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:53.549458027 CET | 49961 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:53.664249897 CET | 49963 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:53.665543079 CET | 49964 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:54.548710108 CET | 49961 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:54.673815012 CET | 49963 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:54.673857927 CET | 49964 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:56.548727989 CET | 49961 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:56.673687935 CET | 49963 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:56.673762083 CET | 49964 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:57.549802065 CET | 49994 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:57.676995993 CET | 49996 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:57.677544117 CET | 49997 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:58.564434052 CET | 49994 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:22:58.673753977 CET | 49997 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:22:58.689323902 CET | 49996 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:00.564435959 CET | 49994 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:00.673717976 CET | 49997 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:00.689333916 CET | 49996 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:01.565234900 CET | 50033 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:01.678303957 CET | 50034 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:01.680578947 CET | 50035 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:02.564311981 CET | 50033 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:02.673695087 CET | 50035 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:02.673702002 CET | 50034 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:04.564316034 CET | 50033 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:04.673784971 CET | 50034 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:04.689515114 CET | 50035 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:05.581825972 CET | 50064 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:05.699805021 CET | 50066 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:05.703109026 CET | 50067 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:06.689343929 CET | 50067 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:06.751822948 CET | 50064 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:06.751883030 CET | 50066 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:08.704997063 CET | 50067 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:08.751874924 CET | 50064 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:08.751874924 CET | 50066 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:09.596576929 CET | 50097 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:09.712325096 CET | 50099 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:09.713217020 CET | 50100 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:10.752674103 CET | 50097 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:10.752696037 CET | 50100 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:10.752710104 CET | 50099 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:12.954981089 CET | 50097 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:12.954996109 CET | 50100 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:12.955024004 CET | 50099 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:13.596856117 CET | 50137 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:13.717052937 CET | 50139 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:13.718554974 CET | 50140 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:14.611238003 CET | 50137 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:14.720617056 CET | 50139 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:14.720632076 CET | 50140 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:16.620980024 CET | 50137 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:16.736268044 CET | 50139 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:16.738056898 CET | 50140 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:17.613008976 CET | 50183 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:17.725452900 CET | 50185 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:17.726562977 CET | 50186 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:18.626909018 CET | 50183 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:18.736254930 CET | 50186 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:18.751966000 CET | 50185 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:20.626873016 CET | 50183 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:20.751987934 CET | 50185 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:20.752058983 CET | 50186 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:21.612839937 CET | 50239 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:21.726469040 CET | 50242 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:21.727368116 CET | 50243 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:22.736298084 CET | 50242 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:22.751986027 CET | 50239 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:22.752533913 CET | 50243 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:24.751921892 CET | 50242 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:24.751945972 CET | 50243 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:24.751969099 CET | 50239 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:25.623718023 CET | 50303 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:25.745513916 CET | 50306 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:25.746120930 CET | 50307 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:26.642529011 CET | 50303 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:26.751900911 CET | 50307 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:26.751941919 CET | 50306 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:28.751940012 CET | 50307 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:28.751960039 CET | 50303 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:28.752090931 CET | 50306 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:29.628000975 CET | 50368 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:29.747411966 CET | 50372 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:30.417989016 CET | 50386 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:30.751935005 CET | 50368 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:30.751931906 CET | 50372 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:31.439449072 CET | 50386 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:32.751913071 CET | 50372 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:32.751914024 CET | 50368 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:33.455074072 CET | 50386 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:33.643383026 CET | 50452 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:33.760314941 CET | 50457 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:33.760996103 CET | 50458 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:34.751914978 CET | 50452 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:34.751928091 CET | 50457 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:34.767566919 CET | 50458 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:36.751913071 CET | 50452 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:36.751920938 CET | 50457 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:36.767548084 CET | 50458 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:37.644336939 CET | 50570 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:37.758264065 CET | 50574 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:37.761576891 CET | 50575 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:38.751961946 CET | 50570 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:38.767560005 CET | 50574 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:38.955060959 CET | 50575 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:40.751959085 CET | 50570 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:40.783204079 CET | 50574 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:41.048903942 CET | 50575 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:41.659982920 CET | 50710 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:41.775249958 CET | 50715 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:41.776530027 CET | 50716 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:42.752070904 CET | 50710 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:42.955066919 CET | 50715 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:42.955193043 CET | 50716 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:44.752033949 CET | 50710 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:44.955133915 CET | 50715 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:44.955163956 CET | 50716 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:45.676707983 CET | 50924 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:45.792959929 CET | 50932 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:45.793226957 CET | 50933 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:46.751980066 CET | 50924 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:46.798841953 CET | 50933 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:46.955080032 CET | 50932 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:48.751964092 CET | 50924 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:48.830081940 CET | 50933 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:48.955096960 CET | 50932 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:49.752589941 CET | 51132 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:50.070348024 CET | 51139 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:50.072643995 CET | 51140 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:50.955104113 CET | 51132 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:51.127028942 CET | 51140 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:51.127052069 CET | 51139 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:53.048850060 CET | 51132 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:53.268089056 CET | 51139 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:53.268230915 CET | 51140 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:53.754472971 CET | 51326 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:53.868702888 CET | 51334 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:53.870743990 CET | 51335 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:54.753091097 CET | 51326 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:54.955099106 CET | 51334 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:54.977552891 CET | 51335 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:56.753300905 CET | 51326 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:57.048865080 CET | 51334 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:57.126988888 CET | 51335 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:57.768601894 CET | 51534 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:57.887590885 CET | 51543 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:57.887744904 CET | 51544 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:58.830218077 CET | 51534 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:23:58.955122948 CET | 51543 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:23:58.955179930 CET | 51544 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:00.830121040 CET | 51534 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:00.955116034 CET | 51543 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:00.955133915 CET | 51544 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:01.768762112 CET | 52199 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:01.888813972 CET | 52259 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:01.889355898 CET | 52260 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:02.939511061 CET | 52199 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:02.939529896 CET | 52259 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:02.939847946 CET | 52260 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:04.955121994 CET | 52199 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:04.955132961 CET | 52259 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:04.955290079 CET | 52260 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:05.784176111 CET | 54876 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:05.900635004 CET | 54960 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:05.901400089 CET | 54961 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:06.939538002 CET | 54876 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:06.940555096 CET | 54961 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:07.033261061 CET | 54960 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:08.955169916 CET | 54876 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:08.955204010 CET | 54961 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:09.127043962 CET | 54960 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:09.784322977 CET | 56941 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:09.900692940 CET | 57045 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:09.900897980 CET | 57046 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:10.830154896 CET | 56941 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:10.955143929 CET | 57046 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:11.017688990 CET | 57045 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:12.830231905 CET | 56941 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:12.955171108 CET | 57046 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:13.017729998 CET | 57045 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:13.807328939 CET | 59229 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:13.913522005 CET | 59263 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:13.931407928 CET | 59276 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:14.830163956 CET | 59229 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:14.955167055 CET | 59263 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:15.017664909 CET | 59276 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:16.890136957 CET | 59229 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:16.955159903 CET | 59263 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:17.127036095 CET | 59276 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:17.819529057 CET | 61578 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:17.930867910 CET | 61692 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:17.932169914 CET | 61693 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:18.944247007 CET | 61693 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:18.955183029 CET | 61578 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:18.955435038 CET | 61692 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:20.955210924 CET | 61578 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:20.955769062 CET | 61692 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:21.093554974 CET | 61693 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:21.833041906 CET | 64564 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:21.955671072 CET | 64587 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:21.955905914 CET | 64588 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:22.955236912 CET | 64564 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:23.017700911 CET | 64587 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:23.017815113 CET | 64588 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:24.955192089 CET | 64564 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:25.127075911 CET | 64587 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:25.127098083 CET | 64588 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:25.847064972 CET | 50817 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:25.966521025 CET | 50880 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:25.966521025 CET | 50879 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:26.985555887 CET | 50817 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:26.985699892 CET | 50879 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:27.048954010 CET | 50880 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:29.048978090 CET | 50880 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:29.127090931 CET | 50817 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:29.127109051 CET | 50879 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:29.862610102 CET | 52795 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:29.976965904 CET | 52901 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:29.990202904 CET | 52912 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:30.955228090 CET | 52795 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:31.142719984 CET | 52901 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:31.142731905 CET | 52912 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:32.955233097 CET | 52795 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:33.142750025 CET | 52901 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:33.142824888 CET | 52912 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:33.863687038 CET | 55257 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:33.978358030 CET | 55361 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:33.979093075 CET | 55362 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:34.924004078 CET | 55257 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:35.049108028 CET | 55362 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:35.127110958 CET | 55361 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:37.017740011 CET | 55257 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:37.049222946 CET | 55362 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:37.130887985 CET | 55361 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:37.878000021 CET | 58299 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:37.995687008 CET | 58372 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:37.996412039 CET | 58373 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:38.939616919 CET | 58299 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:39.017771959 CET | 58373 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:39.049129009 CET | 58372 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:40.955251932 CET | 58299 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:41.033468008 CET | 58373 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:41.142808914 CET | 58372 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:41.895945072 CET | 61244 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:42.011346102 CET | 61333 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:42.011774063 CET | 61334 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:42.955249071 CET | 61244 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:43.033415079 CET | 61333 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:43.142761946 CET | 61334 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:44.955353022 CET | 61244 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:45.127255917 CET | 61333 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:45.146933079 CET | 61334 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:46.010238886 CET | 64265 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:46.012752056 CET | 64267 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:46.015374899 CET | 64269 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:47.017779112 CET | 64265 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:47.017800093 CET | 64267 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:47.049012899 CET | 64269 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:49.049025059 CET | 64269 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:49.127173901 CET | 64265 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:49.127217054 CET | 64267 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:50.025021076 CET | 50918 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:50.136173010 CET | 50966 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:50.465588093 CET | 51126 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:51.142822981 CET | 50918 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:51.142927885 CET | 50966 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:51.642776012 CET | 51126 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:53.142786026 CET | 50918 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:53.142873049 CET | 50966 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:53.752216101 CET | 51126 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:54.036617994 CET | 53153 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:54.153368950 CET | 53208 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:54.155138016 CET | 53209 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:55.127223015 CET | 53153 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:55.142795086 CET | 53209 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:55.330281019 CET | 53208 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:57.127171040 CET | 53153 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:57.252166986 CET | 53209 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:57.424050093 CET | 53208 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:58.050702095 CET | 56069 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:58.168056011 CET | 56147 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:58.169919014 CET | 56148 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:24:59.142795086 CET | 56069 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:59.330344915 CET | 56147 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:24:59.330543041 CET | 56148 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:01.142802000 CET | 56069 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:01.330296993 CET | 56147 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:01.330534935 CET | 56148 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:02.137268066 CET | 59046 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:02.612196922 CET | 59050 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:02.612273932 CET | 59049 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:03.142832041 CET | 59046 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:03.625708103 CET | 59050 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:03.642997980 CET | 59049 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:05.142941952 CET | 59046 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:05.627187014 CET | 59050 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:05.642827034 CET | 59049 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:06.144350052 CET | 61170 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:06.261217117 CET | 61266 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:06.263920069 CET | 61267 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:07.142848015 CET | 61170 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:07.327827930 CET | 61267 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:07.455355883 CET | 61266 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:09.142859936 CET | 61170 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:09.330516100 CET | 61267 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:09.549993038 CET | 61266 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:10.159706116 CET | 64028 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:10.278189898 CET | 64088 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:10.279071093 CET | 64089 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:11.330355883 CET | 64028 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:11.330395937 CET | 64089 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:11.455334902 CET | 64088 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:13.330338001 CET | 64028 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:13.330502033 CET | 64089 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:13.549101114 CET | 64088 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:14.161003113 CET | 50340 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:14.334661007 CET | 50351 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:14.339044094 CET | 50352 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:15.252217054 CET | 50340 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:15.424101114 CET | 50351 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:15.424125910 CET | 50352 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:17.252243996 CET | 50340 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:17.500458002 CET | 50351 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:17.500509024 CET | 50352 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:18.176075935 CET | 52844 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:18.291529894 CET | 52907 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:18.295078993 CET | 52909 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:19.252235889 CET | 52844 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:19.330370903 CET | 52907 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:19.455351114 CET | 52909 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:21.252240896 CET | 52844 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:21.424124956 CET | 52907 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:21.455374956 CET | 52909 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:22.190634012 CET | 55559 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:22.306785107 CET | 55629 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:22.309046030 CET | 55631 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:23.252265930 CET | 55559 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:23.455348015 CET | 55629 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:23.455384016 CET | 55631 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:25.252268076 CET | 55559 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:25.455368042 CET | 55629 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:25.455513954 CET | 55631 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:26.210625887 CET | 58153 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:26.321861982 CET | 58230 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:26.322007895 CET | 58231 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:27.330379963 CET | 58153 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:27.330379963 CET | 58230 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:27.455378056 CET | 58231 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:29.330379009 CET | 58153 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:29.330598116 CET | 58230 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:29.455384016 CET | 58231 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:30.226573944 CET | 61050 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:30.336529970 CET | 61087 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:30.338579893 CET | 61088 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:31.270049095 CET | 61050 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:31.424143076 CET | 61087 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:31.439764977 CET | 61088 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:33.292833090 CET | 61050 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:33.424226046 CET | 61087 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:33.455399036 CET | 61088 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:34.237998009 CET | 63936 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:34.362921000 CET | 64012 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:34.371332884 CET | 64013 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:35.330408096 CET | 63936 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:35.439804077 CET | 64013 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:35.517899036 CET | 64012 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:37.330400944 CET | 63936 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:37.455403090 CET | 64013 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:37.517956972 CET | 64012 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:38.253536940 CET | 49892 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:38.367896080 CET | 49959 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:38.372189045 CET | 49960 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:39.252468109 CET | 49892 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:39.455444098 CET | 49960 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:39.455481052 CET | 49959 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:41.252289057 CET | 49892 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:41.455430984 CET | 49959 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:41.455547094 CET | 49960 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:42.268932104 CET | 52643 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:42.384074926 CET | 52730 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:42.385744095 CET | 52731 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:43.330429077 CET | 52643 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:43.455416918 CET | 52730 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:43.482223988 CET | 52731 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:45.419802904 CET | 52643 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:45.549230099 CET | 52730 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:45.627286911 CET | 52731 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:46.269977093 CET | 55192 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:46.385157108 CET | 55251 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:46.388365984 CET | 55253 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:47.450608969 CET | 55251 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:47.455437899 CET | 55192 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:47.455502987 CET | 55253 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:49.549210072 CET | 55192 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:49.549226999 CET | 55253 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:49.571118116 CET | 55251 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:50.284966946 CET | 57843 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:50.403177977 CET | 57954 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:50.890243053 CET | 58398 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:51.455427885 CET | 57843 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:51.455462933 CET | 57954 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:51.940009117 CET | 58398 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:53.455431938 CET | 57843 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:53.455440044 CET | 57954 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:53.955523968 CET | 58398 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:54.300892115 CET | 60668 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:54.415919065 CET | 60733 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:54.417366982 CET | 60734 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:55.330467939 CET | 60668 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:55.455452919 CET | 60734 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:55.518126011 CET | 60733 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:57.424206018 CET | 60668 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:57.455462933 CET | 60734 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:57.612684011 CET | 60733 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:58.301018000 CET | 63201 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:58.415318012 CET | 63227 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:58.418076992 CET | 63229 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:59.424252033 CET | 63229 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:25:59.443845987 CET | 63201 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:25:59.443953991 CET | 63227 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:01.424257994 CET | 63229 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:26:01.549225092 CET | 63201 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:01.549362898 CET | 63227 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:02.316668987 CET | 64517 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:02.442277908 CET | 64605 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:02.445310116 CET | 64606 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:26:03.455610037 CET | 64605 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:03.455607891 CET | 64517 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:03.462665081 CET | 64606 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:26:05.455475092 CET | 64517 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:05.455523014 CET | 64605 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:05.471098900 CET | 64606 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:26:09.455481052 CET | 64517 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:09.455487967 CET | 64605 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:09.486762047 CET | 64606 | 80 | 192.168.2.6 | 202.108.0.52 |
Nov 19, 2024 14:26:17.455511093 CET | 64517 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:17.455609083 CET | 64605 | 23588 | 192.168.2.6 | 107.160.131.254 |
Nov 19, 2024 14:26:17.502384901 CET | 64606 | 80 | 192.168.2.6 | 202.108.0.52 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 19, 2024 14:22:22.323636055 CET | 57276 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:22.834990025 CET | 53 | 57276 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:26.551353931 CET | 57888 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:27.212347984 CET | 53 | 57888 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:28.466504097 CET | 56207 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:29.008649111 CET | 53 | 56207 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:31.488101959 CET | 54915 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:31.989084959 CET | 53 | 54915 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:36.565989017 CET | 53442 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:37.280649900 CET | 53 | 53442 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:41.487689018 CET | 61242 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:41.992718935 CET | 53 | 61242 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:46.519336939 CET | 64551 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:47.037642956 CET | 53 | 64551 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:51.519010067 CET | 50702 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:52.035088062 CET | 53 | 50702 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:22:56.502860069 CET | 51064 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:22:57.037497997 CET | 53 | 51064 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:01.580946922 CET | 59325 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:02.106961966 CET | 53 | 59325 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:06.528724909 CET | 51559 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:06.805108070 CET | 53 | 51559 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:11.731105089 CET | 62580 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:11.739645004 CET | 53 | 62580 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:16.518600941 CET | 65244 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:16.528870106 CET | 53 | 65244 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:21.519117117 CET | 56998 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:21.527936935 CET | 53 | 56998 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:26.500370026 CET | 55340 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:27.016908884 CET | 53 | 55340 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:29.747972965 CET | 59633 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:30.405493021 CET | 53 | 59633 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:31.518316031 CET | 59492 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:31.526123047 CET | 53 | 59492 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:36.487960100 CET | 53693 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:36.497149944 CET | 53 | 53693 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:41.488374949 CET | 53772 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:41.496196032 CET | 53 | 53772 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:46.472109079 CET | 59515 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:46.479165077 CET | 53 | 59515 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:51.471880913 CET | 56375 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:51.479136944 CET | 53 | 56375 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:23:56.473994970 CET | 50318 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:23:56.980321884 CET | 53 | 50318 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:01.472819090 CET | 62447 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:01.480438948 CET | 53 | 62447 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:06.471081018 CET | 50893 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:06.478311062 CET | 53 | 50893 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:11.485074043 CET | 50796 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:11.492769957 CET | 53 | 50796 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:16.471472025 CET | 58552 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:16.998323917 CET | 53 | 58552 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:21.472372055 CET | 55870 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:21.479693890 CET | 53 | 55870 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:26.472356081 CET | 51432 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:27.471332073 CET | 51432 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:27.518572092 CET | 53 | 51432 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:27.518594980 CET | 53 | 51432 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:29.978027105 CET | 58867 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:29.986151934 CET | 53 | 58867 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:31.474014044 CET | 50007 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:31.481399059 CET | 53 | 50007 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:36.471326113 CET | 57062 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:36.478465080 CET | 53 | 57062 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:41.471373081 CET | 59383 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:41.478900909 CET | 53 | 59383 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:46.479295969 CET | 52502 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:46.486644983 CET | 53 | 52502 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:50.138089895 CET | 62133 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:50.464437008 CET | 53 | 62133 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:51.472042084 CET | 56020 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:51.479964018 CET | 53 | 56020 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:24:56.498157024 CET | 58839 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:24:56.505747080 CET | 53 | 58839 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:01.472426891 CET | 55933 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:01.480160952 CET | 53 | 55933 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:06.480846882 CET | 51611 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:06.488658905 CET | 53 | 51611 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:11.471900940 CET | 65408 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:11.480587959 CET | 53 | 65408 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:16.472244978 CET | 57075 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:16.479940891 CET | 53 | 57075 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:21.553386927 CET | 51523 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:21.560992956 CET | 53 | 51523 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:26.471424103 CET | 62245 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:26.478992939 CET | 53 | 62245 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:31.471349955 CET | 50095 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:31.481870890 CET | 53 | 50095 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:36.472717047 CET | 63875 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:36.480129957 CET | 53 | 63875 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:41.471973896 CET | 54936 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:41.479402065 CET | 53 | 54936 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:46.479284048 CET | 52564 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:46.486527920 CET | 53 | 52564 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:50.403666019 CET | 56005 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:50.888892889 CET | 53 | 56005 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:51.473115921 CET | 61026 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:51.483251095 CET | 53 | 61026 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:25:56.472354889 CET | 53307 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:25:56.481342077 CET | 53 | 53307 | 1.1.1.1 | 192.168.2.6 |
Nov 19, 2024 14:26:01.481699944 CET | 53708 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 19, 2024 14:26:01.488898993 CET | 53 | 53708 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 19, 2024 14:22:22.323636055 CET | 192.168.2.6 | 1.1.1.1 | 0x58e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:26.551353931 CET | 192.168.2.6 | 1.1.1.1 | 0x8c9a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:28.466504097 CET | 192.168.2.6 | 1.1.1.1 | 0xcaf8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:31.488101959 CET | 192.168.2.6 | 1.1.1.1 | 0x9ef2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:36.565989017 CET | 192.168.2.6 | 1.1.1.1 | 0x20d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:41.487689018 CET | 192.168.2.6 | 1.1.1.1 | 0xfbbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:46.519336939 CET | 192.168.2.6 | 1.1.1.1 | 0x54b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:51.519010067 CET | 192.168.2.6 | 1.1.1.1 | 0x535c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:56.502860069 CET | 192.168.2.6 | 1.1.1.1 | 0xf6da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:01.580946922 CET | 192.168.2.6 | 1.1.1.1 | 0xdfc3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:06.528724909 CET | 192.168.2.6 | 1.1.1.1 | 0x227d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:11.731105089 CET | 192.168.2.6 | 1.1.1.1 | 0xddee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:16.518600941 CET | 192.168.2.6 | 1.1.1.1 | 0xcc60 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:21.519117117 CET | 192.168.2.6 | 1.1.1.1 | 0x6c32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:26.500370026 CET | 192.168.2.6 | 1.1.1.1 | 0x5b7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:29.747972965 CET | 192.168.2.6 | 1.1.1.1 | 0xb903 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:31.518316031 CET | 192.168.2.6 | 1.1.1.1 | 0xd804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:36.487960100 CET | 192.168.2.6 | 1.1.1.1 | 0xed8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:41.488374949 CET | 192.168.2.6 | 1.1.1.1 | 0xf5a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:46.472109079 CET | 192.168.2.6 | 1.1.1.1 | 0x3510 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:51.471880913 CET | 192.168.2.6 | 1.1.1.1 | 0x3a8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:56.473994970 CET | 192.168.2.6 | 1.1.1.1 | 0x399 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:01.472819090 CET | 192.168.2.6 | 1.1.1.1 | 0x7c00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:06.471081018 CET | 192.168.2.6 | 1.1.1.1 | 0x1a54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:11.485074043 CET | 192.168.2.6 | 1.1.1.1 | 0x68a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:16.471472025 CET | 192.168.2.6 | 1.1.1.1 | 0x23f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:21.472372055 CET | 192.168.2.6 | 1.1.1.1 | 0xdbb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:26.472356081 CET | 192.168.2.6 | 1.1.1.1 | 0x8249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:27.471332073 CET | 192.168.2.6 | 1.1.1.1 | 0x8249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:29.978027105 CET | 192.168.2.6 | 1.1.1.1 | 0x6a7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:31.474014044 CET | 192.168.2.6 | 1.1.1.1 | 0x9cdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:36.471326113 CET | 192.168.2.6 | 1.1.1.1 | 0x6c7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:41.471373081 CET | 192.168.2.6 | 1.1.1.1 | 0xf526 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:46.479295969 CET | 192.168.2.6 | 1.1.1.1 | 0xdd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:50.138089895 CET | 192.168.2.6 | 1.1.1.1 | 0xccbe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:51.472042084 CET | 192.168.2.6 | 1.1.1.1 | 0x700f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:56.498157024 CET | 192.168.2.6 | 1.1.1.1 | 0xd766 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:01.472426891 CET | 192.168.2.6 | 1.1.1.1 | 0xde8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:06.480846882 CET | 192.168.2.6 | 1.1.1.1 | 0x2646 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:11.471900940 CET | 192.168.2.6 | 1.1.1.1 | 0x4d5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:16.472244978 CET | 192.168.2.6 | 1.1.1.1 | 0x22fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:21.553386927 CET | 192.168.2.6 | 1.1.1.1 | 0x445 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:26.471424103 CET | 192.168.2.6 | 1.1.1.1 | 0x1bf4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:31.471349955 CET | 192.168.2.6 | 1.1.1.1 | 0x502e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:36.472717047 CET | 192.168.2.6 | 1.1.1.1 | 0x3559 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:41.471973896 CET | 192.168.2.6 | 1.1.1.1 | 0x19d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:46.479284048 CET | 192.168.2.6 | 1.1.1.1 | 0x18d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:50.403666019 CET | 192.168.2.6 | 1.1.1.1 | 0x9bf9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:51.473115921 CET | 192.168.2.6 | 1.1.1.1 | 0x4fca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:56.472354889 CET | 192.168.2.6 | 1.1.1.1 | 0xd617 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:26:01.481699944 CET | 192.168.2.6 | 1.1.1.1 | 0xd2a9 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 19, 2024 14:22:22.834990025 CET | 1.1.1.1 | 192.168.2.6 | 0x58e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:27.212347984 CET | 1.1.1.1 | 192.168.2.6 | 0x8c9a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:29.008649111 CET | 1.1.1.1 | 192.168.2.6 | 0xcaf8 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 19, 2024 14:22:29.008649111 CET | 1.1.1.1 | 192.168.2.6 | 0xcaf8 | No error (0) | 202.108.0.52 | A (IP address) | IN (0x0001) | false | ||
Nov 19, 2024 14:22:31.989084959 CET | 1.1.1.1 | 192.168.2.6 | 0x9ef2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:37.280649900 CET | 1.1.1.1 | 192.168.2.6 | 0x20d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:41.992718935 CET | 1.1.1.1 | 192.168.2.6 | 0xfbbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:47.037642956 CET | 1.1.1.1 | 192.168.2.6 | 0x54b4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:52.035088062 CET | 1.1.1.1 | 192.168.2.6 | 0x535c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:22:57.037497997 CET | 1.1.1.1 | 192.168.2.6 | 0xf6da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:02.106961966 CET | 1.1.1.1 | 192.168.2.6 | 0xdfc3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:06.805108070 CET | 1.1.1.1 | 192.168.2.6 | 0x227d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:11.739645004 CET | 1.1.1.1 | 192.168.2.6 | 0xddee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:16.528870106 CET | 1.1.1.1 | 192.168.2.6 | 0xcc60 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:21.527936935 CET | 1.1.1.1 | 192.168.2.6 | 0x6c32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:27.016908884 CET | 1.1.1.1 | 192.168.2.6 | 0x5b7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:30.405493021 CET | 1.1.1.1 | 192.168.2.6 | 0xb903 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 19, 2024 14:23:30.405493021 CET | 1.1.1.1 | 192.168.2.6 | 0xb903 | No error (0) | 202.108.0.52 | A (IP address) | IN (0x0001) | false | ||
Nov 19, 2024 14:23:31.526123047 CET | 1.1.1.1 | 192.168.2.6 | 0xd804 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:36.497149944 CET | 1.1.1.1 | 192.168.2.6 | 0xed8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:41.496196032 CET | 1.1.1.1 | 192.168.2.6 | 0xf5a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:46.479165077 CET | 1.1.1.1 | 192.168.2.6 | 0x3510 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:51.479136944 CET | 1.1.1.1 | 192.168.2.6 | 0x3a8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:23:56.980321884 CET | 1.1.1.1 | 192.168.2.6 | 0x399 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:01.480438948 CET | 1.1.1.1 | 192.168.2.6 | 0x7c00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:06.478311062 CET | 1.1.1.1 | 192.168.2.6 | 0x1a54 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:11.492769957 CET | 1.1.1.1 | 192.168.2.6 | 0x68a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:16.998323917 CET | 1.1.1.1 | 192.168.2.6 | 0x23f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:21.479693890 CET | 1.1.1.1 | 192.168.2.6 | 0xdbb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:27.518572092 CET | 1.1.1.1 | 192.168.2.6 | 0x8249 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:27.518594980 CET | 1.1.1.1 | 192.168.2.6 | 0x8249 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:29.986151934 CET | 1.1.1.1 | 192.168.2.6 | 0x6a7d | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 19, 2024 14:24:29.986151934 CET | 1.1.1.1 | 192.168.2.6 | 0x6a7d | No error (0) | 202.108.0.52 | A (IP address) | IN (0x0001) | false | ||
Nov 19, 2024 14:24:31.481399059 CET | 1.1.1.1 | 192.168.2.6 | 0x9cdc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:36.478465080 CET | 1.1.1.1 | 192.168.2.6 | 0x6c7d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:41.478900909 CET | 1.1.1.1 | 192.168.2.6 | 0xf526 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:46.486644983 CET | 1.1.1.1 | 192.168.2.6 | 0xdd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:50.464437008 CET | 1.1.1.1 | 192.168.2.6 | 0xccbe | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 19, 2024 14:24:50.464437008 CET | 1.1.1.1 | 192.168.2.6 | 0xccbe | No error (0) | 202.108.0.52 | A (IP address) | IN (0x0001) | false | ||
Nov 19, 2024 14:24:51.479964018 CET | 1.1.1.1 | 192.168.2.6 | 0x700f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:24:56.505747080 CET | 1.1.1.1 | 192.168.2.6 | 0xd766 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:01.480160952 CET | 1.1.1.1 | 192.168.2.6 | 0xde8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:06.488658905 CET | 1.1.1.1 | 192.168.2.6 | 0x2646 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:11.480587959 CET | 1.1.1.1 | 192.168.2.6 | 0x4d5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:16.479940891 CET | 1.1.1.1 | 192.168.2.6 | 0x22fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:21.560992956 CET | 1.1.1.1 | 192.168.2.6 | 0x445 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:26.478992939 CET | 1.1.1.1 | 192.168.2.6 | 0x1bf4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:31.481870890 CET | 1.1.1.1 | 192.168.2.6 | 0x502e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:36.480129957 CET | 1.1.1.1 | 192.168.2.6 | 0x3559 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:41.479402065 CET | 1.1.1.1 | 192.168.2.6 | 0x19d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:46.486527920 CET | 1.1.1.1 | 192.168.2.6 | 0x18d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:50.888892889 CET | 1.1.1.1 | 192.168.2.6 | 0x9bf9 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 19, 2024 14:25:50.888892889 CET | 1.1.1.1 | 192.168.2.6 | 0x9bf9 | No error (0) | 202.108.0.52 | A (IP address) | IN (0x0001) | false | ||
Nov 19, 2024 14:25:51.483251095 CET | 1.1.1.1 | 192.168.2.6 | 0x4fca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:25:56.481342077 CET | 1.1.1.1 | 192.168.2.6 | 0xd617 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 19, 2024 14:26:01.488898993 CET | 1.1.1.1 | 192.168.2.6 | 0xd2a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 08:21:54 |
Start date: | 19/11/2024 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xac0000 |
File size: | 126'464 bytes |
MD5 hash: | 51E6071F9CBA48E79F10C84515AAE618 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 08:21:55 |
Start date: | 19/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 08:21:55 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1c0000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 08:21:55 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 08:21:55 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 08:21:56 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1c0000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 08:21:56 |
Start date: | 19/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 08:21:56 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x210000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 08:21:58 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 08:22:01 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 08:22:01 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x5c0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 16 |
Start time: | 08:22:04 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 17 |
Start time: | 08:22:04 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 18 |
Start time: | 08:22:04 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 19 |
Start time: | 08:22:04 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1c0000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 20 |
Start time: | 08:22:04 |
Start date: | 19/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 22 |
Start time: | 08:22:04 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x210000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 23 |
Start time: | 08:22:05 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x5c0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 26 |
Start time: | 08:22:32 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 27 |
Start time: | 08:22:32 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1c0000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 28 |
Start time: | 08:22:32 |
Start date: | 19/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 29 |
Start time: | 08:22:32 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x210000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 30 |
Start time: | 08:22:40 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 31 |
Start time: | 08:22:41 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1c0000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 32 |
Start time: | 08:22:41 |
Start date: | 19/11/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 33 |
Start time: | 08:22:41 |
Start date: | 19/11/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x210000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 11.3% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 7.9% |
Total number of Nodes: | 63 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 00770C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00770CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00770D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007714C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00770063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007700CD Relevance: .8, Instructions: 823COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 9.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 63 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 02980C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02980CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02980D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 029814C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02980063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0298002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 4.6% |
Dynamic/Decrypted Code Coverage: | 11% |
Signature Coverage: | 1.1% |
Total number of Nodes: | 282 |
Total number of Limit Nodes: | 12 |
Graph
Control-flow Graph
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003FB7 Relevance: 1.5, APIs: 1, Instructions: 4processCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006EDE Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 174sleepfileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006499 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 272timeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02AA0C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02AA0CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005DB4 Relevance: 14.1, APIs: 1, Strings: 7, Instructions: 116timeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02AA0D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006CF7 Relevance: 14.1, APIs: 2, Strings: 6, Instructions: 72timeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000826C Relevance: 12.1, APIs: 2, Strings: 6, Instructions: 145sleepCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006A6E Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 58sleepthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008567 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 79sleepCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000841C Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 119sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007101 Relevance: 4.6, APIs: 2, Strings: 1, Instructions: 95sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100081F7 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 48sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02AA14C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02AA0063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003F0A Relevance: 1.5, APIs: 1, Instructions: 10networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003FF7 Relevance: 1.5, APIs: 1, Instructions: 5COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004104 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004115 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000400A Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004092 Relevance: 1.5, APIs: 1, Instructions: 3registryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003EB4 Relevance: 1.5, APIs: 1, Instructions: 3networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003F72 Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02AA002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003F63 Relevance: 1.5, APIs: 1, Instructions: 4shutdownCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008AAD Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001E1FE Relevance: .0, Instructions: 30COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000570F Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 102filethreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100053B7 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 179sleepfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004351 Relevance: 9.1, APIs: 2, Strings: 4, Instructions: 64sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100087F4 Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 32sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 9.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 63 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 005B0C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B0CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B0D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B14C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B0063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005B002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 1.3% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 31 |
Total number of Limit Nodes: | 2 |
Graph
Function 1000CCF2 Relevance: 1.3, Strings: 1, Instructions: 2COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04760C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04760CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04760D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 047614C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04760063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0476002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006EDE Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 174sleepfileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000570F Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 102filethreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100053B7 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 179sleepfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006499 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 272timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005DB4 Relevance: 14.1, APIs: 1, Strings: 7, Instructions: 116timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000826C Relevance: 12.1, APIs: 2, Strings: 6, Instructions: 145sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006CF7 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 72timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006A6E Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 58sleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008567 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 79sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000841C Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 119sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 11.3% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 63 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 04600C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04600CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04600D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 046014C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04600063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0460002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 9.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 63 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 04590C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04590CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04590D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 045914C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04590063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0459002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 1.3% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 31 |
Total number of Limit Nodes: | 2 |
Graph
Function 033C0C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 033C0CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 033C0D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 033C14C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 033C0063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 033C002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006EDE Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 174sleepfileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000570F Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 102filethreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100053B7 Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 179sleepfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006499 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 272timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005DB4 Relevance: 14.1, APIs: 1, Strings: 7, Instructions: 116timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000826C Relevance: 12.1, APIs: 2, Strings: 6, Instructions: 145sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006CF7 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 72timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006A6E Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 58sleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008567 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 79sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000841C Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 119sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 11.4% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 63 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 03060C8D Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 179memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 03060CF9 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 03060D32 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 115memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 030614C0 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 03060063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0306002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|