Windows
Analysis Report
dr2YKJiGH9.exe
Overview
General Information
Sample name: | dr2YKJiGH9.exerenamed because original name is a hash value |
Original sample name: | c8856be839712fe0022a473cd52de6be3473e5397b8c14f3227741271ab3285b.exe |
Analysis ID: | 1579071 |
MD5: | 3f274a8a97f22ca6c3eec0d2da85306f |
SHA1: | 708fd86e458df8e1246bbaf813037a2f7424d11d |
SHA256: | c8856be839712fe0022a473cd52de6be3473e5397b8c14f3227741271ab3285b |
Tags: | exeuser-Chainskilabs |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- dr2YKJiGH9.exe (PID: 6508 cmdline:
"C:\Users\ user\Deskt op\dr2YKJi GH9.exe" MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F) - schtasks.exe (PID: 5428 cmdline:
"C:\Window s\System32 \schtasks. exe" /crea te /f /RL HIGHEST /s c minute / mo 1 /tn " $77svchost " /tr "C:\ Users\user \AppData\R oaming\$77 svchost.ex e" MD5: 76CD6626DD8834BD4A42E6A565104DC2) - conhost.exe (PID: 8 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- $77svchost.exe (PID: 6988 cmdline:
C:\Users\u ser\AppDat a\Roaming\ $77svchost .exe MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F)
- $77svchost.exe (PID: 6296 cmdline:
"C:\Users\ user\AppDa ta\Roaming \$77svchos t.exe" MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F)
- $77svchost.exe (PID: 3592 cmdline:
"C:\Users\ user\AppDa ta\Roaming \$77svchos t.exe" MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F)
- $77svchost.exe (PID: 1308 cmdline:
C:\Users\u ser\AppDat a\Roaming\ $77svchost .exe MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F)
- $77svchost.exe (PID: 2212 cmdline:
C:\Users\u ser\AppDat a\Roaming\ $77svchost .exe MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F)
- $77svchost.exe (PID: 2800 cmdline:
C:\Users\u ser\AppDat a\Roaming\ $77svchost .exe MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F)
- $77svchost.exe (PID: 6452 cmdline:
C:\Users\u ser\AppDat a\Roaming\ $77svchost .exe MD5: 3F274A8A97F22CA6C3EEC0D2DA85306F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["147.185.221.23"], "Port": 21083, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: Florian Roth (Nextron Systems): |
Persistence and Installation Behavior |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T19:06:28.049346+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49929 | 147.185.221.23 | 21083 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFD9B8B1249 | |
Source: | Code function: | 0_2_00007FFD9B8B7376 | |
Source: | Code function: | 0_2_00007FFD9B8B8122 | |
Source: | Code function: | 0_2_00007FFD9B8B1289 | |
Source: | Code function: | 3_2_00007FFD9B8A1249 | |
Source: | Code function: | 3_2_00007FFD9B8A1289 | |
Source: | Code function: | 4_2_00007FFD9B881249 | |
Source: | Code function: | 4_2_00007FFD9B881289 | |
Source: | Code function: | 6_2_00007FFD9B8B1249 | |
Source: | Code function: | 6_2_00007FFD9B8B1289 | |
Source: | Code function: | 9_2_00007FFD9B881249 | |
Source: | Code function: | 9_2_00007FFD9B881289 | |
Source: | Code function: | 11_2_00007FFD9B881249 | |
Source: | Code function: | 11_2_00007FFD9B881289 | |
Source: | Code function: | 12_2_00007FFD9B8B1249 | |
Source: | Code function: | 12_2_00007FFD9B8B1289 | |
Source: | Code function: | 13_2_00007FFD9B881249 | |
Source: | Code function: | 13_2_00007FFD9B881289 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: |
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process created: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | Last function: | ||
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 12 Windows Management Instrumentation | 1 Scheduled Task/Job | 11 Process Injection | 1 Masquerading | OS Credential Dumping | 221 Security Software Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Scheduled Task/Job | 121 Registry Run Keys / Startup Folder | 1 Scheduled Task/Job | 1 Disable or Modify Tools | LSASS Memory | 131 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 121 Registry Run Keys / Startup Folder | 131 Virtualization/Sandbox Evasion | Security Account Manager | 1 Application Window Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 11 Process Injection | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 23 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 2 Software Packing | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
76% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | HEUR/AGEN.1305769 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | HEUR/AGEN.1305769 | ||
100% | Joe Sandbox ML | |||
76% | ReversingLabs | Win32.Exploit.Xworm |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
147.185.221.23 | unknown | United States | 12087 | SALSGIVERUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579071 |
Start date and time: | 2024-12-20 19:03:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 14 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | dr2YKJiGH9.exerenamed because original name is a hash value |
Original Sample Name: | c8856be839712fe0022a473cd52de6be3473e5397b8c14f3227741271ab3285b.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@11/3@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target $77svchost.exe, PID 1308 because it is empty
- Execution Graph export aborted for target $77svchost.exe, PID 2212 because it is empty
- Execution Graph export aborted for target $77svchost.exe, PID 2800 because it is empty
- Execution Graph export aborted for target $77svchost.exe, PID 3592 because it is empty
- Execution Graph export aborted for target $77svchost.exe, PID 6296 because it is empty
- Execution Graph export aborted for target $77svchost.exe, PID 6452 because it is empty
- Execution Graph export aborted for target $77svchost.exe, PID 6988 because it is empty
- Execution Graph export aborted for target dr2YKJiGH9.exe, PID 6508 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: dr2YKJiGH9.exe
Time | Type | Description |
---|---|---|
13:04:01 | API Interceptor | |
18:04:01 | Autostart | |
18:04:02 | Task Scheduler | |
18:04:09 | Autostart | |
18:04:18 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
147.185.221.23 | Get hash | malicious | S400 RAT | Browse | ||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | SheetRat | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | Blank Grabber, Skuld Stealer, XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SALSGIVERUS | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Quasar | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | ScreenConnect Tool, Amadey, RHADAMANTHYS, XWorm, Xmrig | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
Process: | C:\Users\user\AppData\Roaming\$77svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 654 |
Entropy (8bit): | 5.380476433908377 |
Encrypted: | false |
SSDEEP: | 12:Q3La/KDLI4MWuPXcp1OKbbDLI4MWuPOKfSSI6Khap+92n4MNQp3/VXM5gXu9tv:ML9E4KQwKDE4KGKZI6Kh6+84xp3/VclT |
MD5: | 30E4BDFC34907D0E4D11152CAEBE27FA |
SHA1: | 825402D6B151041BA01C5117387228EC9B7168BF |
SHA-256: | A7B8F7FFB4822570DB1423D61ED74D7F4B538CE73521CC8745BC6B131C18BE63 |
SHA-512: | 89FBCBCDB0BE5AD7A95685CF9AA4330D5B0250440E67DC40C6642260E024F52A402E9381F534A9824D2541B98B02094178A15BF2320148432EDB0D09B5F972BA |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\dr2YKJiGH9.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 43008 |
Entropy (8bit): | 5.740482218883961 |
Encrypted: | false |
SSDEEP: | 768:boP1CHDCozW8kSC0mqC8dtyi2Xejkv/GwvokbyG1h1BO1hWL/L:28mozbbxLlk2wAkbyG1TBO1AP |
MD5: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
SHA1: | 708FD86E458DF8E1246BBAF813037A2F7424D11D |
SHA-256: | C8856BE839712FE0022A473CD52DE6BE3473E5397B8C14F3227741271AB3285B |
SHA-512: | 7604F1FA42090562FE8967A92509A042B5B98E7C550DC758253936D3340D566546C79AF9B0E5F4C8F14DD70C0FDAA5E8AFF247D8B534DE3D63B161ADA10DA654 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\$77svchost.lnk
Download File
Process: | C:\Users\user\Desktop\dr2YKJiGH9.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 781 |
Entropy (8bit): | 5.0573793615419715 |
Encrypted: | false |
SSDEEP: | 12:8aern+4M2tWCFIXdY//olveLLsd/oyjAxBrHyx69UNlpaHlHIBmV:8xrLMvXX+Mv40gOAxB0LlpaHlHIBm |
MD5: | FBDC89AF660B1A2ED3FDEB8208EA2556 |
SHA1: | 96F90056315C5099E3F321B5C0261DFC41B700F4 |
SHA-256: | 5CD1480FEE4B70554C5EAFB235CCA42C9B1FA314C4BADDD8EEB0ED9760E2188A |
SHA-512: | 2B805A6BE8AAAF61F2C576D543D838DF311C67A09C47235CD8FFB7B935666DCECAB807C702123DA1EB00D95CDEBF5BBA91A7CCBA66186301A05C1C450E316484 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.740482218883961 |
TrID: |
|
File name: | dr2YKJiGH9.exe |
File size: | 43'008 bytes |
MD5: | 3f274a8a97f22ca6c3eec0d2da85306f |
SHA1: | 708fd86e458df8e1246bbaf813037a2f7424d11d |
SHA256: | c8856be839712fe0022a473cd52de6be3473e5397b8c14f3227741271ab3285b |
SHA512: | 7604f1fa42090562fe8967a92509a042b5b98e7c550dc758253936d3340d566546c79af9b0e5f4c8f14dd70c0fdaa5e8aff247d8b534de3d63b161ada10da654 |
SSDEEP: | 768:boP1CHDCozW8kSC0mqC8dtyi2Xejkv/GwvokbyG1h1BO1hWL/L:28mozbbxLlk2wAkbyG1TBO1AP |
TLSH: | 5D135B4CB7918639D5FE4FB518B26226C73EE5074913DA6F28E840DB2B27ACDCA007D5 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....dg................................. ........@.. ....................................@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40bcce |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6764D6E1 [Fri Dec 20 02:30:57 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xbc80 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4be | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x9cd4 | 0x9e00 | 6be5148210ff061f7585a622aa93f815 | False | 0.548407832278481 | data | 5.866550312518641 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4be | 0x600 | d5731052948420da11db1618bd0abc62 | False | 0.3697916666666667 | data | 3.6852966482268834 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | 86efae7cf19562fe1f7fc42769d6a3c8 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x234 | data | 0.46808510638297873 | ||
RT_MANIFEST | 0xc2d4 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-20T19:04:17.147678+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49730 | 147.185.221.23 | 21083 | TCP |
2024-12-20T19:06:28.049346+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49929 | 147.185.221.23 | 21083 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 20, 2024 19:04:02.820810080 CET | 49730 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:02.941319942 CET | 21083 | 49730 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:02.941538095 CET | 49730 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:03.474805117 CET | 49730 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:03.594465971 CET | 21083 | 49730 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:17.147677898 CET | 49730 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:17.267961025 CET | 21083 | 49730 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:24.849410057 CET | 21083 | 49730 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:24.849504948 CET | 49730 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:25.141392946 CET | 49730 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:25.142864943 CET | 49737 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:25.261107922 CET | 21083 | 49730 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:25.262944937 CET | 21083 | 49737 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:25.263076067 CET | 49737 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:25.293694019 CET | 49737 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:25.413563013 CET | 21083 | 49737 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:38.845468998 CET | 49737 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:38.966294050 CET | 21083 | 49737 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:47.161662102 CET | 21083 | 49737 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:47.161802053 CET | 49737 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:48.157000065 CET | 49737 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:48.158335924 CET | 49738 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:48.276634932 CET | 21083 | 49737 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:48.278083086 CET | 21083 | 49738 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:04:48.278182030 CET | 49738 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:48.310838938 CET | 49738 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:04:48.430502892 CET | 21083 | 49738 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:00.532531023 CET | 49738 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:00.652180910 CET | 21083 | 49738 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:10.193308115 CET | 21083 | 49738 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:10.193578959 CET | 49738 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:11.391897917 CET | 49738 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:11.393064976 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:11.511554956 CET | 21083 | 49738 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:11.512592077 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:11.512701988 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:11.549726009 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:11.669361115 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:11.720081091 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:11.839708090 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:11.839787006 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:11.959419012 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:14.899158955 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:15.018868923 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:16.391906023 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:16.511385918 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:27.438471079 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:27.558104038 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:27.558171988 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:27.677972078 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:27.678047895 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:27.797619104 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:33.297838926 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:33.417820930 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:33.428320885 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:33.428389072 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:33.428514957 CET | 49771 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:33.429795027 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:33.548069954 CET | 21083 | 49771 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:33.549415112 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:33.549602985 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:33.608285904 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:33.727951050 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:36.720115900 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:36.839864016 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:43.079302073 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:43.198983908 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:44.110393047 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:44.230739117 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:44.907443047 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:45.027064085 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:49.251158953 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:49.373322010 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:49.373373032 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:49.493264914 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:49.493315935 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:49.612909079 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:55.444000006 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:55.444120884 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:59.688319921 CET | 49822 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:59.690438986 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:59.854929924 CET | 21083 | 49822 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:59.854948997 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:05:59.855034113 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:05:59.903527975 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:00.024003029 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:00.110409975 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:00.230520964 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:00.235462904 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:00.355159998 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:00.357402086 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:00.481359005 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:00.751342058 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:00.871058941 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:06.016721010 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:06.137022972 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:17.549324989 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:17.719367981 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:18.676057100 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:18.795835018 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:21.772607088 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:21.772747993 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.047899008 CET | 49879 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.051522017 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.167707920 CET | 21083 | 49879 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:22.171092033 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:22.171399117 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.338340044 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.458240032 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:22.458287001 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.577853918 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:22.577903032 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.697642088 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:22.697691917 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:22.817291021 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:27.454843998 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:27.574476004 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:28.049345970 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:28.169353008 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:28.169624090 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:28.289436102 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:29.844793081 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:29.964500904 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:33.188649893 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:33.308391094 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:33.308459044 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:33.428417921 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:37.063608885 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:37.183295012 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:38.360611916 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:38.480500937 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:41.266860008 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:41.387161016 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:44.069622040 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:44.069703102 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:48.464809895 CET | 49929 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:48.472106934 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:48.584585905 CET | 21083 | 49929 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:48.591828108 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:48.591895103 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:48.717777014 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:48.837582111 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:54.938872099 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:55.060672998 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:55.060733080 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:55.185141087 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:06:55.185194969 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:06:55.304889917 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:01.251245975 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:01.373411894 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:01.373461962 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:01.493423939 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:05.861351967 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:05.981237888 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:10.476593971 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:10.477746010 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:11.391782999 CET | 49990 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:11.393351078 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:11.511466026 CET | 21083 | 49990 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:11.512839079 CET | 21083 | 50010 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:11.512914896 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:11.551282883 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:11.670970917 CET | 21083 | 50010 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:21.907499075 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:22.028373003 CET | 21083 | 50010 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:22.028441906 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:22.148075104 CET | 21083 | 50010 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:22.392316103 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:22.512079954 CET | 21083 | 50010 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:33.414602041 CET | 21083 | 50010 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:33.414752960 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:33.415853024 CET | 50010 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:33.419171095 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:33.535367012 CET | 21083 | 50010 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:33.538692951 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:33.538820982 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:33.858999968 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:33.978651047 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:34.438730001 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:34.558698893 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:34.558744907 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:34.679554939 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:34.679688931 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:34.799444914 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:34.799499035 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:34.919368982 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:34.919415951 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:35.039104939 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:49.438843966 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:49.561114073 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:55.188832998 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:55.308681011 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:55.446707964 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:55.446774960 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:55.446844101 CET | 50011 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:55.448461056 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:55.566437960 CET | 21083 | 50011 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:55.568121910 CET | 21083 | 50012 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:07:55.568260908 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:55.657438993 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:07:55.777340889 CET | 21083 | 50012 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:08:00.907426119 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:01.027451038 CET | 21083 | 50012 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:08:01.298417091 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:01.418471098 CET | 21083 | 50012 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:08:03.062032938 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:03.181899071 CET | 21083 | 50012 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:08:17.446486950 CET | 21083 | 50012 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:08:17.446635962 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:25.282305956 CET | 50012 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:25.282948017 CET | 50013 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:25.402345896 CET | 21083 | 50012 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:08:25.402456045 CET | 21083 | 50013 | 147.185.221.23 | 192.168.2.4 |
Dec 20, 2024 19:08:25.402546883 CET | 50013 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:25.430473089 CET | 50013 | 21083 | 192.168.2.4 | 147.185.221.23 |
Dec 20, 2024 19:08:25.550050974 CET | 21083 | 50013 | 147.185.221.23 | 192.168.2.4 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 13:03:57 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\Desktop\dr2YKJiGH9.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x660000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 13:04:01 |
Start date: | 20/12/2024 |
Path: | C:\Windows\System32\schtasks.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff76f990000 |
File size: | 235'008 bytes |
MD5 hash: | 76CD6626DD8834BD4A42E6A565104DC2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 13:04:01 |
Start date: | 20/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 13:04:03 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\AppData\Roaming\$77svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x470000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 13:04:09 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\AppData\Roaming\$77svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x1f0000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 6 |
Start time: | 13:04:18 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\AppData\Roaming\$77svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xa20000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 13:05:01 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\AppData\Roaming\$77svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x4f0000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 11 |
Start time: | 13:06:01 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\AppData\Roaming\$77svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xae0000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 12 |
Start time: | 13:07:00 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\AppData\Roaming\$77svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xae0000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 13 |
Start time: | 13:08:00 |
Start date: | 20/12/2024 |
Path: | C:\Users\user\AppData\Roaming\$77svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x940000 |
File size: | 43'008 bytes |
MD5 hash: | 3F274A8A97F22CA6C3EEC0D2DA85306F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B7376 Relevance: .5, Instructions: 501COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B8122 Relevance: .5, Instructions: 482COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B9005 Relevance: .4, Instructions: 393COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B7D36 Relevance: .4, Instructions: 358COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B32D5 Relevance: .3, Instructions: 282COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B37F5 Relevance: .2, Instructions: 230COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B3567 Relevance: .2, Instructions: 220COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B55FD Relevance: .2, Instructions: 213COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B8ADD Relevance: .2, Instructions: 211COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B91E5 Relevance: .2, Instructions: 204COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0DF0 Relevance: .2, Instructions: 202COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B486C Relevance: .2, Instructions: 199COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B9ABA Relevance: .2, Instructions: 192COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B2D38 Relevance: .2, Instructions: 190COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B94CD Relevance: .2, Instructions: 184COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0E10 Relevance: .2, Instructions: 169COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B923F Relevance: .2, Instructions: 167COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B2A95 Relevance: .2, Instructions: 161COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0620 Relevance: .2, Instructions: 157COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0BFE Relevance: .2, Instructions: 150COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0E50 Relevance: .2, Instructions: 150COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B9520 Relevance: .1, Instructions: 148COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B8E41 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0DE0 Relevance: .1, Instructions: 135COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0DE8 Relevance: .1, Instructions: 123COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0E15 Relevance: .1, Instructions: 119COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0AB0 Relevance: .1, Instructions: 113COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1C65 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B9E85 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1160 Relevance: .1, Instructions: 97COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B966A Relevance: .1, Instructions: 90COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B9DA9 Relevance: .1, Instructions: 82COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B9C91 Relevance: .1, Instructions: 80COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B3AA5 Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B297D Relevance: .1, Instructions: 65COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B8880 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B21CD Relevance: .1, Instructions: 60COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B8D69 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1DD1 Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1D61 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B2721 Relevance: .0, Instructions: 47COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B21F0 Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B2A1D Relevance: .0, Instructions: 44COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B2946 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B9C6E Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B28B0 Relevance: .0, Instructions: 7COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A1249 Relevance: .8, Instructions: 788COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A1289 Relevance: .6, Instructions: 638COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A0BFE Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A1100 Relevance: .1, Instructions: 145COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A0A91 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A0949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A1C65 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8A1D61 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881249 Relevance: .8, Instructions: 785COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881289 Relevance: .6, Instructions: 638COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880BFE Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881100 Relevance: .1, Instructions: 145COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880A91 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881C65 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881D61 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1249 Relevance: .8, Instructions: 788COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1289 Relevance: .6, Instructions: 638COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0BFE Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1100 Relevance: .1, Instructions: 144COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0A91 Relevance: .1, Instructions: 127COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1C65 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1D61 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881249 Relevance: .8, Instructions: 785COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881289 Relevance: .6, Instructions: 638COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880BFE Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881100 Relevance: .1, Instructions: 145COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880A91 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881C65 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881D61 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881249 Relevance: .8, Instructions: 785COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881289 Relevance: .6, Instructions: 638COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880BFE Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881100 Relevance: .1, Instructions: 145COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880A91 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881C65 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881D61 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1249 Relevance: .8, Instructions: 788COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1289 Relevance: .6, Instructions: 638COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0BFE Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1100 Relevance: .1, Instructions: 144COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0A91 Relevance: .1, Instructions: 127COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B0949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1C65 Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8B1D61 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881249 Relevance: .8, Instructions: 785COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881289 Relevance: .6, Instructions: 638COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880BFE Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881100 Relevance: .1, Instructions: 145COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880A91 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880949 Relevance: .1, Instructions: 112COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|