Windows
Analysis Report
G3izWAY3Fa.exe
Overview
General Information
Sample name: | G3izWAY3Fa.exerenamed because original name is a hash value |
Original sample name: | 118F7F61B6AFB1DA5E94EA1740222C73.exe |
Analysis ID: | 1579781 |
MD5: | 118f7f61b6afb1da5e94ea1740222c73 |
SHA1: | 5a0d66ec18cdb3812bad259999cf64d051cefa8b |
SHA256: | aaf88339c23080ffd423da3b03a229d220b55c5e007c1f413fbd3633c48aad44 |
Tags: | exeGh0stRATuser-abuse_ch |
Infos: | |
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- G3izWAY3Fa.exe (PID: 7380 cmdline:
"C:\Users\ user\Deskt op\G3izWAY 3Fa.exe" MD5: 118F7F61B6AFB1DA5E94EA1740222C73) - v5.exe (PID: 7460 cmdline:
"C:\Window s\temp\v5. exe" MD5: 48A02F4A003E8CBE683CF5DADA237168) - cmd.exe (PID: 7596 cmdline:
"C:\Window s\system32 \cmd.exe" /c del C:\ Windows\te mp\v5.exe > nul MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7604 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - server.exe (PID: 7472 cmdline:
"C:\Window s\temp\ser ver.exe" MD5: 8A953A49796B7F8C7539A6B2BC175397) - svchost.exe (PID: 7844 cmdline:
"C:\Window s\system32 \033726\sv chost.exe" MD5: 00C090DAE3EE360E575655FE89121D83) - svchost.exe (PID: 8032 cmdline:
"C:\Window s\system32 \034031\sv chost.exe" MD5: B573CCA4145727C22E1AD6774DBF3705) - .exe (PID: 7512 cmdline:
"C:\Window s\temp\ .exe" MD5: CCEE0912E79D434F0D2C1E11274F23C0) - cmd.exe (PID: 2832 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.tmp & de l /f /s /q %systemdr ive%\*._mp & del /f /a /q %sys temdrive%* .sqm & exi t MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 2440 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6944 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.gid && e xit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 4084 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2156 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.chk & ex it MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1380 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6424 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\*.bak & del /f /s /q %sys temdrive%\ *.old & de l /f /s /q %windir%\ softwaredi stribution \download\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7224 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2008 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ recycled\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7568 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7584 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Temp\ *.* & del /f /q %us erprofile% \cookies\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7508 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7388 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Tempo rary Inter net Files\ *.* & del /f /s /q % userprofil e%\recent\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7748 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7604 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\$NtUn instal*.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7780 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 1080 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.tmp & de l /f /s /q %systemdr ive%\*._mp & del /f /a /q %sys temdrive%* .sqm & exi t MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 2376 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 652 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.gid && e xit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 3184 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 3892 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.chk & ex it MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 3280 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2992 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\*.bak & del /f /s /q %sys temdrive%\ *.old & de l /f /s /q %windir%\ softwaredi stribution \download\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 604 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 3632 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ recycled\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1272 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7940 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Temp\ *.* & del /f /q %us erprofile% \cookies\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1816 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 3896 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Tempo rary Inter net Files\ *.* & del /f /s /q % userprofil e%\recent\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 2148 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2292 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\$NtUn instal*.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 2524 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 2520 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.tmp & de l /f /s /q %systemdr ive%\*._mp & del /f /a /q %sys temdrive%* .sqm & exi t MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6908 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 3336 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.gid && e xit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1044 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5780 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.chk & ex it MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5764 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5564 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\*.bak & del /f /s /q %sys temdrive%\ *.old & de l /f /s /q %windir%\ softwaredi stribution \download\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7008 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 4460 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ recycled\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7232 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 1008 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Temp\ *.* & del /f /q %us erprofile% \cookies\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6596 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7400 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Tempo rary Inter net Files\ *.* & del /f /s /q % userprofil e%\recent\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7584 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5588 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\$NtUn instal*.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5756 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5216 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.tmp & de l /f /s /q %systemdr ive%\*._mp & del /f /a /q %sys temdrive%* .sqm & exi t MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5856 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6836 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.gid && e xit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6360 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 3848 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ *.chk & ex it MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 3736 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 6696 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\*.bak & del /f /s /q %sys temdrive%\ *.old & de l /f /s /q %windir%\ softwaredi stribution \download\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 5420 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7788 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %sys temdrive%\ recycled\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 660 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 7408 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Temp\ *.* & del /f /q %us erprofile% \cookies\* .* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6040 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 4452 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %use rprofile%\ Local Sett ings\Tempo rary Inter net Files\ *.* & del /f /s /q % userprofil e%\recent\ *.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 3060 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 5228 cmdline:
"C:\Window s\System32 \cmd.exe" /k del /f /s /q %win dir%\$NtUn instal*.* & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 6776 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- v5.exe (PID: 7484 cmdline:
C:\Windows \temp\v5.e xe MD5: 48A02F4A003E8CBE683CF5DADA237168)
- svchsot.exe (PID: 8104 cmdline:
"C:\Window s\XXXXXX05 CA35CC\svc hsot.exe" MD5: 8A953A49796B7F8C7539A6B2BC175397)
- svchsot.exe (PID: 4848 cmdline:
"C:\Window s\XXXXXX57 9E5A5B VVV VVVrr2unw= =\svchsot. exe" MD5: 00C090DAE3EE360E575655FE89121D83)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Nitol | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GhostRat | Yara detected GhostRat | Joe Security | ||
gh0st | unknown | https://github.com/jackcr/ |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Nitol | Yara detected Nitol | Joe Security | ||
JoeSecurity_Nitol | Yara detected Nitol | Joe Security | ||
JoeSecurity_Nitol | Yara detected Nitol | Joe Security | ||
JoeSecurity_Nitol | Yara detected Nitol | Joe Security | ||
JoeSecurity_GhostRat | Yara detected GhostRat | Joe Security | ||
Click to see the 11 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Nitol | Yara detected Nitol | Joe Security | ||
Backdoor_Nitol_Jun17 | Detects malware backdoor Nitol - file wyawou.exe - Attention: this rule also matches on Upatre Downloader | Florian Roth |
| |
ZxShell_Related_Malware_CN_Group_Jul17_2 | Detects a ZxShell related sample from a CN threat group | Florian Roth |
| |
CN_disclosed_20180208_Mal1 | Detects malware from disclosed CN malware set | Florian Roth |
| |
MAL_Nitol_Malware_Jan19_1 | Detects Nitol Malware | Florian Roth |
| |
Click to see the 5 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T09:01:27.972349+0100 | 2016922 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49707 | 120.48.34.233 | 8000 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T09:01:27.972349+0100 | 2013214 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49707 | 120.48.34.233 | 8000 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T09:01:28.949435+0100 | 2048478 | 1 | A Network Trojan was detected | 120.48.34.233 | 8000 | 192.168.2.9 | 49707 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T09:01:28.392042+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49713 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:30.624146+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49720 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:50.831677+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49767 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:53.205437+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49774 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:02:13.473112+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49814 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:02:15.979966+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49820 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:02:35.999010+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49857 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:02:39.320654+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49865 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:02:58.388861+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49901 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:03:01.971236+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49912 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:03:21.114463+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49945 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:03:27.358663+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49956 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:03:43.593518+0100 | 2025135 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49989 | 120.48.34.233 | 8080 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T09:01:28.949435+0100 | 2808814 | 1 | Malware Command and Control Activity Detected | 120.48.34.233 | 8000 | 192.168.2.9 | 49707 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49767 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49857 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49901 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49956 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49865 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49713 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49820 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49989 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49912 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49720 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49774 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49945 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49814 | 120.48.34.233 | 8080 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Spreading |
---|
Source: | Code function: | 4_2_00402AD0 |
Source: | Code function: | 0_2_00405302 | |
Source: | Code function: | 0_2_0040263E | |
Source: | Code function: | 0_2_00405CD8 | |
Source: | Code function: | 3_2_10001A20 | |
Source: | Code function: | 3_2_100014B0 | |
Source: | Code function: | 3_2_10008B50 | |
Source: | Code function: | 3_2_10008520 | |
Source: | Code function: | 3_2_10008E40 | |
Source: | Code function: | 3_2_100086F0 | |
Source: | Code function: | 3_2_10008F00 | |
Source: | Code function: | 5_2_0045B051 | |
Source: | Code function: | 5_2_00405260 | |
Source: | Code function: | 5_2_00439D40 | |
Source: | Code function: | 8_2_10001A20 | |
Source: | Code function: | 8_2_10008B50 | |
Source: | Code function: | 8_2_100014B0 | |
Source: | Code function: | 8_2_10008520 | |
Source: | Code function: | 8_2_10008E40 | |
Source: | Code function: | 8_2_100086F0 | |
Source: | Code function: | 8_2_10008F00 |
Source: | Code function: | 3_2_1000AA30 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Code function: | 3_2_1000B6F0 |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: | ||
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 2_2_004036C6 |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | Code function: | 3_2_10009A00 | |
Source: | Code function: | 3_2_10009A00 | |
Source: | Code function: | 8_2_10009A00 | |
Source: | Code function: | 8_2_10009A00 |
Source: | Code function: | 0_2_00404EB9 |
Source: | Code function: | 3_2_1000FA20 | |
Source: | Code function: | 8_2_1000FA20 |
Source: | Code function: | 3_2_1000FA90 |
Source: | Code function: | 3_2_10009A00 |
Source: | Code function: | 5_2_00457B94 |
E-Banking Fraud |
---|
Source: | Code function: | 3_2_1000A6B0 | |
Source: | Code function: | 8_2_1000A6B0 |
Source: | Process created: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 3_2_10002800 | |
Source: | Code function: | 8_2_10002800 |
Source: | Code function: | 5_2_0042E150 |
Source: | Code function: | 2_2_0040351A |
Source: | Code function: | 0_2_004030CB | |
Source: | Code function: | 3_2_10012010 | |
Source: | Code function: | 3_2_1000B0F0 | |
Source: | Code function: | 5_2_0043A500 | |
Source: | Code function: | 5_2_0043AD30 | |
Source: | Code function: | 5_2_0043ADF0 | |
Source: | Code function: | 8_2_10012010 | |
Source: | Code function: | 8_2_1000B0F0 |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: |
Source: | Code function: | 0_2_004046CA | |
Source: | Code function: | 0_2_00405FA8 | |
Source: | Code function: | 2_2_00407470 | |
Source: | Code function: | 3_2_004023C9 | |
Source: | Code function: | 3_2_10037810 | |
Source: | Code function: | 3_2_10052816 | |
Source: | Code function: | 3_2_1005401A | |
Source: | Code function: | 3_2_10044020 | |
Source: | Code function: | 3_2_10051029 | |
Source: | Code function: | 3_2_10043030 | |
Source: | Code function: | 3_2_10037040 | |
Source: | Code function: | 3_2_10041850 | |
Source: | Code function: | 3_2_1002F060 | |
Source: | Code function: | 3_2_1001D080 | |
Source: | Code function: | 3_2_10036080 | |
Source: | Code function: | 3_2_1002C090 | |
Source: | Code function: | 3_2_10045090 | |
Source: | Code function: | 3_2_1002C8A0 | |
Source: | Code function: | 3_2_1002F8B0 | |
Source: | Code function: | 3_2_100380B0 | |
Source: | Code function: | 3_2_100348C0 | |
Source: | Code function: | 3_2_100388C0 | |
Source: | Code function: | 3_2_1003F0C0 | |
Source: | Code function: | 3_2_100678C0 | |
Source: | Code function: | 3_2_100350E0 | |
Source: | Code function: | 3_2_100398F0 | |
Source: | Code function: | 3_2_100518F1 | |
Source: | Code function: | 3_2_10035900 | |
Source: | Code function: | 3_2_10040940 | |
Source: | Code function: | 3_2_10042170 | |
Source: | Code function: | 3_2_1001C990 | |
Source: | Code function: | 3_2_1002E9A0 | |
Source: | Code function: | 3_2_100321B0 | |
Source: | Code function: | 3_2_100369B0 | |
Source: | Code function: | 3_2_100229C0 | |
Source: | Code function: | 3_2_100289C0 | |
Source: | Code function: | 3_2_1004C1D0 | |
Source: | Code function: | 3_2_100579D0 | |
Source: | Code function: | 3_2_10030200 | |
Source: | Code function: | 3_2_10034200 | |
Source: | Code function: | 3_2_10042A00 | |
Source: | Code function: | 3_2_10041220 | |
Source: | Code function: | 3_2_10017A30 | |
Source: | Code function: | 3_2_1003CA30 | |
Source: | Code function: | 3_2_10043A30 | |
Source: | Code function: | 3_2_10031A40 | |
Source: | Code function: | 3_2_1001DA50 | |
Source: | Code function: | 3_2_10040A50 | |
Source: | Code function: | 3_2_10018A70 | |
Source: | Code function: | 3_2_10014A70 | |
Source: | Code function: | 3_2_1003EA80 | |
Source: | Code function: | 3_2_10054ABB | |
Source: | Code function: | 3_2_100312D0 | |
Source: | Code function: | 3_2_1003A2D0 | |
Source: | Code function: | 3_2_1002E2E0 | |
Source: | Code function: | 3_2_10032AE0 | |
Source: | Code function: | 3_2_1001E2F0 | |
Source: | Code function: | 3_2_100682F0 | |
Source: | Code function: | 3_2_10037B10 | |
Source: | Code function: | 3_2_1003C310 | |
Source: | Code function: | 3_2_1003BB20 | |
Source: | Code function: | 3_2_1004A320 | |
Source: | Code function: | 3_2_10041B20 | |
Source: | Code function: | 3_2_10030B40 | |
Source: | Code function: | 3_2_1004F34F | |
Source: | Code function: | 3_2_1002C350 | |
Source: | Code function: | 3_2_10017360 | |
Source: | Code function: | 3_2_10038360 | |
Source: | Code function: | 3_2_1001D370 | |
Source: | Code function: | 3_2_1003D390 | |
Source: | Code function: | 3_2_1001ABA0 | |
Source: | Code function: | 3_2_100393A0 | |
Source: | Code function: | 3_2_100563A0 | |
Source: | Code function: | 3_2_1004FBC5 | |
Source: | Code function: | 3_2_1004B3C0 | |
Source: | Code function: | 3_2_100233F0 | |
Source: | Code function: | 3_2_1003DBF0 | |
Source: | Code function: | 3_2_100413F0 | |
Source: | Code function: | 3_2_10053418 | |
Source: | Code function: | 3_2_1005141B | |
Source: | Code function: | 3_2_10042420 | |
Source: | Code function: | 3_2_1001543E | |
Source: | Code function: | 3_2_10040C40 | |
Source: | Code function: | 3_2_10034C70 | |
Source: | Code function: | 3_2_1001C480 | |
Source: | Code function: | 3_2_1001ACA0 | |
Source: | Code function: | 3_2_100364B0 | |
Source: | Code function: | 3_2_1002DCC0 | |
Source: | Code function: | 3_2_10035CC0 | |
Source: | Code function: | 3_2_100554E0 | |
Source: | Code function: | 3_2_100334F0 | |
Source: | Code function: | 3_2_100544FD | |
Source: | Code function: | 3_2_1003AD00 | |
Source: | Code function: | 3_2_10015D10 | |
Source: | Code function: | 3_2_1001CD20 | |
Source: | Code function: | 3_2_10035540 | |
Source: | Code function: | 3_2_1003FD40 | |
Source: | Code function: | 3_2_10034560 | |
Source: | Code function: | 3_2_1002C570 | |
Source: | Code function: | 3_2_10051DC7 | |
Source: | Code function: | 3_2_1003CDC0 | |
Source: | Code function: | 3_2_100415C0 | |
Source: | Code function: | 3_2_100145D0 | |
Source: | Code function: | 3_2_1004A5D0 | |
Source: | Code function: | 3_2_10016DE0 | |
Source: | Code function: | 3_2_10039DE0 | |
Source: | Code function: | 3_2_1004CDE0 | |
Source: | Code function: | 3_2_100505F7 | |
Source: | Code function: | 3_2_10041DF0 | |
Source: | Code function: | 3_2_10040E00 | |
Source: | Code function: | 3_2_10037E10 | |
Source: | Code function: | 3_2_10038610 | |
Source: | Code function: | 3_2_1001DE40 | |
Source: | Code function: | 3_2_1001D650 | |
Source: | Code function: | 3_2_10038E50 | |
Source: | Code function: | 3_2_10022E60 | |
Source: | Code function: | 3_2_10064E70 | |
Source: | Code function: | 3_2_1001568D | |
Source: | Code function: | 3_2_1003B690 | |
Source: | Code function: | 3_2_1003C6A0 | |
Source: | Code function: | 3_2_100656D0 | |
Source: | Code function: | 3_2_10066EE0 | |
Source: | Code function: | 3_2_10033EF0 | |
Source: | Code function: | 3_2_1003F700 | |
Source: | Code function: | 3_2_10057F20 | |
Source: | Code function: | 3_2_10013730 | |
Source: | Code function: | 3_2_10063F30 | |
Source: | Code function: | 3_2_10063760 | |
Source: | Code function: | 3_2_10046F90 | |
Source: | Code function: | 3_2_10040FC0 | |
Source: | Code function: | 3_2_1001BFD0 | |
Source: | Code function: | 3_2_1003A7D0 | |
Source: | Code function: | 3_2_100287F0 | |
Source: | Code function: | 4_2_00407470 | |
Source: | Code function: | 5_2_00433020 | |
Source: | Code function: | 5_2_00458C58 | |
Source: | Code function: | 5_2_00452655 | |
Source: | Code function: | 5_2_00447B9C | |
Source: | Code function: | 5_2_0044DDAB | |
Source: | Code function: | 5_2_00443ED8 | |
Source: | Code function: | 8_2_004023C9 | |
Source: | Code function: | 8_2_10037810 | |
Source: | Code function: | 8_2_10052816 | |
Source: | Code function: | 8_2_1005401A | |
Source: | Code function: | 8_2_10044020 | |
Source: | Code function: | 8_2_10051029 | |
Source: | Code function: | 8_2_10043030 | |
Source: | Code function: | 8_2_10037040 | |
Source: | Code function: | 8_2_10041850 | |
Source: | Code function: | 8_2_1002F060 | |
Source: | Code function: | 8_2_1001D080 | |
Source: | Code function: | 8_2_10036080 | |
Source: | Code function: | 8_2_1002C090 | |
Source: | Code function: | 8_2_10045090 | |
Source: | Code function: | 8_2_1002C8A0 | |
Source: | Code function: | 8_2_1002F8B0 | |
Source: | Code function: | 8_2_100380B0 | |
Source: | Code function: | 8_2_100348C0 | |
Source: | Code function: | 8_2_100388C0 | |
Source: | Code function: | 8_2_1003F0C0 | |
Source: | Code function: | 8_2_100678C0 | |
Source: | Code function: | 8_2_100350E0 | |
Source: | Code function: | 8_2_100398F0 | |
Source: | Code function: | 8_2_100518F1 | |
Source: | Code function: | 8_2_10035900 | |
Source: | Code function: | 8_2_10040940 | |
Source: | Code function: | 8_2_10042170 | |
Source: | Code function: | 8_2_1001C990 | |
Source: | Code function: | 8_2_1002E9A0 | |
Source: | Code function: | 8_2_100321B0 | |
Source: | Code function: | 8_2_100369B0 | |
Source: | Code function: | 8_2_100229C0 | |
Source: | Code function: | 8_2_100289C0 | |
Source: | Code function: | 8_2_1004C1D0 | |
Source: | Code function: | 8_2_100579D0 | |
Source: | Code function: | 8_2_10030200 | |
Source: | Code function: | 8_2_10034200 | |
Source: | Code function: | 8_2_10042A00 | |
Source: | Code function: | 8_2_10041220 | |
Source: | Code function: | 8_2_10017A30 | |
Source: | Code function: | 8_2_1003CA30 | |
Source: | Code function: | 8_2_10043A30 | |
Source: | Code function: | 8_2_10031A40 | |
Source: | Code function: | 8_2_1001DA50 | |
Source: | Code function: | 8_2_10040A50 | |
Source: | Code function: | 8_2_10018A70 | |
Source: | Code function: | 8_2_10014A70 | |
Source: | Code function: | 8_2_1003EA80 | |
Source: | Code function: | 8_2_10054ABB | |
Source: | Code function: | 8_2_100312D0 | |
Source: | Code function: | 8_2_1003A2D0 | |
Source: | Code function: | 8_2_1002E2E0 | |
Source: | Code function: | 8_2_10032AE0 | |
Source: | Code function: | 8_2_1001E2F0 | |
Source: | Code function: | 8_2_100682F0 | |
Source: | Code function: | 8_2_10037B10 | |
Source: | Code function: | 8_2_1003C310 | |
Source: | Code function: | 8_2_1003BB20 | |
Source: | Code function: | 8_2_1004A320 | |
Source: | Code function: | 8_2_10041B20 | |
Source: | Code function: | 8_2_10030B40 | |
Source: | Code function: | 8_2_1004F34F | |
Source: | Code function: | 8_2_1002C350 | |
Source: | Code function: | 8_2_10017360 | |
Source: | Code function: | 8_2_10038360 | |
Source: | Code function: | 8_2_1001D370 | |
Source: | Code function: | 8_2_1003D390 | |
Source: | Code function: | 8_2_1001ABA0 | |
Source: | Code function: | 8_2_100393A0 | |
Source: | Code function: | 8_2_100563A0 | |
Source: | Code function: | 8_2_1004FBC5 | |
Source: | Code function: | 8_2_1004B3C0 | |
Source: | Code function: | 8_2_100233F0 | |
Source: | Code function: | 8_2_1003DBF0 | |
Source: | Code function: | 8_2_100413F0 | |
Source: | Code function: | 8_2_10053418 | |
Source: | Code function: | 8_2_1005141B | |
Source: | Code function: | 8_2_10042420 | |
Source: | Code function: | 8_2_1001543E | |
Source: | Code function: | 8_2_10040C40 | |
Source: | Code function: | 8_2_10034C70 | |
Source: | Code function: | 8_2_1001C480 | |
Source: | Code function: | 8_2_1001ACA0 | |
Source: | Code function: | 8_2_100364B0 | |
Source: | Code function: | 8_2_1002DCC0 | |
Source: | Code function: | 8_2_10035CC0 | |
Source: | Code function: | 8_2_100554E0 | |
Source: | Code function: | 8_2_100334F0 | |
Source: | Code function: | 8_2_100544FD | |
Source: | Code function: | 8_2_1003AD00 | |
Source: | Code function: | 8_2_10015D10 | |
Source: | Code function: | 8_2_1001CD20 | |
Source: | Code function: | 8_2_10035540 | |
Source: | Code function: | 8_2_1003FD40 | |
Source: | Code function: | 8_2_10034560 | |
Source: | Code function: | 8_2_1002C570 | |
Source: | Code function: | 8_2_10051DC7 | |
Source: | Code function: | 8_2_1003CDC0 | |
Source: | Code function: | 8_2_100415C0 | |
Source: | Code function: | 8_2_100145D0 | |
Source: | Code function: | 8_2_1004A5D0 | |
Source: | Code function: | 8_2_10016DE0 | |
Source: | Code function: | 8_2_10039DE0 | |
Source: | Code function: | 8_2_1004CDE0 | |
Source: | Code function: | 8_2_100505F7 | |
Source: | Code function: | 8_2_10041DF0 | |
Source: | Code function: | 8_2_10040E00 | |
Source: | Code function: | 8_2_10037E10 | |
Source: | Code function: | 8_2_10038610 | |
Source: | Code function: | 8_2_1001DE40 | |
Source: | Code function: | 8_2_1001D650 | |
Source: | Code function: | 8_2_10038E50 | |
Source: | Code function: | 8_2_10022E60 | |
Source: | Code function: | 8_2_10064E70 | |
Source: | Code function: | 8_2_1001568D | |
Source: | Code function: | 8_2_1003B690 | |
Source: | Code function: | 8_2_1003C6A0 | |
Source: | Code function: | 8_2_100656D0 | |
Source: | Code function: | 8_2_10066EE0 | |
Source: | Code function: | 8_2_10033EF0 | |
Source: | Code function: | 8_2_1003F700 | |
Source: | Code function: | 8_2_10057F20 | |
Source: | Code function: | 8_2_10013730 | |
Source: | Code function: | 8_2_10063F30 | |
Source: | Code function: | 8_2_10063760 | |
Source: | Code function: | 8_2_10046F90 | |
Source: | Code function: | 8_2_10040FC0 | |
Source: | Code function: | 8_2_1001BFD0 | |
Source: | Code function: | 8_2_1003A7D0 | |
Source: | Code function: | 8_2_100287F0 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 3_2_10011F80 | |
Source: | Code function: | 5_2_0043A410 | |
Source: | Code function: | 5_2_0043A500 | |
Source: | Code function: | 5_2_0043AD30 | |
Source: | Code function: | 5_2_0043ADF0 | |
Source: | Code function: | 8_2_10011F80 |
Source: | Code function: | 0_2_004041CD |
Source: | Code function: | 3_2_100018A0 |
Source: | Code function: | 0_2_00402020 |
Source: | Code function: | 2_2_00405244 |
Source: | Code function: | 2_2_0040597D |
Source: | Code function: | 2_2_0040597D | |
Source: | Code function: | 4_2_0040597D |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: |
Source: | Key value queried: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: | ||
Source: | Automated click: |
Source: | Window detected: |
Source: | Window detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00405CFF |
Source: | Static PE information: |
Source: | Code function: | 2_2_00408FDE | |
Source: | Code function: | 3_2_0040470E | |
Source: | Code function: | 3_2_1006984E | |
Source: | Code function: | 3_2_100FAA46 | |
Source: | Code function: | 3_2_10025EF2 | |
Source: | Code function: | 4_2_00408FDE | |
Source: | Code function: | 5_2_004483CE | |
Source: | Code function: | 5_2_00447464 | |
Source: | Code function: | 5_2_0044748C | |
Source: | Code function: | 5_2_00449967 | |
Source: | Code function: | 8_2_0040470E | |
Source: | Code function: | 8_2_1006984E | |
Source: | Code function: | 8_2_100FAA46 | |
Source: | Code function: | 8_2_10025EF2 |
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Executable created and started: | Jump to behavior | ||
Source: | Executable created and started: | |||
Source: | Executable created and started: | Jump to behavior | ||
Source: | Executable created and started: | Jump to behavior | ||
Source: | Executable created and started: | |||
Source: | Executable created and started: | |||
Source: | Executable created and started: | Jump to behavior |
Source: | Code function: | 3_2_10001A20 |
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | |||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: | 2_2_0040597D |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | |||
Source: | Registry value created or modified: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 5_2_0043D078 | |
Source: | Code function: | 5_2_0043A8F0 |
Source: | Code function: | 3_2_1000A4D0 |
Source: | Code function: | 4_2_00407470 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: |
Malware Analysis System Evasion |
---|
Source: | Code function: | 5_2_00405DB0 |
Source: | Code function: | 3_2_100022F0 | |
Source: | Code function: | 8_2_100022F0 |
Source: | Code function: | 3_2_10001800 |
Source: | Evasive API call chain: | graph_4-1365 |
Source: | Stalling execution: | graph_3-19499 |
Source: | Code function: | 3_2_100018A0 |
Source: | Code function: | 3_2_10010760 | |
Source: | Code function: | 8_2_10010760 |
Source: | Code function: | 2_2_00406090 | |
Source: | Code function: | 4_2_00406090 | |
Source: | Code function: | 5_2_0042E9F0 | |
Source: | Code function: | 5_2_0042F050 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | |||
Source: | Thread delayed: | |||
Source: | Thread delayed: |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | |||
Source: | Window / User API: |
Source: | Decision node followed by non-executed suspicious API: | graph_2-1569 |
Source: | Evasive API call chain: | graph_3-19783 | ||
Source: | Evasive API call chain: | |||
Source: | Evasive API call chain: | graph_2-1891 |
Source: | API coverage: |
Source: | Code function: | 8_2_100022F0 | |
Source: | Code function: | 3_2_100022F0 |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | |||
Source: | Thread sleep time: | |||
Source: | Thread sleep time: | |||
Source: | Thread sleep count: | |||
Source: | Thread sleep time: | |||
Source: | Thread sleep time: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | WMI Queries: |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 0_2_00405302 | |
Source: | Code function: | 0_2_0040263E | |
Source: | Code function: | 0_2_00405CD8 | |
Source: | Code function: | 3_2_10001A20 | |
Source: | Code function: | 3_2_100014B0 | |
Source: | Code function: | 3_2_10008B50 | |
Source: | Code function: | 3_2_10008520 | |
Source: | Code function: | 3_2_10008E40 | |
Source: | Code function: | 3_2_100086F0 | |
Source: | Code function: | 3_2_10008F00 | |
Source: | Code function: | 5_2_0045B051 | |
Source: | Code function: | 5_2_00405260 | |
Source: | Code function: | 5_2_00439D40 | |
Source: | Code function: | 8_2_10001A20 | |
Source: | Code function: | 8_2_10008B50 | |
Source: | Code function: | 8_2_100014B0 | |
Source: | Code function: | 8_2_10008520 | |
Source: | Code function: | 8_2_10008E40 | |
Source: | Code function: | 8_2_100086F0 | |
Source: | Code function: | 8_2_10008F00 |
Source: | Code function: | 3_2_1000AA30 |
Source: | Code function: | 2_2_00406090 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | |||
Source: | Thread delayed: | |||
Source: | Thread delayed: | |||
Source: | Thread delayed: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-3101 | ||
Source: | API call chain: | graph_2-1409 | ||
Source: | API call chain: | graph_3-20248 | ||
Source: | API call chain: | graph_3-20271 | ||
Source: | API call chain: | graph_3-20269 | ||
Source: | API call chain: | graph_3-20255 | ||
Source: | API call chain: | graph_3-19464 | ||
Source: | API call chain: | graph_3-19945 | ||
Source: | API call chain: | |||
Source: | API call chain: | |||
Source: | API call chain: | |||
Source: | API call chain: | |||
Source: | API call chain: | |||
Source: | API call chain: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 3_2_1000F3A0 |
Source: | Code function: | 3_2_100018A0 |
Source: | Code function: | 0_2_00405CFF |
Source: | Code function: | 3_2_00401000 |
Source: | Code function: | 5_2_0044F257 | |
Source: | Code function: | 5_2_0044F26B |
Source: | Code function: | 3_2_1000F840 |
Source: | Code function: | 3_2_1000F840 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: |
Source: | Code function: | 5_2_00401680 |
Source: | Code function: | 5_2_00401680 |
Source: | Code function: | 3_2_10025DC0 |
Source: | Code function: | 5_2_0045F814 | |
Source: | Code function: | 5_2_00401060 | |
Source: | Code function: | 5_2_00451400 |
Source: | Key value queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 2_2_00402AD0 |
Source: | Code function: | 3_2_10007070 |
Source: | Code function: | 5_2_00433020 |
Source: | Code function: | 0_2_004059FF |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 121 Input Capture | 2 System Time Discovery | Remote Services | 1 Archive Collected Data | 21 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | 12 Native API | 13 Windows Service | 1 Access Token Manipulation | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 1 Account Discovery | Remote Desktop Protocol | 121 Input Capture | 1 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 2 Command and Scripting Interpreter | 1 Registry Run Keys / Startup Folder | 13 Windows Service | 21 Obfuscated Files or Information | Security Account Manager | 1 System Service Discovery | SMB/Windows Admin Shares | 3 Clipboard Data | 1 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | 12 Service Execution | Login Hook | 12 Process Injection | 1 Software Packing | NTDS | 4 File and Directory Discovery | Distributed Component Object Model | Input Capture | 1 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | 1 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | LSA Secrets | 65 System Information Discovery | SSH | Keylogging | 1 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 File Deletion | Cached Domain Credentials | 1 Network Share Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 22 Masquerading | DCSync | 351 Security Software Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 231 Virtualization/Sandbox Evasion | Proc Filesystem | 231 Virtualization/Sandbox Evasion | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 Access Token Manipulation | /etc/passwd and /etc/shadow | 12 Process Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
IP Addresses | Compromise Infrastructure | Supply Chain Compromise | PowerShell | Cron | Cron | 12 Process Injection | Network Sniffing | 11 Application Window Discovery | Shared Webroot | Local Data Staging | File Transfer Protocols | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | External Defacement |
Network Security Appliances | Domains | Compromise Software Dependencies and Development Tools | AppleScript | Launchd | Launchd | 1 Indicator Removal | Input Capture | 1 System Owner/User Discovery | Software Deployment Tools | Remote Data Staging | Mail Protocols | Exfiltration Over Unencrypted Non-C2 Protocol | Firmware Corruption |
Gather Victim Org Information | DNS Server | Compromise Software Supply Chain | Windows Command Shell | Scheduled Task | Scheduled Task | Embedded Payloads | Keylogging | 1 Remote System Discovery | Taint Shared Content | Screen Capture | DNS | Exfiltration Over Physical Medium | Resource Hijacking |
Determine Physical Locations | Virtual Private Server | Compromise Hardware Supply Chain | Unix Shell | Systemd Timers | Systemd Timers | Command Obfuscation | GUI Input Capture | 1 System Network Configuration Discovery | Replication Through Removable Media | Email Collection | Proxy | Exfiltration over USB | Network Denial of Service |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
70% | Virustotal | Browse | ||
87% | ReversingLabs | Win32.Backdoor.Zegost | ||
100% | Avira | HEUR/AGEN.1337945 |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | BDS/Zegost.birna | ||
100% | Avira | BDS/Zegost.birna | ||
100% | Avira | BDS/Zegost.birna | ||
100% | Avira | BDS/Zegost.birna | ||
100% | Avira | BDS/Zegost.birna | ||
100% | Avira | BDS/Zegost.birna | ||
100% | Avira | TR/Staser.apzjs | ||
100% | Avira | BDS/Zegost.birna | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
95% | ReversingLabs | Win32.Backdoor.Farfli | ||
4% | ReversingLabs | |||
95% | ReversingLabs | Win32.Backdoor.Farfli | ||
100% | ReversingLabs | Win32.Trojan.MintZard | ||
95% | ReversingLabs | Win32.Backdoor.Farfli |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
chinagov.8800.org | 8.7.198.46 | true | true | unknown | |
www.af0575.com | unknown | unknown | true | unknown | |
www.wk1888.com | unknown | unknown | true | unknown | |
www.fz0575.com | unknown | unknown | true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | high | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | high | |||
false | high | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | high | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
120.48.34.233 | unknown | China | 4134 | CHINANET-BACKBONENo31Jin-rongStreetCN | true | |
8.7.198.46 | chinagov.8800.org | United States | 14567 | SPRINGSUS | true | |
46.82.174.69 | unknown | Germany | 3320 | DTAGInternetserviceprovideroperationsDE | true |
IP |
---|
192.168.2.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579781 |
Start date and time: | 2024-12-23 09:00:36 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 10m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 81 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | G3izWAY3Fa.exerenamed because original name is a hash value |
Original Sample Name: | 118F7F61B6AFB1DA5E94EA1740222C73.exe |
Detection: | MAL |
Classification: | mal84.spre.bank.troj.spyw.evad.winEXE@113/11@12/4 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63, 172.202.163.200
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report creation exceeded maximum time and may have missing disassembly code information.
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtEnumerateKey calls found.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
03:01:25 | API Interceptor | |
03:01:27 | API Interceptor | |
03:01:31 | API Interceptor | |
03:01:51 | API Interceptor | |
08:01:29 | Autostart | |
08:01:38 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SPRINGSUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
DTAGInternetserviceprovideroperationsDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
CHINANET-BACKBONENo31Jin-rongStreetCN | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Process: | C:\Windows\Temp\server.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196608 |
Entropy (8bit): | 7.590445953703057 |
Encrypted: | false |
SSDEEP: | 3072:rDZrrTt3fP9ZGFwgvRLLCzOYFDq+UdnIPPlMzcsofIw+KaX0LcHLkMIIRRg:fph96wgvRHCzOYtqlGyzcsX3KA0LQIQY |
MD5: | 00C090DAE3EE360E575655FE89121D83 |
SHA1: | 7E12E9268476B23B78E2953353DF38823DB0BD17 |
SHA-256: | BD6D059B8F8C15C71553D77E99453265CE87C43793D6330C3B80C05CD704A8AD |
SHA-512: | 9447F0F55AB28C6C184E721648DD525E500749A869756C5CE1F49CADE82AF984AB0AF9FBDB215F45E2BC4DC66E2ADD023FB36048C883814CF2FAD7D7EBF54154 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\Temp\server.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196608 |
Entropy (8bit): | 7.5898551091068285 |
Encrypted: | false |
SSDEEP: | 3072:rDZrrTt3fP9ZGFwgvRLLCzOYFDq+UdnIPPlMzcsofIw+KaX0LcHLkMIIRRp:fph96wgvRHCzOYtqlGyzcsX3KA0LQIQh |
MD5: | 8A953A49796B7F8C7539A6B2BC175397 |
SHA1: | 5E4B317DD08B080EDCF127FF6E5F86F0108372BE |
SHA-256: | ABC198E7B27D864DED945C2053C781E59CD5294BEE301D7D2B931A1F0D4087A7 |
SHA-512: | 5CE1705F04E29267EC6BDF8D6D2309D5DBE05CD2C0D70A4D8DBC5FDF7060F53092A8254369CB9F20952A43F09B06C11D455003B4ACAEE6F536ECBAFF9929F118 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\SysWOW64\033726\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196608 |
Entropy (8bit): | 7.5904450128761045 |
Encrypted: | false |
SSDEEP: | 3072:rDZrrTt3fP9ZGFwgvRLLCzOYFDq+UdnIPPlMzcsofIw+KaX0LcHLkMIIRRq:fph96wgvRHCzOYtqlGyzcsX3KA0LQIQy |
MD5: | B573CCA4145727C22E1AD6774DBF3705 |
SHA1: | E03C46743B3F3FAE25CF03429782B27C97AAA8F2 |
SHA-256: | C76750E8A32C78D3883EF1B16666672E06CC44F2A2BAB783B8D4501AD5EF8CF2 |
SHA-512: | BA94B9DE1811D57782F8CB0CF3E346AE41BC5E1152BF88C47EC4D42E6E0257271B00C9539807C4D7C1693152DD167D3C80E9BBD89AA012B4EB3A593DF7C56867 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\SysWOW64\033726\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196608 |
Entropy (8bit): | 7.590445953703057 |
Encrypted: | false |
SSDEEP: | 3072:rDZrrTt3fP9ZGFwgvRLLCzOYFDq+UdnIPPlMzcsofIw+KaX0LcHLkMIIRRg:fph96wgvRHCzOYtqlGyzcsX3KA0LQIQY |
MD5: | 00C090DAE3EE360E575655FE89121D83 |
SHA1: | 7E12E9268476B23B78E2953353DF38823DB0BD17 |
SHA-256: | BD6D059B8F8C15C71553D77E99453265CE87C43793D6330C3B80C05CD704A8AD |
SHA-512: | 9447F0F55AB28C6C184E721648DD525E500749A869756C5CE1F49CADE82AF984AB0AF9FBDB215F45E2BC4DC66E2ADD023FB36048C883814CF2FAD7D7EBF54154 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\Temp\server.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7 |
Entropy (8bit): | 2.8073549220576046 |
Encrypted: | false |
SSDEEP: | 3:qR:qR |
MD5: | 7A1920D61156ABC05A60135AEFE8BC67 |
SHA1: | 808D7DCA8A74D84AF27A2D6602C3D786DE45FE1E |
SHA-256: | 21B111CBFE6E8FCA2D181C43F53AD548B22E38ACA955B9824706A504B0A07A2D |
SHA-512: | 94ABFC7B11F4311E8E279B580907FEFC1118690479FB7E13F0C22ADE816BC2B63346498833B0241EEC2B09E15172E13027DC85024BACB7BC40C150F4131F7292 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\G3izWAY3Fa.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1429612 |
Entropy (8bit): | 6.009627235349156 |
Encrypted: | false |
SSDEEP: | 24576:GvbBARGCfE5TVUUCql3jpomr6RTmBfOKpf37Q+zAV9/NaCWxI7IPBRiAY:WARGEvqlzpomr6RTmBfOKpf37Q+zAV92 |
MD5: | CCEE0912E79D434F0D2C1E11274F23C0 |
SHA1: | 9A34CD426601ACE88DCB91B3820DC98EBE29ED96 |
SHA-256: | 679B9AF0DEF4DBBE2E179AC05F9A7AB4C2FFC28A71964A9E9EDF2986BDC1B1A2 |
SHA-512: | B87212CC683F2DF362E11F1B509D29B482A9560E04E562E580BD58755F6FE25C0BBF4CB525E793F205656F16AD32C7B909FC53E9C137E8A5F4415BAA5FF0977E |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\G3izWAY3Fa.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196608 |
Entropy (8bit): | 7.5898551091068285 |
Encrypted: | false |
SSDEEP: | 3072:rDZrrTt3fP9ZGFwgvRLLCzOYFDq+UdnIPPlMzcsofIw+KaX0LcHLkMIIRRp:fph96wgvRHCzOYtqlGyzcsX3KA0LQIQh |
MD5: | 8A953A49796B7F8C7539A6B2BC175397 |
SHA1: | 5E4B317DD08B080EDCF127FF6E5F86F0108372BE |
SHA-256: | ABC198E7B27D864DED945C2053C781E59CD5294BEE301D7D2B931A1F0D4087A7 |
SHA-512: | 5CE1705F04E29267EC6BDF8D6D2309D5DBE05CD2C0D70A4D8DBC5FDF7060F53092A8254369CB9F20952A43F09B06C11D455003B4ACAEE6F536ECBAFF9929F118 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\G3izWAY3Fa.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16896 |
Entropy (8bit): | 7.562483931351241 |
Encrypted: | false |
SSDEEP: | 384:PWxP8NYOCgS7+h4vIpWEXSPTNy2ineaLM1ies89sxLrG:uaiOCz6n4EXS7rirVer9sNr |
MD5: | 48A02F4A003E8CBE683CF5DADA237168 |
SHA1: | 2A81C0962ADEEF89CE33DE746ADFD455C652D216 |
SHA-256: | 11933D11631C99743C3F457B30D5EBB72399BF52D53B51E9CD21E17B1CA1DFB0 |
SHA-512: | A372B54806840A1D6DDAAFDCB7D5D1218A086DED2FE51C70C89034BA6CB9D644AC914AF998A4E4F614E0C990A864059A8618B1EDD28D39CC96C6FC74D9631F12 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\Temp\server.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196608 |
Entropy (8bit): | 7.5898551091068285 |
Encrypted: | false |
SSDEEP: | 3072:rDZrrTt3fP9ZGFwgvRLLCzOYFDq+UdnIPPlMzcsofIw+KaX0LcHLkMIIRRp:fph96wgvRHCzOYtqlGyzcsX3KA0LQIQh |
MD5: | 8A953A49796B7F8C7539A6B2BC175397 |
SHA1: | 5E4B317DD08B080EDCF127FF6E5F86F0108372BE |
SHA-256: | ABC198E7B27D864DED945C2053C781E59CD5294BEE301D7D2B931A1F0D4087A7 |
SHA-512: | 5CE1705F04E29267EC6BDF8D6D2309D5DBE05CD2C0D70A4D8DBC5FDF7060F53092A8254369CB9F20952A43F09B06C11D455003B4ACAEE6F536ECBAFF9929F118 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\SysWOW64\033726\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 196608 |
Entropy (8bit): | 7.590445953703057 |
Encrypted: | false |
SSDEEP: | 3072:rDZrrTt3fP9ZGFwgvRLLCzOYFDq+UdnIPPlMzcsofIw+KaX0LcHLkMIIRRg:fph96wgvRHCzOYtqlGyzcsX3KA0LQIQY |
MD5: | 00C090DAE3EE360E575655FE89121D83 |
SHA1: | 7E12E9268476B23B78E2953353DF38823DB0BD17 |
SHA-256: | BD6D059B8F8C15C71553D77E99453265CE87C43793D6330C3B80C05CD704A8AD |
SHA-512: | 9447F0F55AB28C6C184E721648DD525E500749A869756C5CE1F49CADE82AF984AB0AF9FBDB215F45E2BC4DC66E2ADD023FB36048C883814CF2FAD7D7EBF54154 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\SysWOW64\cmd.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24 |
Entropy (8bit): | 4.188721875540868 |
Encrypted: | false |
SSDEEP: | 3:oCfe49:oCfD |
MD5: | 6B2C41D2A2AF44EFB642F9C3DBCA6668 |
SHA1: | 5D98044E6220AD035474C209EF75CB8F37C6965C |
SHA-256: | 623F011819A1BD73F84EE6593735C89462E596A4AD0B730B0F650A486D63E4C8 |
SHA-512: | 8C419F40477E11A315F30F79F61EFC17178B2C851276F4FD35175032073296787610DB29DA9C99A8B97551F22B01625A2F19CAFF6CD25B6F5E691AD56C3822E9 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.913255582101916 |
TrID: |
|
File name: | G3izWAY3Fa.exe |
File size: | 963'286 bytes |
MD5: | 118f7f61b6afb1da5e94ea1740222c73 |
SHA1: | 5a0d66ec18cdb3812bad259999cf64d051cefa8b |
SHA256: | aaf88339c23080ffd423da3b03a229d220b55c5e007c1f413fbd3633c48aad44 |
SHA512: | a98dc6940d0a3026075b77d406f5481a0071c1c6465027f3da13716932e0fd6bd06c73a48aa068ba2206210b7f9ab057232323c548f090d71baa5d4ba128e791 |
SSDEEP: | 12288:YIrxBdnioD+GL4DY6TMMQ77iOF8X8WBBXnBZwECeLqq3RCmK9JI25q5iedndTIQe:PBRiEUDpZQ1abzwEJLfRWzIiednd518 |
TLSH: | F425F04E65955B82C8F40D34837AB22E41246D1B49F4A7F5B4A9FF0EF93CC89CD36A21 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1..:u..iu..iu..i...iw..iu..i...i...id..i!..i...i...it..iRichu..i........................PE..L......K.................Z......... |
Icon Hash: | 2e6343696c6b572e |
Entrypoint: | 0x4030cb |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | TERMINAL_SERVER_AWARE |
Time Stamp: | 0x4B1AE3C1 [Sat Dec 5 22:50:41 2009 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 7fa974366048f9c551ef45714595665e |
Instruction |
---|
sub esp, 00000180h |
push ebx |
push ebp |
push esi |
xor ebx, ebx |
push edi |
mov dword ptr [esp+18h], ebx |
mov dword ptr [esp+10h], 00409160h |
xor esi, esi |
mov byte ptr [esp+14h], 00000020h |
call dword ptr [00407030h] |
push 00008001h |
call dword ptr [004070B0h] |
push ebx |
call dword ptr [0040727Ch] |
push 00000008h |
mov dword ptr [00423F38h], eax |
call 00007F2080B44A16h |
mov dword ptr [00423E84h], eax |
push ebx |
lea eax, dword ptr [esp+34h] |
push 00000160h |
push eax |
push ebx |
push 0041F430h |
call dword ptr [00407158h] |
push 00409154h |
push 00423680h |
call 00007F2080B446C9h |
call dword ptr [004070ACh] |
mov edi, 00429000h |
push eax |
push edi |
call 00007F2080B446B7h |
push ebx |
call dword ptr [0040710Ch] |
cmp byte ptr [00429000h], 00000022h |
mov dword ptr [00423E80h], eax |
mov eax, edi |
jne 00007F2080B41E2Ch |
mov byte ptr [esp+14h], 00000022h |
mov eax, 00429001h |
push dword ptr [esp+14h] |
push eax |
call 00007F2080B441AAh |
push eax |
call dword ptr [0040721Ch] |
mov dword ptr [esp+1Ch], eax |
jmp 00007F2080B41E85h |
cmp cl, 00000020h |
jne 00007F2080B41E28h |
inc eax |
cmp byte ptr [eax], 00000020h |
je 00007F2080B41E1Ch |
cmp byte ptr [eax], 00000022h |
mov byte ptr [eax+eax+00h], 00000000h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x73a4 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2c000 | 0x57180 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x7000 | 0x28c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x58d2 | 0x5a00 | c69726ed422d3dcfdec9731986daa752 | False | 0.665234375 | data | 6.4331003482809646 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x7000 | 0x1190 | 0x1200 | a2c7710fa66fcbb43c7ef0ab9eea5e9a | False | 0.4453125 | data | 5.179763757809345 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x9000 | 0x1af78 | 0x400 | e59cdcb732e4bfbc84cc61dd68354f78 | False | 0.55078125 | data | 4.617802320695973 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x24000 | 0x8000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2c000 | 0x57180 | 0x57200 | f51866e7e004246d34522d99909dd728 | False | 0.28211587607604016 | data | 3.929478885850329 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x2c2b0 | 0x42028 | Device independent bitmap graphic, 256 x 512 x 32, image size 0 | English | United States | 0.25987883539959167 |
RT_ICON | 0x6e2d8 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 0 | English | United States | 0.31632260735833434 |
RT_ICON | 0x7eb00 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | English | United States | 0.4346473029045643 |
RT_ICON | 0x810a8 | 0xca8 | Device independent bitmap graphic, 32 x 64 x 24, image size 3072 | English | United States | 0.5481481481481482 |
RT_ICON | 0x81d50 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | English | United States | 0.5434426229508197 |
RT_ICON | 0x826d8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | English | United States | 0.6453900709219859 |
RT_DIALOG | 0x82b40 | 0x144 | data | English | United States | 0.5216049382716049 |
RT_DIALOG | 0x82c88 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x82d88 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x82ea8 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x82f08 | 0x5a | data | English | United States | 0.8111111111111111 |
RT_MANIFEST | 0x82f68 | 0x215 | XML 1.0 document, ASCII text, with very long lines (533), with no line terminators | English | United States | 0.575984990619137 |
DLL | Import |
---|---|
KERNEL32.dll | CompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, GetWindowsDirectoryA, SetFileTime, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetTempPathA |
USER32.dll | EndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow |
GDI32.dll | SetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject |
SHELL32.dll | SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation |
ADVAPI32.dll | RegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA |
COMCTL32.dll | ImageList_AddMasked, ImageList_Destroy, ImageList_Create |
ole32.dll | CoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance |
VERSION.dll | GetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49767 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49857 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49901 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49956 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49865 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49713 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49820 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49989 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49912 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49720 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49774 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49945 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:20.628261+0100 | 2807550 | ETPRO MALWARE DDoS.Win32/Nitol.B Checkin 3 | 1 | 192.168.2.9 | 49814 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:27.972349+0100 | 2013214 | ET MALWARE Gh0st Remote Access Trojan Encrypted Session To CnC Server | 1 | 192.168.2.9 | 49707 | 120.48.34.233 | 8000 | TCP |
2024-12-23T09:01:27.972349+0100 | 2016922 | ET MALWARE Backdoor family PCRat/Gh0st CnC traffic | 1 | 192.168.2.9 | 49707 | 120.48.34.233 | 8000 | TCP |
2024-12-23T09:01:28.392042+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49713 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:28.949435+0100 | 2048478 | ET MALWARE [ANY.RUN] Win32/Gh0stRat Keep-Alive | 1 | 120.48.34.233 | 8000 | 192.168.2.9 | 49707 | TCP |
2024-12-23T09:01:28.949435+0100 | 2808814 | ETPRO MALWARE Backdoor family PCRat/Gh0st CnC Response | 1 | 120.48.34.233 | 8000 | 192.168.2.9 | 49707 | TCP |
2024-12-23T09:01:30.624146+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49720 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:01:50.831677+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49767 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:01:53.205437+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49774 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:02:13.473112+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49814 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:02:15.979966+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49820 | 8.7.198.46 | 8090 | TCP |
2024-12-23T09:02:35.999010+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49857 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:02:39.320654+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49865 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:02:58.388861+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49901 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:03:01.971236+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49912 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:03:21.114463+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49945 | 120.48.34.233 | 8080 | TCP |
2024-12-23T09:03:27.358663+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49956 | 46.82.174.69 | 8090 | TCP |
2024-12-23T09:03:43.593518+0100 | 2025135 | ET MALWARE [PTsecurity] Botnet Nitol.B Checkin | 1 | 192.168.2.9 | 49989 | 120.48.34.233 | 8080 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 23, 2024 09:01:27.309005976 CET | 49707 | 8000 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:27.428514004 CET | 8000 | 49707 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:27.429425955 CET | 49707 | 8000 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:27.972348928 CET | 49707 | 8000 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:28.092051029 CET | 8000 | 49707 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:28.261584044 CET | 49713 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:28.381030083 CET | 8080 | 49713 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:28.382185936 CET | 49713 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:28.392041922 CET | 49713 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:28.473566055 CET | 49714 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:28.511744976 CET | 8080 | 49713 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:28.949434996 CET | 8000 | 49707 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:28.991348028 CET | 49707 | 8000 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:29.478861094 CET | 49714 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:30.499006987 CET | 49720 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:30.619762897 CET | 8090 | 49720 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:01:30.619873047 CET | 49720 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:30.624145985 CET | 49720 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:30.743621111 CET | 8090 | 49720 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:01:31.494481087 CET | 49714 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:39.262633085 CET | 49740 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:40.275746107 CET | 49740 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:42.291440010 CET | 49740 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:50.296468019 CET | 8080 | 49713 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:50.296577930 CET | 49713 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:50.296652079 CET | 49713 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:50.416238070 CET | 8080 | 49713 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:50.668209076 CET | 49767 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:50.787794113 CET | 8080 | 49767 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:50.787890911 CET | 49767 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:50.831676960 CET | 49767 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:01:50.951185942 CET | 8080 | 49767 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:01:51.308129072 CET | 49768 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:52.322657108 CET | 49768 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:01:52.530970097 CET | 8090 | 49720 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:01:52.531028986 CET | 49720 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:52.531130075 CET | 49720 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:52.699199915 CET | 8090 | 49720 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:01:53.066256046 CET | 49774 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:53.185925007 CET | 8090 | 49774 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:01:53.186050892 CET | 49774 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:53.205436945 CET | 49774 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:01:53.325129032 CET | 8090 | 49774 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:01:54.322629929 CET | 49768 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:05.458664894 CET | 49798 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:06.635112047 CET | 49798 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:12.687206984 CET | 8080 | 49767 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:12.691040993 CET | 49767 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:12.691040993 CET | 49767 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:12.810627937 CET | 8080 | 49767 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:13.206607103 CET | 49814 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:13.326400995 CET | 8080 | 49814 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:13.327873945 CET | 49814 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:13.473112106 CET | 49814 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:13.592803001 CET | 8080 | 49814 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:15.078399897 CET | 8090 | 49774 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:02:15.078636885 CET | 49774 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:02:15.078686953 CET | 49774 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:02:15.198329926 CET | 8090 | 49774 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:02:15.801204920 CET | 49820 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:02:15.920835972 CET | 8090 | 49820 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:02:15.920917988 CET | 49820 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:02:15.979965925 CET | 49820 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:02:16.099468946 CET | 8090 | 49820 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:02:21.323402882 CET | 49831 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:22.432017088 CET | 49831 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:35.219206095 CET | 8080 | 49814 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:35.219320059 CET | 49814 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:35.219425917 CET | 49814 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:35.338879108 CET | 8080 | 49814 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:35.855015993 CET | 49857 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:35.974698067 CET | 8080 | 49857 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:35.974812031 CET | 49857 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:35.999010086 CET | 49857 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:36.118805885 CET | 8080 | 49857 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:37.828370094 CET | 8090 | 49820 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:02:37.828466892 CET | 49820 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:02:37.833422899 CET | 49820 | 8090 | 192.168.2.9 | 8.7.198.46 |
Dec 23, 2024 09:02:37.953042984 CET | 8090 | 49820 | 8.7.198.46 | 192.168.2.9 |
Dec 23, 2024 09:02:38.244786024 CET | 49859 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:39.180397034 CET | 49865 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:02:39.300158978 CET | 8090 | 49865 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:02:39.300235987 CET | 49865 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:02:39.320653915 CET | 49865 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:02:39.322612047 CET | 49859 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:39.440367937 CET | 8090 | 49865 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:02:51.651910067 CET | 49886 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:52.744492054 CET | 49886 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:54.748334885 CET | 49886 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:02:57.891376019 CET | 8080 | 49857 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:57.891484976 CET | 49857 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:57.891562939 CET | 49857 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:58.011149883 CET | 8080 | 49857 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:58.236731052 CET | 49901 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:58.356364012 CET | 8080 | 49901 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:02:58.356431961 CET | 49901 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:58.388860941 CET | 49901 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:02:58.508311987 CET | 8080 | 49901 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:01.188460112 CET | 8090 | 49865 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:01.188584089 CET | 49865 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:01.203162909 CET | 49865 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:01.322906971 CET | 8090 | 49865 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:01.837568998 CET | 49912 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:01.957370996 CET | 8090 | 49912 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:01.957520008 CET | 49912 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:01.971235991 CET | 49912 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:02.091120958 CET | 8090 | 49912 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:03.487463951 CET | 49913 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:04.635126114 CET | 49913 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:06.650738001 CET | 49913 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:18.761652946 CET | 49944 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:19.822778940 CET | 49944 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:20.266613007 CET | 8080 | 49901 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:20.266696930 CET | 49901 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:20.278000116 CET | 49901 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:20.397490025 CET | 8080 | 49901 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:20.947494984 CET | 49945 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:21.067136049 CET | 8080 | 49945 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:21.067209959 CET | 49945 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:21.114463091 CET | 49945 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:21.234143972 CET | 8080 | 49945 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:23.860250950 CET | 8090 | 49912 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:23.860315084 CET | 49912 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:23.925561905 CET | 49912 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:24.045438051 CET | 8090 | 49912 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:24.808881044 CET | 49956 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:24.928639889 CET | 8090 | 49956 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:24.928721905 CET | 49956 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:27.358663082 CET | 49956 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:27.478358984 CET | 8090 | 49956 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:32.248712063 CET | 49968 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:33.338233948 CET | 49968 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:35.432018995 CET | 49968 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:39.431999922 CET | 49968 | 80 | 192.168.2.9 | 192.168.2.1 |
Dec 23, 2024 09:03:42.970238924 CET | 8080 | 49945 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:42.970336914 CET | 49945 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:42.970494032 CET | 49945 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:43.089947939 CET | 8080 | 49945 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:43.466651917 CET | 49989 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:43.589922905 CET | 8080 | 49989 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:43.590049982 CET | 49989 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:43.593518019 CET | 49989 | 8080 | 192.168.2.9 | 120.48.34.233 |
Dec 23, 2024 09:03:43.713032007 CET | 8080 | 49989 | 120.48.34.233 | 192.168.2.9 |
Dec 23, 2024 09:03:46.845423937 CET | 8090 | 49956 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:46.845567942 CET | 49956 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:46.845746994 CET | 49956 | 8090 | 192.168.2.9 | 46.82.174.69 |
Dec 23, 2024 09:03:46.965298891 CET | 8090 | 49956 | 46.82.174.69 | 192.168.2.9 |
Dec 23, 2024 09:03:47.431973934 CET | 49968 | 80 | 192.168.2.9 | 192.168.2.1 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 23, 2024 09:01:28.665868998 CET | 54125 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:29.670260906 CET | 54125 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:30.498198986 CET | 53 | 54125 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:30.498219967 CET | 53 | 54125 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:32.565638065 CET | 64516 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:32.799855947 CET | 53 | 64516 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:32.801898956 CET | 56492 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:33.028306007 CET | 53 | 56492 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:33.031330109 CET | 64331 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:33.075165033 CET | 62205 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:33.212970972 CET | 53 | 62205 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:33.213119030 CET | 53 | 64331 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:43.420120001 CET | 50508 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:43.557501078 CET | 53 | 50508 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:47.859332085 CET | 51122 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:47.996969938 CET | 53 | 51122 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:53.763612032 CET | 63476 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:53.901804924 CET | 53 | 63476 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:01:58.220653057 CET | 59117 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:01:58.358697891 CET | 53 | 59117 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:02:38.731265068 CET | 57751 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:02:39.132702112 CET | 53 | 57751 | 1.1.1.1 | 192.168.2.9 |
Dec 23, 2024 09:03:15.948908091 CET | 57629 | 53 | 192.168.2.9 | 1.1.1.1 |
Dec 23, 2024 09:03:16.086868048 CET | 53 | 57629 | 1.1.1.1 | 192.168.2.9 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Dec 23, 2024 09:01:28.473617077 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:29.478907108 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:31.494524956 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:39.262734890 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:40.275851965 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:42.291501999 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:51.308175087 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:52.322698116 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:01:54.322693110 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:05.458766937 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:06.635174990 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:21.323445082 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:22.432065010 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:38.244836092 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:39.322666883 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:51.651959896 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:52.744534016 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:02:54.748383045 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:03.487519026 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:04.635226965 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:06.650788069 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:18.761710882 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:19.822830915 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:32.248764038 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:33.338289022 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:35.432100058 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:39.432068110 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Dec 23, 2024 09:03:47.432035923 CET | 192.168.2.1 | 192.168.2.9 | 827e | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 23, 2024 09:01:28.665868998 CET | 192.168.2.9 | 1.1.1.1 | 0x90b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:29.670260906 CET | 192.168.2.9 | 1.1.1.1 | 0x90b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:32.565638065 CET | 192.168.2.9 | 1.1.1.1 | 0x61f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:32.801898956 CET | 192.168.2.9 | 1.1.1.1 | 0x1ee1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:33.031330109 CET | 192.168.2.9 | 1.1.1.1 | 0x2dc8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:33.075165033 CET | 192.168.2.9 | 1.1.1.1 | 0x3740 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:43.420120001 CET | 192.168.2.9 | 1.1.1.1 | 0x673f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:47.859332085 CET | 192.168.2.9 | 1.1.1.1 | 0x3bd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:53.763612032 CET | 192.168.2.9 | 1.1.1.1 | 0x61c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:58.220653057 CET | 192.168.2.9 | 1.1.1.1 | 0x410 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:02:38.731265068 CET | 192.168.2.9 | 1.1.1.1 | 0x672f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:03:15.948908091 CET | 192.168.2.9 | 1.1.1.1 | 0xe1bf | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 23, 2024 09:01:30.498198986 CET | 1.1.1.1 | 192.168.2.9 | 0x90b7 | No error (0) | 8.7.198.46 | A (IP address) | IN (0x0001) | false | ||
Dec 23, 2024 09:01:30.498219967 CET | 1.1.1.1 | 192.168.2.9 | 0x90b7 | No error (0) | 8.7.198.46 | A (IP address) | IN (0x0001) | false | ||
Dec 23, 2024 09:01:32.799855947 CET | 1.1.1.1 | 192.168.2.9 | 0x61f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:33.028306007 CET | 1.1.1.1 | 192.168.2.9 | 0x1ee1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:33.212970972 CET | 1.1.1.1 | 192.168.2.9 | 0x3740 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:33.213119030 CET | 1.1.1.1 | 192.168.2.9 | 0x2dc8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:43.557501078 CET | 1.1.1.1 | 192.168.2.9 | 0x673f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:47.996969938 CET | 1.1.1.1 | 192.168.2.9 | 0x3bd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:53.901804924 CET | 1.1.1.1 | 192.168.2.9 | 0x61c8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:01:58.358697891 CET | 1.1.1.1 | 192.168.2.9 | 0x410 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 23, 2024 09:02:39.132702112 CET | 1.1.1.1 | 192.168.2.9 | 0x672f | No error (0) | 46.82.174.69 | A (IP address) | IN (0x0001) | false | ||
Dec 23, 2024 09:03:16.086868048 CET | 1.1.1.1 | 192.168.2.9 | 0xe1bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 03:01:24 |
Start date: | 23/12/2024 |
Path: | C:\Users\user\Desktop\G3izWAY3Fa.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 963'286 bytes |
MD5 hash: | 118F7F61B6AFB1DA5E94EA1740222C73 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 03:01:25 |
Start date: | 23/12/2024 |
Path: | C:\Windows\Temp\v5.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 16'896 bytes |
MD5 hash: | 48A02F4A003E8CBE683CF5DADA237168 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 03:01:25 |
Start date: | 23/12/2024 |
Path: | C:\Windows\Temp\server.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 196'608 bytes |
MD5 hash: | 8A953A49796B7F8C7539A6B2BC175397 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 4 |
Start time: | 03:01:25 |
Start date: | 23/12/2024 |
Path: | C:\Windows\Temp\v5.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 16'896 bytes |
MD5 hash: | 48A02F4A003E8CBE683CF5DADA237168 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 5 |
Start time: | 03:01:25 |
Start date: | 23/12/2024 |
Path: | C:\Windows\Temp\ .exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1'429'612 bytes |
MD5 hash: | CCEE0912E79D434F0D2C1E11274F23C0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 6 |
Start time: | 03:01:26 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 03:01:26 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 03:01:31 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\033726\svchost.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 196'608 bytes |
MD5 hash: | 00C090DAE3EE360E575655FE89121D83 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 10 |
Start time: | 03:01:36 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\034031\svchost.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 196'608 bytes |
MD5 hash: | B573CCA4145727C22E1AD6774DBF3705 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 11 |
Start time: | 03:01:38 |
Start date: | 23/12/2024 |
Path: | C:\Windows\XXXXXX05CA35CC\svchsot.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 196'608 bytes |
MD5 hash: | 8A953A49796B7F8C7539A6B2BC175397 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 13 |
Start time: | 03:01:46 |
Start date: | 23/12/2024 |
Path: | C:\Windows\XXXXXX579E5A5B VVVVVVrr2unw==\svchsot.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 196'608 bytes |
MD5 hash: | 00C090DAE3EE360E575655FE89121D83 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 14 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 15 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 16 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 17 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 18 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 19 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 20 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 21 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 22 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 23 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 24 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 25 |
Start time: | 03:01:48 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 26 |
Start time: | 03:01:49 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 27 |
Start time: | 03:01:49 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 28 |
Start time: | 03:01:51 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 29 |
Start time: | 03:01:51 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 30 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 31 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 32 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 33 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 34 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 35 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 36 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 37 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 38 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 39 |
Start time: | 03:02:07 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 40 |
Start time: | 03:02:08 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 41 |
Start time: | 03:02:08 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 42 |
Start time: | 03:02:08 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 43 |
Start time: | 03:02:08 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 44 |
Start time: | 03:02:08 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 45 |
Start time: | 03:02:08 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 48 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 49 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 50 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 51 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 52 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 53 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 54 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 55 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 56 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 57 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 58 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 59 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 60 |
Start time: | 03:02:56 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 61 |
Start time: | 03:02:57 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 62 |
Start time: | 03:02:57 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 63 |
Start time: | 03:02:57 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 64 |
Start time: | 03:03:17 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 65 |
Start time: | 03:03:17 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 66 |
Start time: | 03:03:17 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 67 |
Start time: | 03:03:17 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 68 |
Start time: | 03:03:17 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 69 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 70 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 71 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 72 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 73 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 74 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 75 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 76 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 77 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 78 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc50000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 79 |
Start time: | 03:03:18 |
Start date: | 23/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70f010000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Execution Graph
Execution Coverage: | 11.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 23% |
Total number of Nodes: | 1226 |
Total number of Limit Nodes: | 22 |
Graph
Function 004030CB Relevance: 70.3, APIs: 24, Strings: 16, Instructions: 270filestringcomCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405FA8 Relevance: 5.4, APIs: 4, Instructions: 382COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403526 Relevance: 51.0, APIs: 15, Strings: 14, Instructions: 216stringregistrylibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401734 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 147stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E5B Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 166fileCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004063DD Relevance: 5.2, APIs: 4, Instructions: 236COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004065DE Relevance: 5.2, APIs: 4, Instructions: 208COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004062F4 Relevance: 5.2, APIs: 4, Instructions: 205COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405DF9 Relevance: 5.2, APIs: 4, Instructions: 198COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406247 Relevance: 5.2, APIs: 4, Instructions: 180COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406365 Relevance: 5.2, APIs: 4, Instructions: 170COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004062B1 Relevance: 5.2, APIs: 4, Instructions: 168COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401389 Relevance: 3.0, APIs: 2, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004056B4 Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405695 Relevance: 3.0, APIs: 2, Instructions: 9COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040304E Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403080 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040344C Relevance: 1.3, APIs: 1, Instructions: 11COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404EB9 Relevance: 65.0, APIs: 36, Strings: 1, Instructions: 278windowclipboardmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004046CA Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 478windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004041CD Relevance: 23.0, APIs: 10, Strings: 3, Instructions: 266stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405302 Relevance: 21.2, APIs: 9, Strings: 3, Instructions: 156filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004059FF Relevance: 19.4, APIs: 8, Strings: 3, Instructions: 197stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405CD8 Relevance: 3.0, APIs: 2, Instructions: 14fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040263E Relevance: 1.5, APIs: 1, Instructions: 29fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403ED7 Relevance: 40.5, APIs: 20, Strings: 3, Instructions: 204windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040572B Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 144filememoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403DF6 Relevance: 12.1, APIs: 8, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040464A Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402B3B Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 40timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401CC1 Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404568 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 78stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BAD Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040523D Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 24processCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004054D0 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401EC5 Relevance: 6.1, APIs: 4, Instructions: 54memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D1B Relevance: 6.0, APIs: 4, Instructions: 34COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402BBE Relevance: 6.0, APIs: 4, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404CCB Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 58windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004024BE Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 34filestringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405517 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405629 Relevance: 5.0, APIs: 4, Instructions: 30stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 7% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 14.8% |
Total number of Nodes: | 609 |
Total number of Limit Nodes: | 2 |
Graph
Callgraph
Function 0040597D Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 30networkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405B10 Relevance: 100.1, APIs: 39, Strings: 18, Instructions: 346librarystringregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004059F4 Relevance: 75.3, APIs: 5, Strings: 38, Instructions: 84registrylibraryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040355B Relevance: 38.6, APIs: 12, Strings: 10, Instructions: 117threadlibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406A48 Relevance: 16.6, APIs: 11, Instructions: 111COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406090 Relevance: 140.5, APIs: 46, Strings: 34, Instructions: 522librarystringregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402AD0 Relevance: 80.7, APIs: 26, Strings: 20, Instructions: 249librarysleepprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405244 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 86filelibrarystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040351A Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 25serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004036C6 Relevance: 4.6, APIs: 3, Instructions: 57networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004055BC Relevance: 126.2, APIs: 24, Strings: 48, Instructions: 204librarysleepthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405348 Relevance: 112.2, APIs: 21, Strings: 43, Instructions: 211librarymemoryfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402DD5 Relevance: 91.2, APIs: 8, Strings: 44, Instructions: 166networksleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406DB0 Relevance: 65.1, APIs: 29, Strings: 8, Instructions: 379librarythreadnetworkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408130 Relevance: 61.6, APIs: 23, Strings: 12, Instructions: 327libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406C50 Relevance: 57.8, APIs: 6, Strings: 27, Instructions: 99libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040336C Relevance: 29.8, APIs: 13, Strings: 4, Instructions: 98stringlibrarynetworkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040588B Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 58sleeplibraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004050CA Relevance: 9.0, APIs: 6, Instructions: 25sleepsynchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405126 Relevance: 9.0, APIs: 6, Instructions: 25sleepsynchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040484F Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 32networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406C10 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 26libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406BD0 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 16libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004051E3 Relevance: 7.5, APIs: 5, Instructions: 34sleepthreadnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405182 Relevance: 7.5, APIs: 5, Instructions: 34sleepthreadnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004067E9 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 56stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402A37 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 8libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408680 Relevance: 6.0, APIs: 4, Instructions: 37networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004034E5 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 17libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Execution Graph
Execution Coverage: | 2.3% |
Dynamic/Decrypted Code Coverage: | 53.1% |
Signature Coverage: | 11.5% |
Total number of Nodes: | 716 |
Total number of Limit Nodes: | 38 |
Graph
Function 10001A20 Relevance: 242.1, APIs: 44, Strings: 94, Instructions: 586sleepfilestringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100022F0 Relevance: 63.4, APIs: 31, Strings: 5, Instructions: 351sleepsynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100018A0 Relevance: 29.9, APIs: 9, Strings: 8, Instructions: 112processCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100014B0 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 115filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401000 Relevance: 7.6, APIs: 6, Instructions: 145COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D900 Relevance: 44.1, APIs: 16, Strings: 9, Instructions: 320registryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10002AB0 Relevance: 42.1, APIs: 17, Strings: 7, Instructions: 119threadstringsleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10002930 Relevance: 36.9, APIs: 15, Strings: 6, Instructions: 114stringsleepfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10001380 Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 104fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100012E0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 51stringnetworkCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10003780 Relevance: 10.5, APIs: 2, Strings: 4, Instructions: 48networkCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10001240 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 26registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401A39 Relevance: 6.1, APIs: 4, Instructions: 75COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100035A0 Relevance: 6.1, APIs: 4, Instructions: 73memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10003670 Relevance: 6.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100FA599 Relevance: 4.7, APIs: 3, Instructions: 206memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401220 Relevance: 3.1, APIs: 2, Instructions: 72memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003A70 Relevance: 3.1, APIs: 2, Instructions: 68networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100FA53B Relevance: 3.0, APIs: 2, Instructions: 36memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402F1C Relevance: 3.0, APIs: 2, Instructions: 30memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 005C05AA Relevance: 2.6, APIs: 2, Instructions: 76memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401150 Relevance: 2.6, APIs: 2, Instructions: 75memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100012A0 Relevance: 1.5, APIs: 1, Instructions: 22COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10015E40 Relevance: 1.3, APIs: 1, Instructions: 7COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000AA30 Relevance: 91.4, APIs: 34, Strings: 18, Instructions: 444registrystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10010760 Relevance: 79.2, APIs: 42, Strings: 3, Instructions: 406stringmemoryserviceCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000B0F0 Relevance: 42.1, APIs: 4, Strings: 20, Instructions: 103shutdownCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000B6F0 Relevance: 38.6, APIs: 17, Strings: 5, Instructions: 137filesleepnetworkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10008B50 Relevance: 21.2, APIs: 9, Strings: 3, Instructions: 167filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10009A00 Relevance: 21.2, APIs: 10, Strings: 2, Instructions: 156keyboardsleepstringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100086F0 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 71fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10008520 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 155memoryfilestringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000A6B0 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 82registrystringsleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10011F80 Relevance: 9.0, APIs: 6, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000A4D0 Relevance: 4.5, APIs: 3, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10001800 Relevance: 2.5, Strings: 2, Instructions: 38COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10002800 Relevance: 1.5, APIs: 1, Instructions: 10nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10025DC0 Relevance: .1, Instructions: 86COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10005880 Relevance: 70.4, APIs: 34, Strings: 6, Instructions: 417stringnetworksleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10005190 Relevance: 70.3, APIs: 36, Strings: 4, Instructions: 293stringnetworkthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10005F50 Relevance: 63.3, APIs: 34, Strings: 2, Instructions: 306stringnetworkthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10011930 Relevance: 61.6, APIs: 33, Strings: 2, Instructions: 327stringsleepprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10004310 Relevance: 54.5, APIs: 26, Strings: 5, Instructions: 242networksleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10006410 Relevance: 52.8, APIs: 28, Strings: 2, Instructions: 263stringnetworkthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10010C90 Relevance: 52.8, APIs: 29, Strings: 1, Instructions: 250servicesleepregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100074B0 Relevance: 49.2, APIs: 21, Strings: 7, Instructions: 223stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10012150 Relevance: 42.3, APIs: 19, Strings: 5, Instructions: 339stringregistrymemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000CC70 Relevance: 36.9, APIs: 14, Strings: 7, Instructions: 141stringfileprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10004940 Relevance: 35.2, APIs: 16, Strings: 4, Instructions: 186stringsleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10009130 Relevance: 33.4, APIs: 13, Strings: 6, Instructions: 120stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000B420 Relevance: 31.7, APIs: 12, Strings: 6, Instructions: 212fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000D640 Relevance: 31.7, APIs: 12, Strings: 6, Instructions: 202libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10004790 Relevance: 31.6, APIs: 9, Strings: 9, Instructions: 148libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10011260 Relevance: 30.1, APIs: 20, Instructions: 85pipesleepthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10008110 Relevance: 29.9, APIs: 14, Strings: 3, Instructions: 158registrystringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10010FE0 Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 199pipeprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10006AD0 Relevance: 26.4, APIs: 11, Strings: 4, Instructions: 169filesleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10006F40 Relevance: 26.3, APIs: 11, Strings: 4, Instructions: 89stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100077C0 Relevance: 22.9, APIs: 15, Instructions: 369COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100092E0 Relevance: 22.8, APIs: 9, Strings: 4, Instructions: 93stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10002820 Relevance: 21.1, APIs: 11, Strings: 1, Instructions: 84windowregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000FE80 Relevance: 19.6, APIs: 13, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100068B0 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 134sleepprocessthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100097A0 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 127filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000D500 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 99libraryloadersleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10004130 Relevance: 19.3, APIs: 10, Strings: 1, Instructions: 73networksleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10012B60 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 108networkCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000CF40 Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 134fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10008360 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 130stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10004DC0 Relevance: 15.1, APIs: 10, Instructions: 92memorynetworksleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10068F60 Relevance: 14.3, APIs: 3, Strings: 5, Instructions: 317comCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000A830 Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 103fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403E31 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 100fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004BC0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 67networksleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404CAB Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 50libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10068B90 Relevance: 13.6, APIs: 9, Instructions: 105COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10012040 Relevance: 13.6, APIs: 9, Instructions: 73stringmemorysleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006310 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 92threadnetworkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10005E50 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 92threadnetworkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100066F0 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 92threadnetworkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000FF60 Relevance: 12.2, APIs: 8, Instructions: 169sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040394B Relevance: 12.1, APIs: 8, Instructions: 132COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004FF0 Relevance: 12.1, APIs: 8, Instructions: 63networksleepthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10003B70 Relevance: 10.7, APIs: 7, Instructions: 192COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100087D0 Relevance: 10.6, APIs: 7, Instructions: 96stringfilememoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100088D0 Relevance: 10.6, APIs: 7, Instructions: 86fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10002EF0 Relevance: 10.6, APIs: 7, Instructions: 84threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000F740 Relevance: 10.6, APIs: 7, Instructions: 84keyboardwindowsleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10006D90 Relevance: 10.6, APIs: 7, Instructions: 77threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10003060 Relevance: 10.6, APIs: 7, Instructions: 68windowsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10006CD0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 68threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000D390 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 54libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10007C20 Relevance: 10.6, APIs: 7, Instructions: 52stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10003E30 Relevance: 9.1, APIs: 6, Instructions: 135COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10010240 Relevance: 9.1, APIs: 6, Instructions: 105windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10011DC0 Relevance: 9.1, APIs: 6, Instructions: 100stringsleepmemoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10002C30 Relevance: 9.1, APIs: 6, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000D4A0 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 30libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403A7D Relevance: 7.6, APIs: 5, Instructions: 143COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100103D0 Relevance: 7.6, APIs: 5, Instructions: 91windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10012A50 Relevance: 7.5, APIs: 5, Instructions: 37threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000A7C0 Relevance: 7.5, APIs: 3, Strings: 2, Instructions: 33sleepstringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10003DB0 Relevance: 7.5, APIs: 5, Instructions: 30COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000D0A0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 100fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000A540 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 80stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000A620 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 53stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10012B10 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 25threadwindowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10011370 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 8libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 10011470 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 8libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401730 Relevance: 6.5, APIs: 5, Instructions: 246COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004026BF Relevance: 6.4, APIs: 5, Instructions: 102memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100011B0 Relevance: 6.3, APIs: 5, Instructions: 56stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000ECD0 Relevance: 6.1, APIs: 4, Instructions: 118COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000EB40 Relevance: 6.1, APIs: 4, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000EE30 Relevance: 6.1, APIs: 4, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100117E0 Relevance: 6.1, APIs: 4, Instructions: 111COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 100034D0 Relevance: 6.1, APIs: 4, Instructions: 69COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000E800 Relevance: 6.1, APIs: 4, Instructions: 67COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401520 Relevance: 6.1, APIs: 4, Instructions: 56memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003880 Relevance: 6.0, APIs: 4, Instructions: 47synchronizationnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000B2A0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 68processCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000B3C0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 32processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 1000B360 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 29processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040221D Relevance: 5.1, APIs: 4, Instructions: 53memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007160 Relevance: 5.0, APIs: 4, Instructions: 32stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Execution Graph
Execution Coverage: | 25.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 21.5% |
Total number of Nodes: | 618 |
Total number of Limit Nodes: | 11 |
Graph
Callgraph
Function 00406090 Relevance: 144.0, APIs: 48, Strings: 34, Instructions: 522libraryregistrystringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402AD0 Relevance: 86.0, APIs: 28, Strings: 21, Instructions: 249libraryloadersleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040597D Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 30networkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040407C Relevance: 207.1, APIs: 45, Strings: 73, Instructions: 556librarystringloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004048AA Relevance: 207.1, APIs: 45, Strings: 73, Instructions: 556librarystringloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040387C Relevance: 205.3, APIs: 44, Strings: 73, Instructions: 554librarystringloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004055BC Relevance: 131.5, APIs: 27, Strings: 48, Instructions: 204libraryloadersleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405348 Relevance: 121.0, APIs: 26, Strings: 43, Instructions: 211libraryloaderregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402DD5 Relevance: 91.2, APIs: 8, Strings: 44, Instructions: 166networksleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004059F4 Relevance: 75.3, APIs: 5, Strings: 38, Instructions: 84libraryregistryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040336C Relevance: 31.6, APIs: 13, Strings: 5, Instructions: 98librarystringloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406A48 Relevance: 16.6, APIs: 11, Instructions: 111COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406C10 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 26libraryloadernetworkCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004050CA Relevance: 9.0, APIs: 6, Instructions: 25sleepsynchronizationthreadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405126 Relevance: 9.0, APIs: 6, Instructions: 25sleepsynchronizationthreadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040484F Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 32networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004051E3 Relevance: 7.5, APIs: 5, Instructions: 34sleepthreadnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405182 Relevance: 7.5, APIs: 5, Instructions: 34sleepthreadnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004036C6 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 57networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004037EA Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 57networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004034E5 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 17libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404044 Relevance: 4.5, APIs: 3, Instructions: 22networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403492 Relevance: 3.0, APIs: 2, Instructions: 29networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402A92 Relevance: 1.5, APIs: 1, Instructions: 21COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004030FD Relevance: 1.5, APIs: 1, Instructions: 9threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405336 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407470 Relevance: 165.6, APIs: 71, Strings: 23, Instructions: 1065libraryloadersleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405B10 Relevance: 96.6, APIs: 37, Strings: 18, Instructions: 346libraryloaderstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406DB0 Relevance: 65.1, APIs: 29, Strings: 8, Instructions: 379libraryloaderthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408130 Relevance: 61.6, APIs: 23, Strings: 12, Instructions: 327libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406C50 Relevance: 57.8, APIs: 6, Strings: 27, Instructions: 99libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040355B Relevance: 40.4, APIs: 12, Strings: 11, Instructions: 117librarythreadloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405244 Relevance: 26.3, APIs: 12, Strings: 3, Instructions: 86filelibrarystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040588B Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 58sleeplibraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040351A Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 25serviceCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406BD0 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 16libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403758 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 57networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004067E9 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 56stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402A37 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 8libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408680 Relevance: 6.0, APIs: 4, Instructions: 37networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00433020 Relevance: 531.4, APIs: 35, Strings: 267, Instructions: 2903windowregistrytimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405260 Relevance: 17.7, APIs: 7, Strings: 3, Instructions: 220fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00439D40 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 140fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045F814 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 43librarystringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042E9F0 Relevance: 3.0, APIs: 2, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458C58 Relevance: 1.9, APIs: 1, Instructions: 440COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004057B0 Relevance: 110.5, APIs: 36, Strings: 27, Instructions: 292windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402E80 Relevance: 47.6, APIs: 17, Strings: 10, Instructions: 356windowregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045F8A9 Relevance: 38.7, APIs: 17, Strings: 5, Instructions: 167registrylibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00439E56 Relevance: 37.1, APIs: 4, Strings: 17, Instructions: 311fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404F00 Relevance: 37.0, APIs: 6, Strings: 15, Instructions: 208registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043AEB0 Relevance: 33.6, APIs: 8, Strings: 11, Instructions: 378windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004588B4 Relevance: 33.4, APIs: 16, Strings: 3, Instructions: 167stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00436B70 Relevance: 26.5, APIs: 8, Strings: 7, Instructions: 203registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045708A Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 171windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042B660 Relevance: 21.3, APIs: 3, Strings: 9, Instructions: 327comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404C50 Relevance: 19.5, APIs: 7, Strings: 4, Instructions: 210memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00455F5B Relevance: 16.6, APIs: 11, Instructions: 120COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435159 Relevance: 16.0, APIs: 3, Strings: 6, Instructions: 273windowregistryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00460769 Relevance: 15.1, APIs: 10, Instructions: 99memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043C4F0 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 164windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042D080 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 106windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00460F91 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 105stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045BE9D Relevance: 12.0, APIs: 8, Instructions: 38COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042F9A0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 147windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043C700 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 83windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004610DF Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 38libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00438E30 Relevance: 9.1, APIs: 6, Instructions: 68windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401220 Relevance: 7.6, APIs: 5, Instructions: 75COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045FB8F Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 48stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00455C79 Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045D956 Relevance: 6.0, APIs: 4, Instructions: 33stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004021B0 Relevance: 4.6, APIs: 3, Instructions: 94COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045B632 Relevance: 4.5, APIs: 3, Instructions: 36windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045613C Relevance: 4.5, APIs: 3, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042EFA0 Relevance: 3.1, APIs: 2, Instructions: 57windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457CE7 Relevance: 3.0, APIs: 2, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00447CA5 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00447E08 Relevance: 3.0, APIs: 2, Instructions: 34memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045DD12 Relevance: 3.0, APIs: 2, Instructions: 33COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456289 Relevance: 3.0, APIs: 2, Instructions: 27COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044D68E Relevance: 3.0, APIs: 2, Instructions: 26memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458AD3 Relevance: 3.0, APIs: 2, Instructions: 25threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045B7C6 Relevance: 3.0, APIs: 2, Instructions: 15threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043A5F0 Relevance: 1.6, APIs: 1, Instructions: 78windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457D60 Relevance: 1.6, APIs: 1, Instructions: 74COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458B1F Relevance: 1.6, APIs: 1, Instructions: 72COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004559FB Relevance: 1.6, APIs: 1, Instructions: 59COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457E4D Relevance: 1.5, APIs: 1, Instructions: 30COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004011E0 Relevance: 1.5, APIs: 1, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405690 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045FE1A Relevance: 1.5, APIs: 1, Instructions: 22COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00454A37 Relevance: 1.5, APIs: 1, Instructions: 19windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00456F8E Relevance: 1.5, APIs: 1, Instructions: 19windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004597FA Relevance: 1.5, APIs: 1, Instructions: 17windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045988B Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00459941 Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00459905 Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|