Windows
Analysis Report
6f0slJzOrF.exe
Overview
General Information
Sample name: | 6f0slJzOrF.exerenamed because original name is a hash value |
Original sample name: | E0B31F24AA1B867B395D4F62F15DC51A.exe |
Analysis ID: | 1582215 |
MD5: | e0b31f24aa1b867b395d4f62f15dc51a |
SHA1: | f3c915a4d1ef71e74978e8f14c809e2d2012e8ad |
SHA256: | 090e553ac4ce1567dddc7548139b14c7645bf1dae7ec608730d6894a783c0b89 |
Tags: | exeValleyRATuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 6f0slJzOrF.exe (PID: 7308 cmdline:
"C:\Users\ user\Deskt op\6f0slJz OrF.exe" MD5: E0B31F24AA1B867B395D4F62F15DC51A) - cmd.exe (PID: 7444 cmdline:
"C:\Window s\System32 \cmd.exe" /c start C :\Users\Pu blic\Bilit e\Axialis\ Update.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 7452 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Update.exe (PID: 7496 cmdline:
C:\Users\P ublic\Bili te\Axialis \Update.ex e MD5: FB325C945A08D06FE91681179BDCCC66) - cmd.exe (PID: 8012 cmdline:
cmd.exe /B /c "C:\Us ers\user\A ppData\Loc al\Temp\\m onitor.bat " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8020 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tasklist.exe (PID: 8072 cmdline:
tasklist / FI "IMAGEN AME eq Upd ate.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 8092 cmdline:
findstr /I "Update.e xe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - timeout.exe (PID: 8128 cmdline:
timeout /t 30 /nobre ak MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3) - tasklist.exe (PID: 7316 cmdline:
tasklist / FI "IMAGEN AME eq Upd ate.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 7396 cmdline:
findstr /I "Update.e xe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - timeout.exe (PID: 3748 cmdline:
timeout /t 30 /nobre ak MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3) - tasklist.exe (PID: 7648 cmdline:
tasklist / FI "IMAGEN AME eq Upd ate.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 7636 cmdline:
findstr /I "Update.e xe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - timeout.exe (PID: 7708 cmdline:
timeout /t 30 /nobre ak MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3) - tasklist.exe (PID: 1284 cmdline:
tasklist / FI "IMAGEN AME eq Upd ate.exe" MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 3176 cmdline:
findstr /I "Update.e xe" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - timeout.exe (PID: 1988 cmdline:
timeout /t 30 /nobre ak MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3) - cmd.exe (PID: 8144 cmdline:
cmd.exe /C powershel l -Command "Set-Exec utionPolic y Unrestri cted -Scop e CurrentU ser" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8160 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 1396 cmdline:
powershell -Command "Set-Execu tionPolicy Unrestric ted -Scope CurrentUs er" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - cmd.exe (PID: 8152 cmdline:
cmd.exe /C powershel l -Executi onPolicy B ypass -Fil e C:\Users \user\AppD ata\Local\ updated.ps 1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8168 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 5344 cmdline:
powershell -Executio nPolicy By pass -File C:\Users\ user\AppDa ta\Local\u pdated.ps1 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GhostRat | Yara detected GhostRat | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Tim Shelton: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Tim Shelton: |
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-30T03:44:29.546494+0100 | 2052875 | 1 | A Network Trojan was detected | 192.168.2.4 | 49924 | 154.82.85.79 | 18091 | TCP |
2024-12-30T03:45:39.297430+0100 | 2052875 | 1 | A Network Trojan was detected | 192.168.2.4 | 49953 | 154.82.85.79 | 18091 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 3_2_6C1B5DCB | |
Source: | Code function: | 3_2_6C1B56FA | |
Source: | Code function: | 3_2_6C1B556C |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_0040301A | |
Source: | Code function: | 0_2_00402B79 | |
Source: | Code function: | 3_2_6C32813B | |
Source: | Code function: | 3_2_6C3281EC | |
Source: | Code function: | 3_2_6C2116B5 |
Source: | Code function: | 3_2_043280F0 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 3_2_04322FD0 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | Code function: | 3_2_0432E850 | |
Source: | Code function: | 3_2_0432E850 | |
Source: | Code function: | 3_2_0432E850 | |
Source: | Code function: | 3_2_0432E850 |
Source: | Code function: | 3_2_0432E850 |
Source: | Code function: | 3_2_0432E850 |
Source: | Code function: | 3_2_0432BC70 |
Source: | Code function: | 3_2_6C200D93 |
Source: | Code function: | 3_2_0432E4F0 |
Source: | Windows user hook set: | Jump to behavior |
Source: | Code function: | 3_2_6C25CE24 | |
Source: | Code function: | 3_2_6C1D64A2 | |
Source: | Code function: | 3_2_6C1ED8C7 |
Source: | Code function: | 3_2_6C1B5DCB |
Source: | Code function: | 3_2_0432B43F | |
Source: | Code function: | 3_2_0432B41B | |
Source: | Code function: | 3_2_0432B463 |
Source: | Code function: | 0_2_00404FAA | |
Source: | Code function: | 0_2_0041206B | |
Source: | Code function: | 0_2_0041022D | |
Source: | Code function: | 0_2_00411F91 | |
Source: | Code function: | 3_2_04326C50 | |
Source: | Code function: | 3_2_04326EE0 | |
Source: | Code function: | 3_2_043224B0 | |
Source: | Code function: | 3_2_0433DDF0 | |
Source: | Code function: | 3_2_0433D89F | |
Source: | Code function: | 3_2_04328900 | |
Source: | Code function: | 3_2_0433F9FF | |
Source: | Code function: | 3_2_0433EA1D | |
Source: | Code function: | 3_2_0433E341 | |
Source: | Code function: | 3_2_04338381 | |
Source: | Code function: | 3_2_6C1B6C38 | |
Source: | Code function: | 3_2_6C1C5C94 | |
Source: | Code function: | 3_2_6C1B5DCB | |
Source: | Code function: | 3_2_6C1C1991 | |
Source: | Code function: | 3_2_6C1B56FA | |
Source: | Code function: | 3_2_6C1C5103 | |
Source: | Code function: | 3_2_6C1B6C78 | |
Source: | Code function: | 3_2_6C1B6CF9 | |
Source: | Code function: | 3_2_6C1D6EE3 | |
Source: | Code function: | 3_2_6C1BCFBE | |
Source: | Code function: | 3_2_6C20495F | |
Source: | Code function: | 3_2_6C230A1B | |
Source: | Code function: | 3_2_6C27CACE | |
Source: | Code function: | 3_2_6C3106AB | |
Source: | Code function: | 3_2_6C1BC6CC | |
Source: | Code function: | 3_2_6C1BE6EC | |
Source: | Code function: | 3_2_6C1E6795 | |
Source: | Code function: | 3_2_6C1E2313 | |
Source: | Code function: | 3_2_6C1BBFAC | |
Source: | Code function: | 3_2_6C30BFF0 | |
Source: | Code function: | 3_2_6C1B7902 | |
Source: | Code function: | 3_2_6C1CD9D2 | |
Source: | Code function: | 3_2_6C319A96 | |
Source: | Code function: | 3_2_6C313BF4 | |
Source: | Code function: | 3_2_6C203551 | |
Source: | Code function: | 3_2_6C1FB6BB | |
Source: | Code function: | 3_2_6C1D1701 | |
Source: | Code function: | 3_2_6C1B7783 | |
Source: | Code function: | 3_2_6C32F7F2 | |
Source: | Code function: | 3_2_6C1B3192 | |
Source: | Code function: | 3_2_6C1F518D | |
Source: | Code function: | 3_2_6C313270 | |
Source: | Code function: | 3_2_6C1C3242 | |
Source: | Code function: | 3_2_6C1C52E6 | |
Source: | Code function: | 3_2_6C29B31D | |
Source: | Code function: | 3_2_1001122F | |
Source: | Code function: | 3_2_100024B0 | |
Source: | Code function: | 3_2_1000B66A | |
Source: | Code function: | 3_2_10011780 | |
Source: | Code function: | 3_2_10010CDE | |
Source: | Code function: | 3_2_10012D91 | |
Source: | Code function: | 3_2_10011E5C | |
Source: | Code function: | 3_2_03280032 | |
Source: | Code function: | 3_2_03291206 | |
Source: | Code function: | 3_2_03291757 | |
Source: | Code function: | 3_2_0328B641 | |
Source: | Code function: | 3_2_03292D68 | |
Source: | Code function: | 3_2_03290CB5 | |
Source: | Code function: | 3_2_03282487 | |
Source: | Code function: | 3_2_041BDD00 | |
Source: | Code function: | 3_2_041B7D40 | |
Source: | Code function: | 3_2_041A660F | |
Source: | Code function: | 3_2_041A1E6F | |
Source: | Code function: | 3_2_041BD7AF | |
Source: | Code function: | 3_2_041A689F |
Source: | Dropped File: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00407776 |
Source: | Code function: | 3_2_04327620 | |
Source: | Code function: | 3_2_04327740 | |
Source: | Code function: | 3_2_04327B70 |
Source: | Code function: | 0_2_0040118A |
Source: | Code function: | 3_2_04326050 |
Source: | Code function: | 0_2_004034C1 |
Source: | Code function: | 0_2_00401BDF |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Process created: |
Source: | Static PE information: |
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: | ||
Source: | WMI Queries: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: |
Source: | Key value queried: | Jump to behavior |
Source: | Process created: |
Source: | LNK file: |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Static file information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_00406D5D |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00411C4E | |
Source: | Code function: | 3_2_04342474 | |
Source: | Code function: | 3_2_04342474 | |
Source: | Code function: | 3_2_04334358 | |
Source: | Code function: | 3_2_6C1E8AC6 | |
Source: | Code function: | 3_2_6C2AA78E | |
Source: | Code function: | 3_2_10009E08 | |
Source: | Code function: | 3_2_1001FEBF | |
Source: | Code function: | 3_2_0328CB10 | |
Source: | Code function: | 3_2_0328CB08 | |
Source: | Code function: | 3_2_0328CB64 | |
Source: | Code function: | 3_2_0328CB00 | |
Source: | Code function: | 3_2_03289DDF | |
Source: | Code function: | 3_2_041B3D17 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 3_2_6C1EC42D | |
Source: | Code function: | 3_2_6C1DC528 | |
Source: | Code function: | 3_2_6C1D0523 | |
Source: | Code function: | 3_2_6C25E028 | |
Source: | Code function: | 3_2_6C25C1C2 | |
Source: | Code function: | 3_2_6C25E231 | |
Source: | Code function: | 3_2_6C25BEF7 | |
Source: | Code function: | 3_2_6C25DF0D | |
Source: | Code function: | 3_2_6C25DF0D | |
Source: | Code function: | 3_2_6C25DF0D | |
Source: | Code function: | 3_2_6C201B74 | |
Source: | Code function: | 3_2_6C1D7BB2 | |
Source: | Code function: | 3_2_6C235610 | |
Source: | Code function: | 3_2_6C25D734 |
Source: | Code function: | 3_2_0432B3C0 |
Source: | Key value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | |||
Source: | Thread sleep count: | |||
Source: | Thread sleep count: |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior |
Source: | Code function: | 0_2_0040301A | |
Source: | Code function: | 0_2_00402B79 | |
Source: | Code function: | 3_2_6C32813B | |
Source: | Code function: | 3_2_6C3281EC | |
Source: | Code function: | 3_2_6C2116B5 |
Source: | Code function: | 3_2_043280F0 |
Source: | Code function: | 3_2_04325430 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_3-130451 |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 3_2_002215D0 |
Source: | Code function: | 3_2_6C1CA257 |
Source: | Code function: | 3_2_0433054D |
Source: | Code function: | 0_2_00406D5D |
Source: | Code function: | 3_2_03280AE4 | |
Source: | Code function: | 3_2_041A00CD |
Source: | Code function: | 3_2_04326790 |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | |||
Source: | Process token adjusted: | |||
Source: | Process token adjusted: |
Source: | Code function: | 3_2_00221A8F | |
Source: | Code function: | 3_2_00221764 | |
Source: | Code function: | 3_2_002215D0 | |
Source: | Code function: | 3_2_0432DF10 | |
Source: | Code function: | 3_2_04331F67 | |
Source: | Code function: | 3_2_0432F00A | |
Source: | Code function: | 3_2_6C31AEDD | |
Source: | Code function: | 3_2_6C1E6AD6 | |
Source: | Code function: | 3_2_6C241B96 | |
Source: | Code function: | 3_2_10008587 | |
Source: | Code function: | 3_2_10006815 | |
Source: | Code function: | 3_2_032867EC |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Process created: |
Source: | Code function: | 3_2_04327E50 |
Source: | Code function: | 3_2_043277E0 |
Source: | Code function: | 3_2_043277E0 | |
Source: | Code function: | 3_2_043277E0 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040D72E |
Source: | Code function: | 0_2_00401F9D | |
Source: | Code function: | 3_2_04325430 | |
Source: | Code function: | 3_2_6C324C0B | |
Source: | Code function: | 3_2_6C32EDC4 | |
Source: | Code function: | 3_2_6C32EE23 | |
Source: | Code function: | 3_2_6C32EEF8 | |
Source: | Code function: | 3_2_6C32EF43 | |
Source: | Code function: | 3_2_6C32EFEA | |
Source: | Code function: | 3_2_6C32E885 | |
Source: | Code function: | 3_2_6C32EAD6 | |
Source: | Code function: | 3_2_6C32EB71 | |
Source: | Code function: | 3_2_6C3245EC | |
Source: | Code function: | 3_2_6C1EF4A1 | |
Source: | Code function: | 3_2_6C32F0F0 |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 0_2_00401626 |
Source: | Code function: | 3_2_04335D22 |
Source: | Code function: | 0_2_00404FAA |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | 1 Replication Through Removable Media | 1 Windows Management Instrumentation | 1 Scripting | 1 DLL Side-Loading | 1 Disable or Modify Tools | 141 Input Capture | 2 System Time Discovery | Remote Services | 11 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 Data Encrypted for Impact |
Credentials | Domains | Default Accounts | 1 Native API | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 11 Peripheral Device Discovery | Remote Desktop Protocol | 1 Screen Capture | 2 Encrypted Channel | Exfiltration Over Bluetooth | 1 System Shutdown/Reboot |
Email Addresses | DNS Server | Domain Accounts | 1 PowerShell | Logon Script (Windows) | 222 Process Injection | 2 Obfuscated Files or Information | Security Account Manager | 3 File and Directory Discovery | SMB/Windows Admin Shares | 141 Input Capture | 1 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Software Packing | NTDS | 38 System Information Discovery | Distributed Component Object Model | 2 Clipboard Data | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 141 Security Software Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Masquerading | Cached Domain Credentials | 31 Virtualization/Sandbox Evasion | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Modify Registry | DCSync | 4 Process Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 31 Virtualization/Sandbox Evasion | Proc Filesystem | 11 Application Window Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 Access Token Manipulation | /etc/passwd and /etc/shadow | Network Sniffing | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
IP Addresses | Compromise Infrastructure | Supply Chain Compromise | PowerShell | Cron | Cron | 222 Process Injection | Network Sniffing | Network Service Discovery | Shared Webroot | Local Data Staging | File Transfer Protocols | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | External Defacement |
Network Security Appliances | Domains | Compromise Software Dependencies and Development Tools | AppleScript | Launchd | Launchd | 1 Indicator Removal | Input Capture | System Network Connections Discovery | Software Deployment Tools | Remote Data Staging | Mail Protocols | Exfiltration Over Unencrypted Non-C2 Protocol | Firmware Corruption |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
39% | ReversingLabs | Win32.Ransomware.Generic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
78% | ReversingLabs | Win32.Trojan.Generic | ||
0% | ReversingLabs | |||
0% | ReversingLabs | |||
78% | ReversingLabs | Win32.Trojan.Generic | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
154.82.85.79 | unknown | Seychelles | 32708 | ROOTNETWORKSUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582215 |
Start date and time: | 2024-12-30 03:42:13 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 9m 33s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 29 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 6f0slJzOrF.exerenamed because original name is a hash value |
Original Sample Name: | E0B31F24AA1B867B395D4F62F15DC51A.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@43/29@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.45
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target powershell.exe, PID 1396 because it is empty
- Execution Graph export aborted for target powershell.exe, PID 5344 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtCreateKey calls found.
- Report size getting too big, too many NtEnumerateKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ROOTNETWORKSUS | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | BlackMoon | Browse |
| ||
Get hash | malicious | BlackMoon | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\6f0slJzOrF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 56 |
Entropy (8bit): | 5.074862957617357 |
Encrypted: | false |
SSDEEP: | 3:iqkCdV1YgPPfShdDHqY:ilVgPPfSrDHj |
MD5: | 6E39ED9B20EC66F4A15F676643E817B7 |
SHA1: | 00BB683B434109DB7F92D5EC0A8C1624B8DDD76A |
SHA-256: | 8B51398F2ECF48BE517D1C4D35A5A423E506EBD98A04666DDA316FA73EFD708F |
SHA-512: | 418E6D9EEBB9B5A01FD0DDCCD6A899DACACE55332157DE46F1835AB590CE9F6CC70A877CFA40236648925218FCDFB7A6C8E240A9772687F7B5D90A53BCD6D196 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\6f0slJzOrF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2180096 |
Entropy (8bit): | 6.630734298081442 |
Encrypted: | false |
SSDEEP: | 49152:5s5wTerN66bKTfixsRJHmYOmsMUEQ8keZ4E/Q46H+be9BMH8kCU:u5wTep66bKTasRRVOtZ58keZ4ET6H+bB |
MD5: | D4B2DBE4B2D1D05553F6A479AC91CC0B |
SHA1: | 2FF3DF81CD215C338EFA57FE7C9E84F7FD74BD81 |
SHA-256: | A3EF22F2D5F70B6ACE17DCD6B06F297E9D1B5D83708A14B457A47AA8322CF6AC |
SHA-512: | 54B58F2F102BAECD557725D710059E46947188292C9BFD380BDADD735A79BEDA44533C48C238A9F3A5304C5AA5DB5321330EE66A729A0584D42EE895A1F68B9E |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\6f0slJzOrF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 395368 |
Entropy (8bit): | 5.090673225697451 |
Encrypted: | false |
SSDEEP: | 6144:I0acLF3rgypB1Grf/TRfiJ7BePaEvLJggZy:Y/TRfi3ePtJRg |
MD5: | FB325C945A08D06FE91681179BDCCC66 |
SHA1: | F5D91B7D75D34E156066AB4099E0FD0DF9227B32 |
SHA-256: | 0C2CC4513EC9101A28A7988C72A46175EFD82F387BB3BCFB2612E808804282B5 |
SHA-512: | 2BB588EBE2FA35D03652AEC4E5D51DABD3A24E996336A4D5EC9C762D6084862D5CD5F530F1DA0B98D2887BA88F4E077697D128071FF497D2967F9F42ADC2F533 |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
Process: | C:\Users\user\Desktop\6f0slJzOrF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 67743960 |
Entropy (8bit): | 7.999995177123799 |
Encrypted: | true |
SSDEEP: | 1572864:m9dsnu4FYxGsrFKHPbGmHb6xX5JsSiD7LX:m9qnSePbfx7r |
MD5: | 095764E4AD28A2BBDEAA8165DDB32305 |
SHA1: | BAC7FE65D7A4D6D114778E45B9099735C041C9B4 |
SHA-256: | E9EEE49B8663B52ED03FE9344DE5225742D36C5FDEA82671C0887F221DD98C17 |
SHA-512: | 7CEB023DBB39325896EC20920BE05C09C9A10B5B4499F9189E0056C320A5EC98BA1B1E42CA68E8C15EE303C3A94A46CB5A237BB52B84B215A018A396825F97CB |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\6f0slJzOrF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4106352 |
Entropy (8bit): | 7.958994203647152 |
Encrypted: | false |
SSDEEP: | 98304:2WaVOBfKP4QT41wUbqTA0AxVSYIuU+LzmTOYOM2IJ7lETr3dwBkR173n:Xa7gQ1Oqk0AxVSN4zwl2IdlUNbRp |
MD5: | 213C4AD2CCE43FE07E748FA50D91BDAC |
SHA1: | 3FBE73E57594FDBCEA8A2C2631DE1F4789DC5293 |
SHA-256: | 902098CA985B2E6703CFC53BDB0A41D01AB461130668694742B1BB8F1D149C36 |
SHA-512: | 189B13030662CF3B58254519EE267CF832B98EC828BCB269D69DB32597583455EF2E6DDD9F87877CCF292D77E14D5C64720217E99992CCC3F53BAF98420A5051 |
Malicious: | true |
Antivirus: |
|
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1360 |
Entropy (8bit): | 5.402858173152827 |
Encrypted: | false |
SSDEEP: | 24:36WSKco4KmBs4RPT6BmFoUebIKomjKcmZ9tXt/NK3R88bJ02r2W3b2:KWSU4y4RQmFoUeWmfmZ9tlNWR832qab2 |
MD5: | AF36592F85D7B7C543EFF5FDFA110A05 |
SHA1: | 927E58BBC8A0B4BB43A2FF92E414C06A734F891A |
SHA-256: | FEFFCA6FA7A5138800281624215FF083CC7086BEC9F51306EAC661FAB8552594 |
SHA-512: | 1D9DBA6C62C84F8C34E74E92F42D399C46929E35752205BCAFBBC2046C8B6223A3D0A08146418256A66AAC932DFF9C9A919168A0CCD087D8CD2720DAE7EC5EF0 |
Malicious: | false |
Preview: |
Process: | C:\Users\Public\Bilite\Axialis\Update.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1893 |
Entropy (8bit): | 5.212287775015203 |
Encrypted: | false |
SSDEEP: | 48:c55XzDl4Q2ZbXL6Q0QFdOFQOzN33O4OiDdKrKsTLXbGMv:O5XzDl4Q2ZbGQhFdOFQOzBdKrKsTLXbV |
MD5: | E3FB2ECD2AD10C30913339D97E0E9042 |
SHA1: | A004CE2B3D398312B80E2955E76BDA69EF9B7203 |
SHA-256: | 1BD6DB55FFF870C9DF7A0AAC11B895B50F57774F20A5744E63BBC3BD40D11F28 |
SHA-512: | 9D6F0C1E344F1DC5A0EF4CAAD86281F92A6C108E1085BACD8D6143F9C742198C2F759CA5BDFFAD4D9E40203E6B0460E84896D1C6B8B1759350452E1DE809B716 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Users\Public\Bilite\Axialis\Update.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2180096 |
Entropy (8bit): | 6.630734298081442 |
Encrypted: | false |
SSDEEP: | 49152:5s5wTerN66bKTfixsRJHmYOmsMUEQ8keZ4E/Q46H+be9BMH8kCU:u5wTep66bKTasRRVOtZ58keZ4ET6H+bB |
MD5: | D4B2DBE4B2D1D05553F6A479AC91CC0B |
SHA1: | 2FF3DF81CD215C338EFA57FE7C9E84F7FD74BD81 |
SHA-256: | A3EF22F2D5F70B6ACE17DCD6B06F297E9D1B5D83708A14B457A47AA8322CF6AC |
SHA-512: | 54B58F2F102BAECD557725D710059E46947188292C9BFD380BDADD735A79BEDA44533C48C238A9F3A5304C5AA5DB5321330EE66A729A0584D42EE895A1F68B9E |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\Public\Bilite\Axialis\Update.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 395368 |
Entropy (8bit): | 5.090673225697451 |
Encrypted: | false |
SSDEEP: | 6144:I0acLF3rgypB1Grf/TRfiJ7BePaEvLJggZy:Y/TRfi3ePtJRg |
MD5: | FB325C945A08D06FE91681179BDCCC66 |
SHA1: | F5D91B7D75D34E156066AB4099E0FD0DF9227B32 |
SHA-256: | 0C2CC4513EC9101A28A7988C72A46175EFD82F387BB3BCFB2612E808804282B5 |
SHA-512: | 2BB588EBE2FA35D03652AEC4E5D51DABD3A24E996336A4D5EC9C762D6084862D5CD5F530F1DA0B98D2887BA88F4E077697D128071FF497D2967F9F42ADC2F533 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\Public\Bilite\Axialis\Update.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 769 |
Entropy (8bit): | 5.113976261619789 |
Encrypted: | false |
SSDEEP: | 24:NFW/WAW/WAWE3fzWcWrfZKx31SIYaYZLZ6y:NFVAVAjvz6ZKx31SIYN/6y |
MD5: | F7F23953F7C236A0F12AE4848F174480 |
SHA1: | E222C191BE437B39FB294EDD1FCCAF961B1F7265 |
SHA-256: | 0CD1B31F9AA2F089BD33331B172CD4813167BD59F889EFDC7EB2ADAA71F3D9CC |
SHA-512: | 2790AFD071756E25FF408426E0D40879603EBCBC23C1D98AD891017237A2930F27CC19F28C38C5BAB5221E828B0B08727EDCEC1D2AA528FCCED0B7EE576836B8 |
Malicious: | false |
Preview: |
Process: | C:\Users\Public\Bilite\Axialis\Update.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 2.0 |
Encrypted: | false |
SSDEEP: | 3:EX:EX |
MD5: | 8BCF57CAA3CCB4C6C1A633674F4AAA84 |
SHA1: | 167895235D38BF0CA3C9C3F9DD65CF45625D5EA4 |
SHA-256: | C7D02069EA9E317E7ED126A3FAAF2F16B9949E3B072BA2E646CDEA10069D890E |
SHA-512: | DE96465D98D942E568AA5A4FEF30740BAF618328E1B725217692F3F3B93F5B4D6F1C5430E9081254120DD04A1216F1E8A9C54017C9EB8137785B15AB9D4D056A |
Malicious: | false |
Preview: |
Process: | C:\Users\Public\Bilite\Axialis\Update.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 151 |
Entropy (8bit): | 4.741657013789009 |
Encrypted: | false |
SSDEEP: | 3:41Ai+PBoAwnLFsI2FIERMJyjqLWAfXIhS/ytIEFMEQVGdAn:4yi+5dwnLFsI2F5KJy0fXnMFFQhn |
MD5: | AA0E1012D3B7C24FAD1BE4806756C2CF |
SHA1: | FE0D130AF9105D9044FF3D657D1ABEAF0B750516 |
SHA-256: | FC47E1FA89397C3139D9047DC667531A9153A339F8E29AC713E518D51A995897 |
SHA-512: | 15FAE192951747A0C71059F608700F88548F3E60BB5C708B206BF793A7E3D059A278F2058D4AC86B86781B202037401A29602EE4D6C0CBAAFF532CEF311975F4 |
Malicious: | true |
Preview: |
Process: | C:\Users\Public\Bilite\Axialis\Update.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1086 |
Entropy (8bit): | 4.712485565261973 |
Encrypted: | false |
SSDEEP: | 12:8TvlUlGIZQCICHqXs3XkACmqy2fl5SlFEpOjAU/G6EWaviKpsaG44t2YZ/elFlSd:8T0GFiHZE4AoEjvFXqyFm |
MD5: | 1425E429C9E6C7477F37DF51283FFB62 |
SHA1: | AC47191C38DC914990C5AFFD63D5E3B6896884CE |
SHA-256: | 0CA00E18BDED43F09E27BF04775C7D9A2D6B1D5D438CFE8AB2DD2C1B0D1CEA28 |
SHA-512: | 6DC5C982AC8F58D9B672A78EDA03BCBE6284C1A9184AA82CCA14BF857AA376E1AF48A37662273DA70C67B905E9A905311AC9F01687623BB036711A3125EDC826 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\timeout.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 118 |
Entropy (8bit): | 4.231779304291169 |
Encrypted: | false |
SSDEEP: | 3:hYFRZARcWmFsFJQZ/ctXvY/4to/9uF8cttEfYhnQUW:hYFRamFSQZ0lv5y/9JctESnQUW |
MD5: | EA4370C6D3E1915502DEABAFCFE379F1 |
SHA1: | B32FFD2D69DF742E47EA86D0D739717CF6B147D3 |
SHA-256: | A8DFD19D19766FFD7DBEE9742F933099850C2594A81BDD38CA900A8255FD3B92 |
SHA-512: | C66EC971096851DF7A923F0602F6760AA544B84D474515E1A10B31FC44A473A7A3CA66370475084931A920BA45558EEE5BCCAEB82A4781FEF302CDF68AF00266 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.99988625048371 |
TrID: |
|
File name: | 6f0slJzOrF.exe |
File size: | 73'598'737 bytes |
MD5: | e0b31f24aa1b867b395d4f62f15dc51a |
SHA1: | f3c915a4d1ef71e74978e8f14c809e2d2012e8ad |
SHA256: | 090e553ac4ce1567dddc7548139b14c7645bf1dae7ec608730d6894a783c0b89 |
SHA512: | adf922a11063cbf9a8c88e223bdc50c241b6b3aee13562a93fc0da700352ff9f7ca4aac4a1a8c167515d03f472b39d50d452e7e9b801eac1d40699a4596d6f0b |
SSDEEP: | 1572864:MK6Kz6KxLBN+7kTzc1hIrf0UpLE112AVK6Z6YYIuhi0l:1eOe7kTzg2pLEHV/ZyEg |
TLSH: | 6FF73343FB0E1DDDE396597A5CF483B411FFC6952AA9BE526AC344070ECA801964F0EE |
File Content Preview: | MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L...~.&L.....................................0....@..........................@...............................................P........................b..). |
Icon Hash: | 01e0f2ccd4d4c400 |
Entrypoint: | 0x411def |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x4C26F87E [Sun Jun 27 07:06:38 2010 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | b5a014d7eeb4c2042897567e1288a095 |
Signature Valid: | false |
Signature Issuer: | CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB |
Signature Validation Error: | The digital signature of the object did not verify |
Error Number: | -2146869232 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 8164525B12F9B6829CCD5054865F2D41 |
Thumbprint SHA-1: | 583F01EE72450A9945FB1CFA539BAAB983D3F1D9 |
Thumbprint SHA-256: | 2EBD549CFBD28201F8773F370E920A21BB010F577BA74B4726332D2CE7836F69 |
Serial: | 7098774ED29B0565AB114EF2F2871CF7 |
Instruction |
---|
push ebp |
mov ebp, esp |
push FFFFFFFFh |
push 00414C50h |
push 00411F80h |
mov eax, dword ptr fs:[00000000h] |
push eax |
mov dword ptr fs:[00000000h], esp |
sub esp, 68h |
push ebx |
push esi |
push edi |
mov dword ptr [ebp-18h], esp |
xor ebx, ebx |
mov dword ptr [ebp-04h], ebx |
push 00000002h |
call dword ptr [00413184h] |
pop ecx |
or dword ptr [00419924h], FFFFFFFFh |
or dword ptr [00419928h], FFFFFFFFh |
call dword ptr [00413188h] |
mov ecx, dword ptr [0041791Ch] |
mov dword ptr [eax], ecx |
call dword ptr [0041318Ch] |
mov ecx, dword ptr [00417918h] |
mov dword ptr [eax], ecx |
mov eax, dword ptr [00413190h] |
mov eax, dword ptr [eax] |
mov dword ptr [00419920h], eax |
call 00007F37D07F97E2h |
cmp dword ptr [00417710h], ebx |
jne 00007F37D07F96CEh |
push 00411F78h |
call dword ptr [00413194h] |
pop ecx |
call 00007F37D07F97B4h |
push 00417048h |
push 00417044h |
call 00007F37D07F979Fh |
mov eax, dword ptr [00417914h] |
mov dword ptr [ebp-6Ch], eax |
lea eax, dword ptr [ebp-6Ch] |
push eax |
push dword ptr [00417910h] |
lea eax, dword ptr [ebp-64h] |
push eax |
lea eax, dword ptr [ebp-70h] |
push eax |
lea eax, dword ptr [ebp-60h] |
push eax |
call dword ptr [0041319Ch] |
push 00417040h |
push 00417000h |
call 00007F37D07F976Ch |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x150dc | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1a000 | 0x190d7 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x462ddf9 | 0x2918 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x13000 | 0x310 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x11317 | 0x11400 | 797279c5ab1a163aed1f2a528f9fe3ce | False | 0.6174988677536232 | data | 6.576987441854239 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x13000 | 0x30ea | 0x3200 | 1359639b02bcb8f0a8743e6ead1c0030 | False | 0.43828125 | data | 5.549434098115495 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x17000 | 0x292c | 0x800 | 9415c9c8dea3245d6d73c23393e27d8e | False | 0.431640625 | data | 3.6583182363171756 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x1a000 | 0x190d7 | 0x19200 | aedf42f084dabb70902985d8cb8d4f42 | False | 0.14223802860696516 | data | 4.481844282645869 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x1a208 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | Russian | Russia | 0.42819148936170215 |
RT_ICON | 0x1a670 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | Russian | Russia | 0.2767354596622889 |
RT_ICON | 0x1b718 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | Russian | Russia | 0.2513485477178423 |
RT_ICON | 0x1dcc0 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 16896 | Russian | Russia | 0.17170524326877656 |
RT_ICON | 0x21ee8 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 67584 | Russian | Russia | 0.09922512717378446 |
RT_GROUP_ICON | 0x32710 | 0x4c | data | Russian | Russia | 0.7763157894736842 |
RT_VERSION | 0x3275c | 0x350 | data | English | United States | 0.47523584905660377 |
RT_VERSION | 0x32aac | 0x3b0 | data | Chinese | China | 0.4523305084745763 |
RT_MANIFEST | 0x32e5c | 0x27b | ASCII text, with very long lines (635), with no line terminators | English | United States | 0.5118110236220472 |
DLL | Import |
---|---|
COMCTL32.dll | |
KERNEL32.dll | GetFileAttributesW, CreateDirectoryW, WriteFile, GetStdHandle, VirtualFree, GetModuleHandleW, GetProcAddress, LoadLibraryA, LockResource, LoadResource, SizeofResource, FindResourceExA, MulDiv, GlobalFree, GlobalAlloc, lstrcmpiA, GetSystemDefaultLCID, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, MultiByteToWideChar, GetLocaleInfoW, lstrlenA, lstrcmpiW, GetEnvironmentVariableW, lstrcmpW, GlobalMemoryStatusEx, VirtualAlloc, WideCharToMultiByte, ExpandEnvironmentStringsW, RemoveDirectoryW, FindClose, FindNextFileW, DeleteFileW, FindFirstFileW, SetThreadLocale, GetLocalTime, GetSystemTimeAsFileTime, lstrlenW, GetTempPathW, SetEnvironmentVariableW, CloseHandle, CreateFileW, GetDriveTypeW, SetCurrentDirectoryW, GetModuleFileNameW, GetCommandLineW, GetVersionExW, CreateEventW, SetEvent, ResetEvent, InitializeCriticalSection, TerminateThread, ResumeThread, SuspendThread, IsBadReadPtr, LocalFree, lstrcpyW, FormatMessageW, GetSystemDirectoryW, DeleteCriticalSection, GetFileSize, SetFilePointer, ReadFile, SetFileTime, SetEndOfFile, EnterCriticalSection, LeaveCriticalSection, WaitForMultipleObjects, GetModuleHandleA, SystemTimeToFileTime, GetLastError, CreateThread, WaitForSingleObject, GetExitCodeThread, Sleep, SetLastError, SetFileAttributesW, GetDiskFreeSpaceExW, lstrcatW, ExitProcess, CompareFileTime, GetStartupInfoA |
USER32.dll | CharUpperW, EndDialog, DestroyWindow, KillTimer, ReleaseDC, DispatchMessageW, GetMessageW, SetTimer, CreateWindowExW, ScreenToClient, GetWindowRect, wsprintfW, GetParent, GetSystemMenu, EnableMenuItem, EnableWindow, MessageBeep, LoadIconW, LoadImageW, wvsprintfW, IsWindow, DefWindowProcW, CallWindowProcW, DrawIconEx, DialogBoxIndirectParamW, GetWindow, ClientToScreen, GetDC, DrawTextW, ShowWindow, SystemParametersInfoW, SetFocus, SetWindowLongW, GetSystemMetrics, GetClientRect, GetDlgItem, GetKeyState, MessageBoxA, wsprintfA, SetWindowTextW, GetSysColor, GetWindowTextLengthW, GetWindowTextW, GetClassNameA, GetWindowLongW, GetMenu, SetWindowPos, CopyImage, SendMessageW, GetWindowDC |
GDI32.dll | GetCurrentObject, StretchBlt, SetStretchBltMode, CreateCompatibleBitmap, SelectObject, CreateCompatibleDC, GetObjectW, GetDeviceCaps, DeleteObject, CreateFontIndirectW, DeleteDC |
SHELL32.dll | SHGetFileInfoW, SHBrowseForFolderW, SHGetPathFromIDListW, SHGetMalloc, ShellExecuteExW, SHGetSpecialFolderPathW, ShellExecuteW |
ole32.dll | CoInitialize, CreateStreamOnHGlobal, CoCreateInstance |
OLEAUT32.dll | VariantClear, OleLoadPicture, SysAllocString |
MSVCRT.dll | __set_app_type, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _initterm, __getmainargs, _acmdln, exit, _XcptFilter, _exit, ??1type_info@@UAE@XZ, _onexit, __dllonexit, _CxxThrowException, _beginthreadex, _EH_prolog, memset, _wcsnicmp, strncmp, malloc, memmove, _wtol, memcpy, free, memcmp, _purecall, ??2@YAPAXI@Z, ??3@YAXPAX@Z, _except_handler3, _controlfp |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Russian | Russia | |
English | United States | |
Chinese | China |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-30T03:44:29.546494+0100 | 2052875 | ET MALWARE Anonymous RAT CnC Checkin | 1 | 192.168.2.4 | 49924 | 154.82.85.79 | 18091 | TCP |
2024-12-30T03:45:39.297430+0100 | 2052875 | ET MALWARE Anonymous RAT CnC Checkin | 1 | 192.168.2.4 | 49953 | 154.82.85.79 | 18091 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 03:44:25.659112930 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:25.663950920 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:25.664014101 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.433526039 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.433542967 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.433553934 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.433564901 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.433581114 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.433589935 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.433630943 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.484683037 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.646327019 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646341085 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646353006 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646367073 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646373034 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646393061 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.646433115 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.646785975 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646797895 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646814108 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646822929 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.646823883 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.646852970 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.647211075 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.647250891 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.647259951 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.647270918 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.647301912 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.859493017 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859517097 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859529972 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859539986 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859551907 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859575987 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.859613895 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.859931946 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859944105 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859955072 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859966040 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859977961 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.859983921 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.860014915 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.860797882 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.860809088 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.860820055 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.860831022 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.860862970 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.860889912 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:26.943685055 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:26.984704971 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.072438955 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072459936 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072472095 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072514057 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.072567940 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072608948 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.072623014 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072637081 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072660923 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072671890 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072678089 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.072712898 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.073640108 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.073652029 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.073662996 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.073673010 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.073678970 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.073683977 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.073694944 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.073703051 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.073721886 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.074537039 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.074547052 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.074557066 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.074568033 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.074574947 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.074579954 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.074599028 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.074620008 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.285501003 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285550117 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285562038 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285573959 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285584927 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285614967 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.285799980 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285851955 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285861015 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.285861969 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285876989 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.285897970 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.286251068 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286262035 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286273956 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286284924 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286295891 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286302090 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.286338091 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.286861897 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286871910 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286884069 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286894083 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286905050 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286916018 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286916018 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.286926985 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286937952 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.286947966 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.286978006 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.287755013 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.287767887 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.287776947 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.287787914 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.287807941 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.287842035 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.498505116 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498589993 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498601913 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498614073 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498626947 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498640060 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498651028 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498651981 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.498697996 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.498862982 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498872042 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498919964 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.498922110 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498940945 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498950958 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.498960972 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.498996973 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.499325037 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499335051 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499346972 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499356031 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499366045 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499372959 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.499376059 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499398947 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.499423027 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.499856949 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499867916 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499877930 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499887943 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499897957 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499907970 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499914885 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499917984 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.499924898 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499934912 CET | 18852 | 49899 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:27.499948025 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:27.499975920 CET | 49899 | 18852 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:29.541121006 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:29.546030998 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:29.546089888 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:29.546494007 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:29.551297903 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.392494917 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.392832994 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:30.397690058 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.397701979 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.397703886 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.958779097 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.958792925 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.958811045 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.958822012 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.958832979 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.958843946 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:30.958863974 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:30.958899021 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.172261000 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172283888 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172296047 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172307014 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172318935 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172350883 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.172704935 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172718048 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172766924 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.172940016 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.172971964 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.173362970 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.385560989 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385695934 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385709047 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385720015 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385756016 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.385801077 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.385931969 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385948896 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385960102 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385974884 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.385987043 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.386004925 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.386024952 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.386814117 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.386826038 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.386837006 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.386852026 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.386862040 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.386969090 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.386969090 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.386969090 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.599015951 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599030972 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599040985 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599050999 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599061966 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599071980 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599072933 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.599107981 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.599370003 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599387884 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599530935 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.599648952 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599689960 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599701881 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599713087 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.599736929 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.599822998 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.600274086 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.600285053 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.600291967 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.600311995 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.600328922 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.600332022 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.600337982 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.600374937 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.600390911 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.601176023 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.641030073 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.812361956 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812453985 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812463999 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812475920 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812484980 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812524080 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812535048 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812546015 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812551022 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812556028 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.812582016 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.812634945 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.813374043 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813385963 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813393116 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813402891 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813414097 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813424110 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813431978 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.813435078 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813446045 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.813446045 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.813481092 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.813481092 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.814323902 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.814340115 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.814351082 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.814362049 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.814373016 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.814383030 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:31.814388037 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.814388037 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:31.814431906 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.025533915 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025551081 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025561094 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025630951 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.025634050 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025645971 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025659084 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025672913 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.025711060 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.025918007 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025928974 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025939941 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025949955 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025960922 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.025962114 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.025983095 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.026422024 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026432991 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026443005 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026467085 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.026488066 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.026669979 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026680946 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026686907 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026695967 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026711941 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026721954 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.026722908 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026734114 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026743889 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026753902 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.026757002 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.026762009 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.026783943 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.027509928 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027549982 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.027662039 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027673006 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027688980 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027695894 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027698040 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027704954 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027715921 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027726889 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.027726889 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.027746916 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.027764082 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.028451920 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.028469086 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.028480053 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.028506041 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.078447104 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.238949060 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.238961935 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.238971949 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239029884 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239125967 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239136934 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239146948 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239156008 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239166021 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239176989 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239227057 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239227057 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239362001 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239378929 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239391088 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239399910 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239411116 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239429951 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239453077 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239814043 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239824057 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239834070 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239845037 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239854097 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239864111 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239865065 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.239871025 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.239895105 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.240304947 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240314960 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240324974 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240334988 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240345955 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240354061 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.240355968 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240361929 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.240366936 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240382910 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240386009 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.240392923 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240405083 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240411997 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.240415096 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240427017 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.240439892 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.240468979 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.241173983 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241184950 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241195917 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241205931 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241215944 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241218090 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.241225958 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241235971 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241238117 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.241245985 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241255999 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241265059 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241266966 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.241275072 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241286993 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.241307020 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.241326094 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.242018938 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.242028952 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.242039919 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.242064953 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.242078066 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.242089033 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.242090940 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.242100000 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.242120028 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.281608105 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.452647924 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452661991 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452673912 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452683926 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452693939 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.452694893 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452704906 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452714920 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452724934 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.452727079 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452733994 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.452737093 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452747107 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452758074 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452795029 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.452939034 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452950001 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452960014 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452965021 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.452976942 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.452976942 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.452991009 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.453001976 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.453002930 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.453011990 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.453021049 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.453023911 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.453031063 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.453042030 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.453042984 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.453071117 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:32.535073042 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.535167933 CET | 18091 | 49924 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:32.535232067 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:33.563280106 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:33.568223953 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:33.568317890 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:35.547398090 CET | 49924 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:39.469986916 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:39.474900007 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:39.474920988 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:39.474934101 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:39.474948883 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:39.775757074 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:39.775994062 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:39.780817986 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:50.485191107 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:50.490320921 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:50.788635015 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:44:50.844116926 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:50.858216047 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:44:50.863198996 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:07.453646898 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:07.458610058 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:07.756974936 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:07.797293901 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:07.834187031 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:07.839039087 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:23.594284058 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:23.599169970 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:23.897444010 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:23.938046932 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:23.976100922 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:23.981472015 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:39.297430038 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:39.302398920 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:39.600620031 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:39.641175985 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:39.686984062 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:39.691849947 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:55.766170979 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:55.771025896 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:56.069291115 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:45:56.109872103 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:56.169076920 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:45:56.173959017 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:46:11.985563993 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:46:11.990529060 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:46:12.288852930 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Dec 30, 2024 03:46:12.344314098 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:46:12.673295021 CET | 49953 | 18091 | 192.168.2.4 | 154.82.85.79 |
Dec 30, 2024 03:46:12.678132057 CET | 18091 | 49953 | 154.82.85.79 | 192.168.2.4 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 21:43:04 |
Start date: | 29/12/2024 |
Path: | C:\Users\user\Desktop\6f0slJzOrF.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 73'598'737 bytes |
MD5 hash: | E0B31F24AA1B867B395D4F62F15DC51A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 21:43:14 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 21:43:14 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 21:43:14 |
Start date: | 29/12/2024 |
Path: | C:\Users\Public\Bilite\Axialis\Update.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x220000 |
File size: | 395'368 bytes |
MD5 hash: | FB325C945A08D06FE91681179BDCCC66 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 8 |
Start time: | 21:44:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 9 |
Start time: | 21:44:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 10 |
Start time: | 21:44:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\tasklist.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x620000 |
File size: | 79'360 bytes |
MD5 hash: | 0A4448B31CE7F83CB7691A2657F330F1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 11 |
Start time: | 21:44:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\findstr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x5f0000 |
File size: | 29'696 bytes |
MD5 hash: | F1D4BE0E99EC734376FDE474A8D4EA3E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 12 |
Start time: | 21:44:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\timeout.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf90000 |
File size: | 25'088 bytes |
MD5 hash: | 976566BEEFCCA4A159ECBDB2D4B1A3E3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 13 |
Start time: | 21:44:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 21:44:25 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 15 |
Start time: | 21:44:25 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 16 |
Start time: | 21:44:25 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 17 |
Start time: | 21:44:25 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xdf0000 |
File size: | 433'152 bytes |
MD5 hash: | C32CA4ACFCC635EC1EA6ED8A34DF5FAC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 18 |
Start time: | 21:44:25 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xdf0000 |
File size: | 433'152 bytes |
MD5 hash: | C32CA4ACFCC635EC1EA6ED8A34DF5FAC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 20 |
Start time: | 21:44:54 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\tasklist.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x620000 |
File size: | 79'360 bytes |
MD5 hash: | 0A4448B31CE7F83CB7691A2657F330F1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 21 |
Start time: | 21:44:54 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\findstr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x5f0000 |
File size: | 29'696 bytes |
MD5 hash: | F1D4BE0E99EC734376FDE474A8D4EA3E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 22 |
Start time: | 21:44:54 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\timeout.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf90000 |
File size: | 25'088 bytes |
MD5 hash: | 976566BEEFCCA4A159ECBDB2D4B1A3E3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 23 |
Start time: | 21:45:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\tasklist.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x620000 |
File size: | 79'360 bytes |
MD5 hash: | 0A4448B31CE7F83CB7691A2657F330F1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 24 |
Start time: | 21:45:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\findstr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x5f0000 |
File size: | 29'696 bytes |
MD5 hash: | F1D4BE0E99EC734376FDE474A8D4EA3E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 25 |
Start time: | 21:45:24 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\timeout.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf90000 |
File size: | 25'088 bytes |
MD5 hash: | 976566BEEFCCA4A159ECBDB2D4B1A3E3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 26 |
Start time: | 21:45:54 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\tasklist.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x620000 |
File size: | 79'360 bytes |
MD5 hash: | 0A4448B31CE7F83CB7691A2657F330F1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 27 |
Start time: | 21:45:54 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\findstr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x5f0000 |
File size: | 29'696 bytes |
MD5 hash: | F1D4BE0E99EC734376FDE474A8D4EA3E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 28 |
Start time: | 21:45:54 |
Start date: | 29/12/2024 |
Path: | C:\Windows\SysWOW64\timeout.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf90000 |
File size: | 25'088 bytes |
MD5 hash: | 976566BEEFCCA4A159ECBDB2D4B1A3E3 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Has exited: | false |
Execution Graph
Execution Coverage: | 18% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 26.8% |
Total number of Nodes: | 1423 |
Total number of Limit Nodes: | 15 |
Graph
Function 00404FAA Relevance: 250.2, APIs: 103, Strings: 39, Instructions: 1671keyboardsynchronizationwindowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401626 Relevance: 22.8, APIs: 15, Instructions: 304COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040301A Relevance: 7.5, APIs: 5, Instructions: 45COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040118A Relevance: 3.0, APIs: 2, Instructions: 42windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401B37 Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 47timewindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00410CD0 Relevance: 7.5, APIs: 1, Strings: 4, Instructions: 23COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402844 Relevance: 6.4, APIs: 5, Instructions: 118stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040150B Relevance: 6.1, APIs: 4, Instructions: 100synchronizationthreadCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401986 Relevance: 6.0, APIs: 4, Instructions: 27COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040ADC3 Relevance: 4.5, APIs: 3, Instructions: 35COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040C9FC Relevance: 3.2, APIs: 2, Instructions: 184COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A62F Relevance: 3.1, APIs: 2, Instructions: 135COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040112B Relevance: 3.0, APIs: 2, Instructions: 42COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D9F0 Relevance: 3.0, APIs: 2, Instructions: 30COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040ECED Relevance: 3.0, APIs: 2, Instructions: 24memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E73A Relevance: 2.5, APIs: 2, Instructions: 34COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040A7DE Relevance: 1.6, APIs: 1, Instructions: 74COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040120B Relevance: 1.5, APIs: 1, Instructions: 28COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00411A2D Relevance: 1.5, APIs: 1, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DA56 Relevance: 1.5, APIs: 1, Instructions: 23fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DB97 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040653F Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040CC59 Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DADC Relevance: 1.5, APIs: 1, Instructions: 18fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040DB6A Relevance: 1.5, APIs: 1, Instructions: 9timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E9F7 Relevance: 1.3, APIs: 1, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040E5D3 Relevance: 1.3, APIs: 1, Instructions: 48COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F42D Relevance: 1.3, APIs: 1, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402F6C Relevance: 1.3, APIs: 1, Instructions: 17COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D985 Relevance: 1.3, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004024C4 Relevance: 1.3, APIs: 1, Instructions: 12memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00411388 Relevance: 1.3, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401B1F Relevance: 1.3, APIs: 1, Instructions: 5COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040F3FC Relevance: 1.3, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004034C1 Relevance: 37.0, APIs: 20, Strings: 1, Instructions: 290comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401F9D Relevance: 33.4, APIs: 16, Strings: 3, Instructions: 150stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BDF Relevance: 26.3, APIs: 11, Strings: 4, Instructions: 85libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406D5D Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 39libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041022D Relevance: .5, Instructions: 501COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0041206B Relevance: .1, Instructions: 70COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00411F91 Relevance: .1, Instructions: 70COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040D72E Relevance: .0, Instructions: 28COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404AFF Relevance: 36.9, APIs: 14, Strings: 7, Instructions: 144fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404603 Relevance: 35.2, APIs: 3, Strings: 17, Instructions: 207stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402DC0 Relevance: 35.1, APIs: 16, Strings: 4, Instructions: 123windowlibrarystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401DF3 Relevance: 28.1, APIs: 14, Strings: 2, Instructions: 120windowcommemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403093 Relevance: 26.5, APIs: 10, Strings: 5, Instructions: 244stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406A47 Relevance: 24.3, APIs: 16, Instructions: 270COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040677A Relevance: 13.5, APIs: 9, Instructions: 47windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406DB2 Relevance: 12.1, APIs: 8, Instructions: 69COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040695E Relevance: 12.1, APIs: 8, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407B33 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 102windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040408B Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 96stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040755F Relevance: 10.6, APIs: 7, Instructions: 63timethreadinjectionCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401000 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 44stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004021ED Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 39libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402185 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 13libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004021B9 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 12libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402A69 Relevance: 6.1, APIs: 4, Instructions: 101COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403F85 Relevance: 6.1, APIs: 4, Instructions: 66COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401A85 Relevance: 6.1, APIs: 4, Instructions: 65COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00407FA5 Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004067ED Relevance: 6.1, APIs: 4, Instructions: 56COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040748A Relevance: 6.1, APIs: 4, Instructions: 55COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004027C7 Relevance: 6.1, APIs: 4, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403AB1 Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040702A Relevance: 6.0, APIs: 4, Instructions: 34windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BA3 Relevance: 6.0, APIs: 4, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 3.6% |
Dynamic/Decrypted Code Coverage: | 22.2% |
Signature Coverage: | 5.4% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 96 |
Graph
Function 04325430 Relevance: 93.2, APIs: 40, Strings: 13, Instructions: 440stringnetworklibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1B6CF9 Relevance: 73.1, APIs: 12, Strings: 29, Instructions: 1321COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 03280032 Relevance: 70.8, APIs: 2, Strings: 38, Instructions: 795memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1B6C38 Relevance: 70.2, APIs: 12, Strings: 27, Instructions: 1961COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1B6C78 Relevance: 69.6, APIs: 12, Strings: 27, Instructions: 1390COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432DF10 Relevance: 59.9, APIs: 24, Strings: 10, Instructions: 354sleepregistrysynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432BC70 Relevance: 54.6, APIs: 27, Strings: 4, Instructions: 351windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1B56FA Relevance: 40.8, APIs: 22, Strings: 1, Instructions: 558encryptionCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1B5DCB Relevance: 35.6, APIs: 17, Strings: 3, Instructions: 561encryptionCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1B7902 Relevance: 32.2, APIs: 9, Strings: 9, Instructions: 705fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C1991 Relevance: 22.1, APIs: 10, Strings: 2, Instructions: 1074processfilesleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 043280F0 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 114stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326790 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 116memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C5C94 Relevance: 14.3, APIs: 9, Instructions: 769comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326050 Relevance: 9.1, APIs: 6, Instructions: 86processCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04322FD0 Relevance: 3.1, APIs: 2, Instructions: 82networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E7C58 Relevance: 70.4, APIs: 34, Strings: 6, Instructions: 356stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E783A Relevance: 64.8, APIs: 43, Instructions: 298COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100054C0 Relevance: 45.8, APIs: 16, Strings: 10, Instructions: 263registrymemorysleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04329E50 Relevance: 33.6, APIs: 18, Strings: 1, Instructions: 314windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04322DA0 Relevance: 31.7, APIs: 17, Strings: 1, Instructions: 203networkstringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002D80 Relevance: 31.7, APIs: 17, Strings: 1, Instructions: 203networkstringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326A70 Relevance: 31.6, APIs: 15, Strings: 3, Instructions: 141memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432AD10 Relevance: 28.3, APIs: 12, Strings: 4, Instructions: 346registryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326150 Relevance: 28.2, APIs: 14, Strings: 2, Instructions: 222stringcomregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04325F40 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 88sleepstringsynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C6BCA Relevance: 23.3, APIs: 8, Strings: 5, Instructions: 523threadsynchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 043262B6 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 125stringregistryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04327490 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 99registrylibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326490 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 144registrystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432A460 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 150windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100052B0 Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 123registrysleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100052D9 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 84registrysleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432CA70 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 197registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326910 Relevance: 12.1, APIs: 8, Instructions: 128COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326D70 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 89registrystringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432FA29 Relevance: 10.6, APIs: 7, Instructions: 63threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000721B Relevance: 10.6, APIs: 7, Instructions: 63threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04327410 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 42libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432F9C4 Relevance: 10.5, APIs: 7, Instructions: 34threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100071B6 Relevance: 10.5, APIs: 7, Instructions: 34threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100032E0 Relevance: 9.0, APIs: 6, Instructions: 32synchronizationsleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00221C50 Relevance: 7.6, APIs: 5, Instructions: 104COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C503F Relevance: 7.6, APIs: 5, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002D10 Relevance: 7.5, APIs: 5, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E3A37 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 25libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C6D4F Relevance: 6.2, APIs: 4, Instructions: 229COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C5A00 Relevance: 6.2, APIs: 4, Instructions: 208sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D2829 Relevance: 6.1, APIs: 4, Instructions: 121threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E777D Relevance: 6.1, APIs: 4, Instructions: 59COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006F17 Relevance: 6.0, APIs: 4, Instructions: 41COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04323160 Relevance: 4.6, APIs: 3, Instructions: 88threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 043211B0 Relevance: 4.6, APIs: 3, Instructions: 76memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100011B0 Relevance: 4.6, APIs: 3, Instructions: 76memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04321100 Relevance: 4.6, APIs: 3, Instructions: 66memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001100 Relevance: 4.6, APIs: 3, Instructions: 66memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04329DE0 Relevance: 4.5, APIs: 3, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04329AC0 Relevance: 4.5, APIs: 3, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C32C139 Relevance: 4.5, APIs: 3, Instructions: 17fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003200 Relevance: 4.5, APIs: 1, Strings: 2, Instructions: 15sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007156 Relevance: 4.5, APIs: 3, Instructions: 11threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C3DE8 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 20networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 041A01CB Relevance: 3.3, APIs: 2, Instructions: 267memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04323360 Relevance: 3.2, APIs: 2, Instructions: 151timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003350 Relevance: 3.2, APIs: 2, Instructions: 151timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002FB0 Relevance: 3.1, APIs: 2, Instructions: 82networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1BF5E2 Relevance: 3.1, APIs: 2, Instructions: 69COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D07F9 Relevance: 3.1, APIs: 2, Instructions: 63memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04323260 Relevance: 3.1, APIs: 2, Instructions: 60networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432CD00 Relevance: 3.0, APIs: 2, Instructions: 38memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006410 Relevance: 3.0, APIs: 2, Instructions: 38memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1CD1DC Relevance: 3.0, APIs: 2, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432E480 Relevance: 3.0, APIs: 2, Instructions: 21synchronizationthreadCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0432F983 Relevance: 3.0, APIs: 2, Instructions: 19COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007175 Relevance: 3.0, APIs: 2, Instructions: 19COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000474C Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 12stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 04326EBC Relevance: 3.0, APIs: 2, Instructions: 8registryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31EA3D Relevance: 1.7, APIs: 1, Instructions: 157COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C3B0C Relevance: 1.6, APIs: 1, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1BF17C Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C328DD2 Relevance: 1.6, APIs: 1, Instructions: 59COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0433A6F2 Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E555 Relevance: 1.6, APIs: 1, Instructions: 50memoryCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C329632 Relevance: 1.5, APIs: 1, Instructions: 44memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C325708 Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3223F1 Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100060DF Relevance: 1.5, APIs: 1, Instructions: 11threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004274 Relevance: 1.5, APIs: 1, Instructions: 11threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00221000 Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1CC4FE Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001F63D Relevance: 1.5, APIs: 1, Instructions: 3networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005EB2 Relevance: 1.3, APIs: 1, Instructions: 15sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C50F3 Relevance: 1.3, APIs: 1, Instructions: 4sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C32EFEA Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 85COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1EC42D Relevance: 6.1, APIs: 4, Instructions: 79windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1DC528 Relevance: 3.0, APIs: 2, Instructions: 36windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D0523 Relevance: 3.0, APIs: 2, Instructions: 20windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E8DFF Relevance: 45.9, APIs: 25, Strings: 1, Instructions: 428windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C210ECD Relevance: 31.8, APIs: 21, Instructions: 283fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D4FD7 Relevance: 29.9, APIs: 16, Strings: 1, Instructions: 179windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C202843 Relevance: 26.6, APIs: 14, Strings: 1, Instructions: 317windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2B8926 Relevance: 24.4, APIs: 16, Instructions: 395COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E2ADA Relevance: 21.4, APIs: 14, Instructions: 439COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C23A555 Relevance: 21.3, APIs: 14, Instructions: 292keyboardwindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E4588 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 171windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C216F5B Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 142windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C20249F Relevance: 15.2, APIs: 10, Instructions: 233COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1DAC50 Relevance: 15.1, APIs: 10, Instructions: 137COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D29E4 Relevance: 14.3, APIs: 6, Strings: 2, Instructions: 301windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C218B50 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 236windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2B254F Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 183windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1CA479 Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 118libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C24AD88 Relevance: 12.5, APIs: 5, Strings: 2, Instructions: 261windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D6AEF Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 209libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C20EE7E Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 165timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D6979 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 130libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C200A00 Relevance: 12.1, APIs: 8, Instructions: 129COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C23E9A8 Relevance: 12.1, APIs: 8, Instructions: 74windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1ECACF Relevance: 12.0, APIs: 8, Instructions: 34COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E4C62 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 119registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E4AC1 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 102registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C238A22 Relevance: 10.6, APIs: 7, Instructions: 85COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D4EC8 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 81windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C32495D Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C23CEEC Relevance: 10.6, APIs: 7, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D8CA9 Relevance: 10.6, APIs: 7, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D6DB4 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 46libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1ECA7D Relevance: 10.5, APIs: 7, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1FADBA Relevance: 9.3, APIs: 6, Instructions: 333COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1CED68 Relevance: 9.2, APIs: 6, Instructions: 195COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1FA4C6 Relevance: 9.2, APIs: 6, Instructions: 167windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1F4C23 Relevance: 9.1, APIs: 6, Instructions: 140memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C224B23 Relevance: 9.1, APIs: 6, Instructions: 112COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C210527 Relevance: 9.1, APIs: 6, Instructions: 98windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C20CB9E Relevance: 9.1, APIs: 6, Instructions: 92windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D488D Relevance: 9.1, APIs: 6, Instructions: 86windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C25C8F2 Relevance: 9.1, APIs: 6, Instructions: 70windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1DC9D7 Relevance: 9.1, APIs: 6, Instructions: 59COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C21AA1E Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 118fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C22ED15 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 70keyboardCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C210B22 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 50libraryfileloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C318D2B Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 42libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1FE9D7 Relevance: 7.9, APIs: 5, Instructions: 357COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1DA895 Relevance: 7.7, APIs: 5, Instructions: 159COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C200B9B Relevance: 7.6, APIs: 5, Instructions: 113COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C284E3A Relevance: 7.6, APIs: 5, Instructions: 83windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C25C808 Relevance: 7.6, APIs: 5, Instructions: 81COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C23AF80 Relevance: 7.6, APIs: 5, Instructions: 77windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1EE9B4 Relevance: 7.6, APIs: 5, Instructions: 61memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D0BCD Relevance: 7.6, APIs: 5, Instructions: 56windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C232E3C Relevance: 7.3, APIs: 3, Strings: 1, Instructions: 349windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C25C9BA Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 136windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C232464 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 128timeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1FCBDB Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 96windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C202DDA Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 87windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1D8E3D Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 46libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2B24D6 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 45timewindowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E4A62 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 43libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C32CE93 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27libraryCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C24EC79 Relevance: 6.4, APIs: 4, Instructions: 433COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C21682D Relevance: 6.3, APIs: 4, Instructions: 341COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C29EE13 Relevance: 6.3, APIs: 4, Instructions: 315COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C210BFC Relevance: 6.2, APIs: 4, Instructions: 216fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C208966 Relevance: 6.2, APIs: 4, Instructions: 195COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1CE8AE Relevance: 6.2, APIs: 4, Instructions: 158COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1CEA64 Relevance: 6.2, APIs: 4, Instructions: 151COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2024AA Relevance: 6.1, APIs: 4, Instructions: 98COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C27CF42 Relevance: 6.1, APIs: 4, Instructions: 96COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C8410 Relevance: 6.1, APIs: 4, Instructions: 95COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1C8404 Relevance: 6.1, APIs: 4, Instructions: 95COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C212A94 Relevance: 6.1, APIs: 4, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C206813 Relevance: 6.1, APIs: 4, Instructions: 74windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1F4A7D Relevance: 6.1, APIs: 4, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C23EDF5 Relevance: 6.1, APIs: 4, Instructions: 61COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C238CF4 Relevance: 6.1, APIs: 4, Instructions: 58COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3189E9 Relevance: 6.1, APIs: 4, Instructions: 55threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C230421 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1CAAD1 Relevance: 6.0, APIs: 4, Instructions: 48windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C280C8F Relevance: 6.0, APIs: 4, Instructions: 21COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1E8808 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 74windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C238DB4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 59windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1EC870 Relevance: 5.0, APIs: 4, Instructions: 37COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C1EEAA6 Relevance: 5.0, APIs: 4, Instructions: 36COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|