Windows
Analysis Report
quHmbPnLFV.exe
Overview
General Information
Sample name: | quHmbPnLFV.exerenamed because original name is a hash value |
Original sample name: | ee5c76835a63d4656886ab1f9755ee84b7311394bd2ec83e8c8c4170dc48e3aa.exe |
Analysis ID: | 1582216 |
MD5: | e4a3903deccb9128673c052ca0a31080 |
SHA1: | 326c8a7f863a9a7c3f6135a6a916168bea68b1be |
SHA256: | ee5c76835a63d4656886ab1f9755ee84b7311394bd2ec83e8c8c4170dc48e3aa |
Tags: | backdoorexesilverfoxwinosuser-zhuzhu0009 |
Infos: | |
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- quHmbPnLFV.exe (PID: 6816 cmdline:
"C:\Users\ user\Deskt op\quHmbPn LFV.exe" MD5: E4A3903DECCB9128673C052CA0A31080) - WerFault.exe (PID: 5000 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 6 816 -s 137 6 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GhostRat | Yara detected GhostRat | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 0_2_00007FF7F7313FB0 |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_00007FF7F7380B00 |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_0000026C9CB81750 |
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_0000026C9CB8C1B0 |
Source: | Code function: | 0_2_0000026C9CB8C1B0 |
Source: | Code function: | 0_2_0000026C9CB88FC0 |
Source: | Code function: | 0_2_0000026C9CB8BDD0 |
Source: | Windows user hook set: | Jump to behavior |
Source: | Code function: | 0_2_00007FF7F7381B50 |
Source: | Code function: | 0_2_0000026C9CB88997 | |
Source: | Code function: | 0_2_0000026C9CB88A4E | |
Source: | Code function: | 0_2_0000026C9CB88A2D |
Source: | Code function: | 0_2_0000026C9CB82B00 | |
Source: | Code function: | 0_2_0000026C9CB8B480 | |
Source: | Code function: | 0_2_0000026C9CB814F0 | |
Source: | Code function: | 0_2_0000026C9CB8C1B0 | |
Source: | Code function: | 0_2_0000026C9CB9D160 | |
Source: | Code function: | 0_2_0000026C9CBA4288 | |
Source: | Code function: | 0_2_0000026C9CB85280 | |
Source: | Code function: | 0_2_0000026C9CBA3A24 | |
Source: | Code function: | 0_2_0000026C9CB85A10 | |
Source: | Code function: | 0_2_0000026C9CB921F0 | |
Source: | Code function: | 0_2_0000026C9CB83A60 | |
Source: | Code function: | 0_2_0000026C9CB97B8C | |
Source: | Code function: | 0_2_0000026C9CBA5378 | |
Source: | Code function: | 0_2_0000026C9CB98B00 | |
Source: | Code function: | 0_2_0000026C9CB862F0 | |
Source: | Code function: | 0_2_0000026C9CB89B40 | |
Source: | Code function: | 0_2_0000026C9CB9EC80 | |
Source: | Code function: | 0_2_0000026C9CB8CBF0 | |
Source: | Code function: | 0_2_0000026C9CB8BDD0 | |
Source: | Code function: | 0_2_0000026C9CB9FD10 | |
Source: | Code function: | 0_2_0000026C9CB8F650 | |
Source: | Code function: | 0_2_0000026C9CBA6770 | |
Source: | Code function: | 0_2_0000026C9CB9C7E0 | |
Source: | Code function: | 0_2_0000026C9CB88FC0 | |
Source: | Code function: | 0_2_0000026C9CB97F58 | |
Source: | Code function: | 0_2_0000026C9CB898D0 | |
Source: | Code function: | 0_2_0000026C9CB85820 | |
Source: | Code function: | 0_2_00007FF7F7314610 | |
Source: | Code function: | 0_2_00007FF7F7408770 | |
Source: | Code function: | 0_2_00007FF7F73FD588 | |
Source: | Code function: | 0_2_00007FF7F7368500 | |
Source: | Code function: | 0_2_00007FF7F7403340 | |
Source: | Code function: | 0_2_00007FF7F73FA3D8 | |
Source: | Code function: | 0_2_00007FF7F73333A0 | |
Source: | Code function: | 0_2_00007FF7F733B240 | |
Source: | Code function: | 0_2_00007FF7F73FA144 | |
Source: | Code function: | 0_2_00007FF7F73461B0 | |
Source: | Code function: | 0_2_00007FF7F7350050 | |
Source: | Code function: | 0_2_00007FF7F732FE70 | |
Source: | Code function: | 0_2_00007FF7F7330B50 | |
Source: | Code function: | 0_2_00007FF7F7381B50 | |
Source: | Code function: | 0_2_00007FF7F73F5BE4 | |
Source: | Code function: | 0_2_00007FF7F7396BF0 | |
Source: | Code function: | 0_2_00007FF7F7342C00 | |
Source: | Code function: | 0_2_00007FF7F7408B9C | |
Source: | Code function: | 0_2_00007FF7F7400ACC | |
Source: | Code function: | 0_2_00007FF7F7350970 | |
Source: | Code function: | 0_2_00007FF7F7402934 | |
Source: | Code function: | 0_2_00007FF7F740A9D8 | |
Source: | Code function: | 0_2_00007FF7F732B9B0 | |
Source: | Code function: | 0_2_00000001400041B0 | |
Source: | Code function: | 0_2_00000001400014F0 | |
Source: | Code function: | 0_2_000000014001BFE8 | |
Source: | Code function: | 0_2_000000014001D06C | |
Source: | Code function: | 0_2_0000000140005100 | |
Source: | Code function: | 0_2_00000001400101E0 | |
Source: | Code function: | 0_2_0000000140003310 | |
Source: | Code function: | 0_2_0000000140007B60 | |
Source: | Code function: | 0_2_000000014000F38C | |
Source: | Code function: | 0_2_0000000140002D20 | |
Source: | Code function: | 0_2_000000014001364C | |
Source: | Code function: | 0_2_000000014001A698 | |
Source: | Code function: | 0_2_00000001400166B0 | |
Source: | Code function: | 0_2_000000014000F6D4 | |
Source: | Code function: | 0_2_000000014001AEFC | |
Source: | Code function: | 0_2_000000014000A700 | |
Source: | Code function: | 0_2_0000000140013FCC | |
Source: | Code function: | 0_2_0000026C9CB4F121 | |
Source: | Code function: | 0_2_0000026C9CB48A91 | |
Source: | Code function: | 0_2_0000026C9CB493A1 | |
Source: | Code function: | 0_2_0000026C9CB454E1 | |
Source: | Code function: | 0_2_0000026C9CB425D1 | |
Source: | Code function: | 0_2_0000026C9CB44D51 | |
Source: | Code function: | 0_2_0000026C9CB43531 | |
Source: | Code function: | 0_2_0000026C9CB4C6C1 | |
Source: | Code function: | 0_2_0000026C9CB5765D | |
Source: | Code function: | 0_2_0000026C9CB40FC1 | |
Source: | Code function: | 0_2_0000026C9CB4AF51 | |
Source: | Code function: | 0_2_0000026C9CB5E751 | |
Source: | Code function: | 0_2_0000026C9CB4B8A1 |
Source: | Code function: |
Source: | Process created: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 0_2_00007FF7F7319F50 |
Source: | Code function: | 0_2_0000026C9CB851C0 | |
Source: | Code function: | 0_2_0000026C9CB856A0 | |
Source: | Code function: | 0_2_0000026C9CB85040 |
Source: | Code function: | 0_2_0000026C9CB84770 |
Source: | Code function: | 0_2_0000026C9CB83970 |
Source: | Code function: | 0_2_0000026C9CB84B60 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_0000026C9CB84D10 |
Source: | Static PE information: |
Source: | Code function: | 0_2_0000026C9CBA8A04 | |
Source: | Code function: | 0_2_0000026C9CBA8A04 | |
Source: | Code function: | 0_2_0000026C9CBA8A04 |
Source: | Code function: | 0_2_0000026C9CB88933 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_0000026C9CB84F20 |
Source: | Evasive API call chain: | graph_0-76491 |
Source: | Stalling execution: | graph_0-74979 |
Source: | Registry key queried: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: | graph_0-75418 |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior |
Source: | Code function: | 0_2_00007FF7F7380B00 |
Source: | Code function: | 0_2_0000026C9CB84900 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-75147 | ||
Source: | API call chain: | graph_0-74872 |
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_0000026C9CB96968 |
Source: | Code function: | 0_2_0000026C9CB84D10 |
Source: | Code function: | 0_2_0000026C9CB841F0 |
Source: | Code function: | 0_2_0000026C9CB96968 | |
Source: | Code function: | 0_2_0000026C9CB8B480 | |
Source: | Code function: | 0_2_0000026C9CBA8270 | |
Source: | Code function: | 0_2_0000026C9CB93A20 | |
Source: | Code function: | 0_2_00007FF7F73F7648 | |
Source: | Code function: | 0_2_00007FF7F73F160C | |
Source: | Code function: | 0_2_00000001400041B0 | |
Source: | Code function: | 0_2_000000014000E2F8 | |
Source: | Code function: | 0_2_00000001400112FC | |
Source: | Code function: | 0_2_000000014000BF30 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Code function: | 0_2_0000026C9CB85280 |
Source: | Code function: | 0_2_0000026C9CB85280 |
Source: | Code function: | 0_2_0000026C9CB85280 |
Source: | Code function: | 0_2_0000026C9CB84140 |
Source: | Code function: | 0_2_0000026C9CB82B00 |
Source: | Code function: | 0_2_0000026C9CB8B9A0 |
Source: | Code function: | 0_2_00007FF7F73FA3D8 |
Source: | Code function: | 0_2_0000026C9CB995AC |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | Code function: | 0_2_0000026C9CB90EF0 | |
Source: | Code function: | 0_2_0000000140009400 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | 11 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | 2 Input Capture | 2 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | 2 Command and Scripting Interpreter | Boot or Logon Initialization Scripts | 1 Access Token Manipulation | 2 Obfuscated Files or Information | LSASS Memory | 11 Peripheral Device Discovery | Remote Desktop Protocol | 1 Screen Capture | 2 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 211 Process Injection | 1 DLL Side-Loading | Security Account Manager | 1 File and Directory Discovery | SMB/Windows Admin Shares | 2 Input Capture | 1 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Masquerading | NTDS | 17 System Information Discovery | Distributed Component Object Model | 2 Clipboard Data | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 131 Virtualization/Sandbox Evasion | LSA Secrets | 151 Security Software Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Access Token Manipulation | Cached Domain Credentials | 131 Virtualization/Sandbox Evasion | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 211 Process Injection | DCSync | 1 Process Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Indicator Removal | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
8% | ReversingLabs | Win32.Backdoor.GhostRAT | ||
11% | Virustotal | Browse |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
206.238.220.204 | unknown | United States | 174 | COGENT-174US | false |
IP |
---|
192.168.1.2 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582216 |
Start date and time: | 2024-12-30 03:57:36 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | quHmbPnLFV.exerenamed because original name is a hash value |
Original Sample Name: | ee5c76835a63d4656886ab1f9755ee84b7311394bd2ec83e8c8c4170dc48e3aa.exe |
Detection: | MAL |
Classification: | mal80.troj.evad.winEXE@2/6@0/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.73.29, 20.190.159.68, 4.175.87.197, 4.245.163.56, 13.107.246.45
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
COGENT-174US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_quHmbPnLFV.exe_ff65ec9a547faaab72fb38c58ef38a8d91f5916e_af65133f_d5edd506-a81f-48b8-a842-c164e9d57838\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.0637444992487894 |
Encrypted: | false |
SSDEEP: | 192:6FC5/4MZ90hT88SjjZtXpZFQ2wzuiFTZ24lO8Q:cy/4MAho8SjZwzuiFTY4lO8Q |
MD5: | 1420947A2B80C59C904B3159A42ED778 |
SHA1: | A6793D8C75474CF71668D1979DCA910C29615A0C |
SHA-256: | 9FACD4B3CA639AF0A670C5928203CAE6F27A5E56CB85FF22A42857783502C300 |
SHA-512: | BB3D95660226521D76983942AAD0DC7E645C2723A75672B933ADE4233D945F811400176AC4AF46EBA66516A49B93CE7D1F802A61927AC883FF9D96FF2AFEE2D4 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 209400 |
Entropy (8bit): | 1.8254116955934527 |
Encrypted: | false |
SSDEEP: | 768:sqNLroZLsiI76Wgkpsa/sfe6koIBmU9R5LgN14SGbLEq:7rqwi/Lk6acfIBP9/LGGb4q |
MD5: | 8154150080A3759B8B88FF68E1797901 |
SHA1: | 0F8D0BA02FA68AA6B04AD9CD35210842F262A054 |
SHA-256: | 692507F76A323B1BEE05FB6CBAF647F312FF80A32F5CDD13E0E6702EBFE03CA7 |
SHA-512: | 14660121196FE1F27EAF9A69CF6B0CA5CDAA1130A932C52161A2AD74F11CD89C59859FAB1FA66878BCB47C2E13BDDF18F86ED391E51D9A4FC8D7BAC85A813670 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8854 |
Entropy (8bit): | 3.7033850047430286 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJp8q6Y9eCPgmfyUJxgprO89bHkKfYNm:R6lXJyq6YECPgmfy40HJf/ |
MD5: | B01ED31E0AFE53A18756A75ACDA8FE18 |
SHA1: | CB59856BC471C900AEF76D3292D712CE2A2A04B6 |
SHA-256: | CB884BB7DFF1779B84002F95F8AD5E5D9099C2673077C22B41AEB5D7B5FDD2D4 |
SHA-512: | 615CEA24693993C09AA1471164F94DC4B87AD0A61633DB1F015011EDDF6C9FF95E3D54EFDD6954F25E14BE3BAE7914400A7CCB17B5581AFCA135379643AD3CC4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4796 |
Entropy (8bit): | 4.483793217998207 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsosJg771I9UvWpW8VY9Ym8M4JTwFFiyq8v0x1w2b/fd:uIjfJI7j+7VhJTXWI1w2jfd |
MD5: | 541CA126C9BCCD2C6E7A4A4BD5837D1C |
SHA1: | C0FC0C93A776167F9E84BB59A40FA1E95C8436F0 |
SHA-256: | 4B2FB3E857D890DADD1B591D129B4C2BE5B99A6BC7EDC9C7BE41D48753D5836E |
SHA-512: | 77ACE87C73E26229F4EC79AA698CF6AC83FD54BBF8DC25654F49312665AF1AEDC01907593BE63FF6118B134C79817B8D92463E4F6B055A20C98FBDD838E2D22C |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1002\bc49718863ee53e026d805ec372039e9_9e146be9-c76a-4720-bcdb-53011b87bd06
Download File
Process: | C:\Users\user\Desktop\quHmbPnLFV.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 46 |
Entropy (8bit): | 1.0424600748477153 |
Encrypted: | false |
SSDEEP: | 3:/lbq:4 |
MD5: | 8CB7B7F28464C3FCBAE8A10C46204572 |
SHA1: | 767FE80969EC2E67F54CC1B6D383C76E7859E2DE |
SHA-256: | ED5E3DCEB0A1D68803745084985051C1ED41E11AC611DF8600B1A471F3752E96 |
SHA-512: | 9BA84225FDB6C0FD69AD99B69824EC5B8D2B8FD3BB4610576DB4AD79ADF381F7F82C4C9522EC89F7171907577FAF1B4E70B82364F516CF8BBFED99D2ADEA43AF |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.4656131221068485 |
Encrypted: | false |
SSDEEP: | 6144:rIXfpi67eLPU9skLmb0b4aWSPKaJG8nAgejZMMhA2gX4WABl0uN+dwBCswSbt:sXD94aWlLZMM6YFHw+t |
MD5: | C6C4F2AEF99D63713DD9CBF1DD52E688 |
SHA1: | 44DC3459A03EF3E9E1CC420E412937754C2B66F6 |
SHA-256: | A4E513091613F12FD9F9500EEDA94683E8E09923F85DB56C4B1CE5A51E932C58 |
SHA-512: | 12F21DE5DEB264FD5E17D6DBAD7331B805BBD7B42EF31314BE2BF1563FFF0064EFFB655A731EDB207393F7312444ECD9ECC8263604D68A7696933BA9F3C0E620 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.639658770449267 |
TrID: |
|
File name: | quHmbPnLFV.exe |
File size: | 2'835'456 bytes |
MD5: | e4a3903deccb9128673c052ca0a31080 |
SHA1: | 326c8a7f863a9a7c3f6135a6a916168bea68b1be |
SHA256: | ee5c76835a63d4656886ab1f9755ee84b7311394bd2ec83e8c8c4170dc48e3aa |
SHA512: | ab8b0f92a863c348c6819ba0f7cbc0b7d3669118c9646b239e542cc82768c7685e4326cb113561de23bf5aba5d539be3fdab6c212794ba4894011c40022bcbb2 |
SSDEEP: | 49152:nKAtKQ+IgK2jItFcJsv6tWKFdu9C4FwPg0u7vTPQnWCLZgZ3YPmWjZ5RPpA4Jtuv:n9BFcJsv6tWKFdu9C9yvSWkUh |
TLSH: | 07D57B06B7A54164E9F7C13D49A3D296E6727C868B229ADF126CBB1D3D332F0193B311 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............r...r...r.......r......<r.......r.......r.......r...,...r...,...r.......r.......r.......r...r..^r..;....r..;....r..;....r. |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x1400e0cd4 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66D63D8D [Mon Sep 2 22:34:53 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | ec2055fdb052a446adb6979fb0ed0eab |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F2354C9BE10h |
dec eax |
add esp, 28h |
jmp 00007F2354C9B0B7h |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
dec eax |
mov ebx, ecx |
jmp 00007F2354C9B251h |
dec eax |
mov ecx, ebx |
call 00007F2354CAAF3Ah |
test eax, eax |
je 00007F2354C9B255h |
dec eax |
mov ecx, ebx |
call 00007F2354CA1B7Eh |
dec eax |
test eax, eax |
je 00007F2354C9B229h |
dec eax |
add esp, 20h |
pop ebx |
ret |
dec eax |
cmp ebx, FFFFFFFFh |
je 00007F2354C9B248h |
call 00007F2354C9C1F0h |
int3 |
call 00007F2354C9C20Ah |
int3 |
jmp 00007F2354BD8ECCh |
int3 |
int3 |
int3 |
jmp 00007F2354C9B1FCh |
int3 |
int3 |
int3 |
dec eax |
sub esp, 28h |
call 00007F2354C9C38Ch |
test eax, eax |
je 00007F2354C9B263h |
dec eax |
mov eax, dword ptr [00000030h] |
dec eax |
mov ecx, dword ptr [eax+08h] |
jmp 00007F2354C9B247h |
dec eax |
cmp ecx, eax |
je 00007F2354C9B256h |
xor eax, eax |
dec eax |
cmpxchg dword ptr [001CAC78h], ecx |
jne 00007F2354C9B230h |
xor al, al |
dec eax |
add esp, 28h |
ret |
mov al, 01h |
jmp 00007F2354C9B239h |
int3 |
int3 |
int3 |
inc eax |
push ebx |
dec eax |
sub esp, 20h |
movzx eax, byte ptr [001CAC63h] |
test ecx, ecx |
mov ebx, 00000001h |
cmove eax, ebx |
mov byte ptr [001CAC53h], al |
call 00007F2354C9C1BBh |
call 00007F2354C9D75Ah |
test al, al |
jne 00007F2354C9B246h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x275bc0 | 0x428 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x275fe8 | 0x8c | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2ba000 | 0x2f0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x2ad000 | 0xb874 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2bb000 | 0x1738 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x2558d0 | 0x38 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x255a10 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x255910 | 0x100 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x106000 | 0x5f8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x104afb | 0x104c00 | c84d40d1f469072f57a689e738938f87 | False | 0.4515520134228188 | data | 6.42377635279018 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x106000 | 0x171426 | 0x171600 | b3565b4a69ad63ff5f0bccae2be1aeb9 | False | 0.4485690302453469 | data | 6.12092587750584 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x278000 | 0x34cf8 | 0x30600 | eaf56cb727f7c173a8525299caf11fab | False | 0.9167877906976745 | data | 7.769789455373511 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x2ad000 | 0xb874 | 0xba00 | cf779a23130b6ed874a178e9a6439f89 | False | 0.49380460349462363 | data | 6.05031206526366 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.gehcont | 0x2b9000 | 0x14 | 0x200 | 0b1a7acc4da92921e25ea6fbe01d58f0 | False | 0.048828125 | data | 0.10191042566270775 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x2ba000 | 0x2f0 | 0x400 | 0bb6439b754faf94f529f9817d706a2f | False | 0.4033203125 | data | 4.3014032271203595 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2bb000 | 0x1738 | 0x1800 | b78a8906569a1ced329731d1563785d5 | False | 0.3839518229166667 | data | 5.389524742252251 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_MANIFEST | 0x2ba060 | 0x289 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5500770416024653 |
DLL | Import |
---|---|
KERNEL32.dll | IsBadReadPtr, FreeLibrary, GetModuleHandleW, GetCommandLineW, GetCurrentProcessId, LocalFree, VerSetConditionMask, GetLastError, GetVersionExW, FormatMessageW, VerifyVersionInfoW, OutputDebugStringW, GetConsoleWindow, CompareStringW, GetUserDefaultLCID, GetStartupInfoW, GetModuleFileNameW, SetEvent, WaitForSingleObject, CreateEventW, DuplicateHandle, WaitForMultipleObjects, GetCurrentProcess, CreateThread, GetCurrentThread, GetCurrentThreadId, SetThreadPriority, GetThreadPriority, TerminateThread, ResumeThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemInfo, QueryPerformanceCounter, QueryPerformanceFrequency, GetTickCount, WaitForSingleObjectEx, GetSystemDirectoryW, LoadLibraryW, GetSystemTime, GetLocalTime, CreateFileW, GetFileAttributesExW, GetCurrentDirectoryW, CreateDirectoryW, DeleteFileW, FindClose, FindFirstFileW, GetFileAttributesW, GetFileInformationByHandle, GetFullPathNameW, GetLogicalDrives, GetLongPathNameW, RemoveDirectoryW, GetTempPathW, SetErrorMode, DeviceIoControl, CopyFileW, MoveFileW, GetProcessHeap, FileTimeToSystemTime, FlushFileBuffers, GetFileType, ReadFile, SetEndOfFile, SetFilePointerEx, WriteFile, CreateFileMappingW, MapViewOfFile, UnmapViewOfFile, MoveFileExW, ResetEvent, GetDateFormatW, GetTimeFormatW, GetLocaleInfoW, GetCurrencyFormatW, GetUserDefaultUILanguage, MultiByteToWideChar, WideCharToMultiByte, FindFirstFileExW, FindNextFileW, GetTimeZoneInformation, GetGeoInfoW, GetUserGeoID, ReleaseMutex, CreateMutexW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, RtlPcToFileHeader, RaiseException, EncodePointer, LoadLibraryExW, GetCommandLineA, ExitProcess, GetModuleHandleExW, ExitThread, FreeLibraryAndExitThread, GetConsoleMode, ReadConsoleW, GetConsoleOutputCP, SetFileAttributesW, SetStdHandle, GetStdHandle, LCMapStringW, HeapReAlloc, SetEnvironmentVariableW, GetCPInfo, GetFileSizeEx, IsValidCodePage, GetACP, GetOEMCP, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetStringTypeW, WriteConsoleW, HeapSize, GetProcAddress, HeapAlloc, GetNativeSystemInfo, LoadLibraryA, VirtualAlloc, VirtualFree, SetLastError, HeapFree, VirtualProtect, SystemTimeToTzSpecificLocalTime, CloseHandle |
ADVAPI32.dll | OpenProcessToken, FreeSid, GetLengthSid, GetTokenInformation, RegCloseKey, RegEnumKeyExW, RegOpenKeyExW, CopySid, RegQueryInfoKeyW, RegQueryValueExW, CryptDestroyKey, CryptReleaseContext, CryptDestroyHash, CryptHashData, CryptDeriveKey, CryptCreateHash, CryptDecrypt, CryptAcquireContextW |
WS2_32.dll | WSAAsyncSelect |
USER32.dll | CharNextExA, CallNextHookEx, KillTimer, SetTimer, MsgWaitForMultipleObjectsEx, GetQueueStatus, UnhookWindowsHookEx, CreateWindowExW, UnregisterClassW, RegisterClassW, DefWindowProcW, PostMessageW, PeekMessageW, DispatchMessageW, TranslateMessage, SetWindowLongPtrW, SetWindowsHookExW, DestroyWindow, GetWindowLongPtrW |
SHELL32.dll | SHGetSpecialFolderPathW |
ole32.dll | CoCreateInstance, CoTaskMemFree, CoInitialize, CoUninitialize |
Name | Ordinal | Address |
---|---|---|
z_adler32 | 1 | 0x1400aab20 |
z_adler32_combine | 2 | 0x1400aae00 |
z_adler32_combine64 | 3 | 0x1400aae00 |
z_compress | 4 | 0x140049aa0 |
z_compress2 | 5 | 0x140049ac0 |
z_compressBound | 6 | 0x140049b70 |
z_crc32 | 7 | 0x1400ab2f0 |
z_crc32_combine | 8 | 0x1400ab300 |
z_crc32_combine64 | 9 | 0x1400ab300 |
z_deflate | 10 | 0x140090200 |
z_deflateBound | 11 | 0x140090b00 |
z_deflateCopy | 12 | 0x140090c10 |
z_deflateEnd | 13 | 0x140090e80 |
z_deflateInit2_ | 14 | 0x140090f60 |
z_deflateInit_ | 15 | 0x1400911f0 |
z_deflateParams | 16 | 0x140091230 |
z_deflatePrime | 17 | 0x140091350 |
z_deflateReset | 18 | 0x140091390 |
z_deflateSetDictionary | 19 | 0x1400914f0 |
z_deflateSetHeader | 20 | 0x140091640 |
z_deflateTune | 21 | 0x140091670 |
z_get_crc_table | 22 | 0x1400ab310 |
z_inflate | 23 | 0x140091830 |
z_inflateCopy | 24 | 0x140093010 |
z_inflateEnd | 25 | 0x140093250 |
z_inflateGetHeader | 26 | 0x1400932b0 |
z_inflateInit2_ | 27 | 0x1400932e0 |
z_inflateInit_ | 28 | 0x1400933d0 |
z_inflateMark | 29 | 0x1400933e0 |
z_inflatePrime | 30 | 0x140093440 |
z_inflateReset | 31 | 0x1400934a0 |
z_inflateReset2 | 32 | 0x140093520 |
z_inflateSetDictionary | 33 | 0x1400935d0 |
z_inflateSync | 34 | 0x1400936c0 |
z_inflateSyncPoint | 35 | 0x140093820 |
z_inflateUndermine | 36 | 0x140093850 |
z_uncompress | 37 | 0x140049b90 |
z_zError | 38 | 0x1400ab320 |
z_zlibCompileFlags | 39 | 0x1400ab360 |
z_zlibVersion | 40 | 0x1400ab370 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 03:58:29.333142042 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:29.338181973 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:29.338422060 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:29.338668108 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:29.343432903 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.187688112 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.188232899 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.193103075 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.193120003 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.193129063 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.501389027 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.501410007 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.501415968 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.501421928 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.501430035 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.501597881 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.716062069 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716099977 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716105938 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716116905 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716123104 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716130018 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716140985 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716345072 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.716761112 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716804028 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.716837883 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716849089 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716861010 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.716886997 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.761027098 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.930557013 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930594921 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930604935 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930613995 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930618048 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930721998 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.930728912 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930741072 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930752993 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930763006 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.930768013 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.930809975 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.931545019 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.931555986 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.931592941 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.931873083 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.931884050 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.931894064 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.931904078 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.931911945 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.931914091 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:30.931920052 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:30.931951046 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.145873070 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.145922899 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.145945072 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.145967007 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.145992041 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146009922 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.146037102 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.146172047 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146199942 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146217108 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.146220922 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146238089 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146253109 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.146612883 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146632910 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146651983 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146658897 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.146671057 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146686077 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.146692991 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.146744013 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.147254944 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.147301912 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.147339106 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.147360086 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.147371054 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.147384882 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.147402048 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.147407055 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.147439957 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.360718966 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360735893 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360743046 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360749006 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360805988 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360814095 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360821009 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360826015 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.360831976 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361006975 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.361305952 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361318111 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361327887 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361337900 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361349106 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361358881 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.361360073 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361381054 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.361393929 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.361978054 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.361989021 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362000942 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362010956 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362023115 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362025976 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.362034082 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362035036 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.362051010 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362066031 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.362088919 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.362674952 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362687111 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362699032 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.362725019 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.416896105 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.576189041 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576208115 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576225996 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576236963 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576248884 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576261044 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576273918 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576283932 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.576289892 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576303959 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576316118 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.576353073 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.576786041 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576797962 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576808929 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576839924 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.576878071 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.576914072 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.576996088 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577007055 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577018023 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577028990 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577040911 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.577069044 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.577431917 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577442884 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577455044 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577465057 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577491999 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.577505112 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.577526093 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577538967 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577549934 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577562094 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577574968 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.577575922 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.577579975 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.577629089 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.578366995 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.578377962 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.578389883 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.578402042 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.578413010 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.578459024 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.791376114 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791418076 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791429996 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791435003 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791443110 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791513920 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.791547060 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791558981 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791569948 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791580915 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791590929 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.791591883 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791604996 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791615963 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.791616917 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.791644096 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.791661024 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.792187929 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792197943 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792208910 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792218924 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792228937 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792238951 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792238951 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.792253017 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792263031 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792265892 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.792274952 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792284012 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.792304993 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.792963982 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792974949 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.792992115 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793003082 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793013096 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793023109 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793034077 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793041945 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.793045044 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793052912 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793062925 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793073893 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793112993 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.793134928 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.793759108 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793771029 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793781996 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793792963 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793803930 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793807030 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.793816090 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:31.793821096 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:31.793850899 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.006362915 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006383896 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006397009 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006407022 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006424904 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006436110 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006448984 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006454945 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.006460905 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.006494999 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.007563114 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007579088 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007590055 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007630110 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.007632017 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007643938 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007656097 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007668972 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007671118 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.007699013 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.007807016 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007817984 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007829905 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007839918 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.007857084 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.007889032 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.008076906 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008088112 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008109093 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008111954 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.008120060 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008131981 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008142948 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008169889 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.008574009 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008590937 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008596897 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008606911 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008613110 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008618116 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008625031 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008630037 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008636951 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008644104 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008647919 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.008647919 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.008651972 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.008708000 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.008728981 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.009361029 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009371996 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009382963 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009392977 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009403944 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009413004 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009423971 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009428024 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.009437084 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009448051 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009448051 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.009459972 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009470940 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009480953 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009491920 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009495020 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.009504080 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.009521008 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.009557009 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.010103941 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.010114908 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.010124922 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.010153055 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.055890083 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.220526934 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220664024 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220674038 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220684052 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220695972 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220705986 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220721960 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220730066 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.220752954 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.220833063 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220850945 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220863104 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220871925 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220876932 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.220876932 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.220937014 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.221098900 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.221107960 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.221124887 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.221134901 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.221146107 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.221153021 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.221179008 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.222233057 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222253084 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222265005 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222312927 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.222321987 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222332954 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222343922 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.222371101 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.222466946 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222477913 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222487926 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222534895 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.222681999 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222692966 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222704887 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222712994 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222718954 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.222743988 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.222879887 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222891092 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222903013 CET | 6666 | 49730 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:32.222948074 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:32.256083965 CET | 49730 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:34.367402077 CET | 49731 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:58:34.372483969 CET | 6666 | 49731 | 206.238.220.204 | 192.168.2.4 |
Dec 30, 2024 03:58:34.372601032 CET | 49731 | 6666 | 192.168.2.4 | 206.238.220.204 |
Dec 30, 2024 03:59:24.453845024 CET | 49731 | 6666 | 192.168.2.4 | 206.238.220.204 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 03:59:19.225480080 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.225481033 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.254039049 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.304018021 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.364006042 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.444020987 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.564059973 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.684052944 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.834041119 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:19.994041920 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:20.184071064 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:20.394047976 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:20.615082979 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:20.854406118 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:21.124042034 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Dec 30, 2024 03:59:21.414081097 CET | 49431 | 6341 | 192.168.2.4 | 192.168.1.2 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 21:58:26 |
Start date: | 29/12/2024 |
Path: | C:\Users\user\Desktop\quHmbPnLFV.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f7310000 |
File size: | 2'835'456 bytes |
MD5 hash: | E4A3903DECCB9128673C052CA0A31080 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 21:58:34 |
Start date: | 29/12/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7da250000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.5% |
Dynamic/Decrypted Code Coverage: | 62.8% |
Signature Coverage: | 21.9% |
Total number of Nodes: | 1453 |
Total number of Limit Nodes: | 68 |
Graph
Function 0000026C9CB82B00 Relevance: 77.4, APIs: 30, Strings: 14, Instructions: 365stringnetworklibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8B480 Relevance: 44.0, APIs: 20, Strings: 5, Instructions: 279sleepsynchronizationtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8B9A0 Relevance: 35.2, APIs: 17, Strings: 3, Instructions: 184sleepsynchronizationtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7314610 Relevance: 31.9, APIs: 16, Strings: 2, Instructions: 354memorylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84900 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 133registrystringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7313FB0 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 79encryptionCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84D10 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 82registrylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB814F0 Relevance: 18.1, APIs: 12, Instructions: 139networkstringtimeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400014F0 Relevance: 18.1, APIs: 12, Instructions: 139networkstringtimeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400041B0 Relevance: 16.5, APIs: 11, Instructions: 43threadsleepsynchronizationCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84770 Relevance: 15.8, APIs: 5, Strings: 4, Instructions: 87COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84B60 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 63comstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB96968 Relevance: 9.1, APIs: 6, Instructions: 80COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB83830 Relevance: 22.8, APIs: 10, Strings: 3, Instructions: 70synchronizationsleepstringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140003AC0 Relevance: 21.2, APIs: 6, Strings: 6, Instructions: 163sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400094E0 Relevance: 19.3, APIs: 10, Strings: 1, Instructions: 99networkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7319920 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 176libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140009F70 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 113networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84C90 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 32libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F737FEF0 Relevance: 9.1, APIs: 4, Strings: 1, Instructions: 358COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7344400 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 146libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000B3B0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 89timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140002B10 Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 108memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73B57F0 Relevance: 7.3, APIs: 1, Strings: 3, Instructions: 256COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000A550 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 117networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7349080 Relevance: 5.6, APIs: 1, Strings: 2, Instructions: 335libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F731A440 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 115COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8BCE0 Relevance: 4.5, APIs: 3, Instructions: 29threadsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB400DC Relevance: 3.4, APIs: 2, Instructions: 391memorylibraryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140001B80 Relevance: 3.0, APIs: 2, Instructions: 15synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB96AE8 Relevance: 1.5, APIs: 1, Instructions: 40COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140006270 Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400062A0 Relevance: 1.5, APIs: 1, Instructions: 9COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7401C00 Relevance: 1.3, APIs: 1, Instructions: 29memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB85280 Relevance: 59.7, APIs: 25, Strings: 9, Instructions: 202libraryloaderprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8C1B0 Relevance: 50.9, APIs: 26, Strings: 3, Instructions: 184filesynchronizationstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB88FC0 Relevance: 49.3, APIs: 25, Strings: 3, Instructions: 304windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9EC80 Relevance: 44.2, APIs: 24, Strings: 1, Instructions: 465COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9D160 Relevance: 41.6, APIs: 15, Strings: 8, Instructions: 1317COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB98B00 Relevance: 30.5, APIs: 15, Strings: 2, Instructions: 721COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB97F58 Relevance: 30.5, APIs: 15, Strings: 2, Instructions: 705COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB85820 Relevance: 29.9, APIs: 11, Strings: 6, Instructions: 123libraryloaderfileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB921F0 Relevance: 28.3, APIs: 13, Strings: 3, Instructions: 294threadtimenetworkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7408B9C Relevance: 24.0, APIs: 9, Strings: 4, Instructions: 1209COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB898D0 Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 143stringprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8BDD0 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 113synchronizationfilestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5E751 Relevance: 21.7, APIs: 11, Strings: 1, Instructions: 704COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB83A60 Relevance: 21.2, APIs: 11, Strings: 1, Instructions: 186stringregistrycomCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB89B40 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 138registrystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB85A10 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 102threadinjectionprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB841F0 Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 102memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB85040 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 60libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB97B8C Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 159fileCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7319F50 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 145windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8CBF0 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 127COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB856A0 Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 50COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB88997 Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 47processshutdownCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9C7E0 Relevance: 12.5, APIs: 6, Strings: 1, Instructions: 288COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB93A20 Relevance: 12.1, APIs: 8, Instructions: 67COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB88933 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 34COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73F7648 Relevance: 9.1, APIs: 6, Instructions: 83COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7381B50 Relevance: 9.1, APIs: 3, Strings: 2, Instructions: 303fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB851C0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 45COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84F20 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 37COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73FD588 Relevance: 7.8, APIs: 5, Instructions: 328fileCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84140 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 39memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA4288 Relevance: 5.8, Strings: 4, Instructions: 795COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7402934 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 251COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7408770 Relevance: 4.8, APIs: 3, Instructions: 317COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7403340 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 220COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5765D Relevance: 3.2, APIs: 2, Instructions: 240COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F740A9D8 Relevance: 3.2, APIs: 2, Instructions: 232COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73F5BE4 Relevance: 1.5, Strings: 1, Instructions: 206COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB4F121 Relevance: .8, Instructions: 782COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB862F0 Relevance: .6, Instructions: 625COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7350970 Relevance: .4, Instructions: 425COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB4AF51 Relevance: .4, Instructions: 410COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7350050 Relevance: .4, Instructions: 357COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB43531 Relevance: .3, Instructions: 300COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB40FC1 Relevance: .2, Instructions: 221COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA5378 Relevance: .2, Instructions: 173COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014001BFE8 Relevance: .2, Instructions: 173COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73461B0 Relevance: .1, Instructions: 146COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73333A0 Relevance: .1, Instructions: 144COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA1280 Relevance: 107.7, APIs: 86, Instructions: 180COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7382530 Relevance: 43.9, APIs: 15, Strings: 10, Instructions: 166libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA091C Relevance: 38.6, APIs: 16, Strings: 6, Instructions: 136libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB89460 Relevance: 33.2, APIs: 22, Instructions: 191memorywindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA5594 Relevance: 32.0, APIs: 21, Instructions: 481COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9BB98 Relevance: 31.8, APIs: 14, Strings: 4, Instructions: 334COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84570 Relevance: 31.6, APIs: 13, Strings: 5, Instructions: 117memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5B669 Relevance: 30.2, APIs: 14, Strings: 3, Instructions: 493COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB87A50 Relevance: 30.0, APIs: 16, Strings: 1, Instructions: 225windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB87630 Relevance: 27.3, APIs: 18, Instructions: 283windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB83550 Relevance: 24.6, APIs: 2, Strings: 12, Instructions: 146windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 000000014000B7F0 Relevance: 19.6, APIs: 13, Instructions: 121networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB99FD8 Relevance: 19.6, APIs: 13, Instructions: 90COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB90FD0 Relevance: 19.3, APIs: 10, Strings: 1, Instructions: 99networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB932E0 Relevance: 18.1, APIs: 12, Instructions: 121networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5AEA5 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 150COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9B3D4 Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 93COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB92CD0 Relevance: 16.6, APIs: 11, Instructions: 107networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7340B60 Relevance: 15.8, APIs: 5, Strings: 4, Instructions: 65libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB89DC0 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 52registrystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA0D3C Relevance: 15.2, APIs: 10, Instructions: 206COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA0B64 Relevance: 15.1, APIs: 10, Instructions: 123COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F733FE10 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 295COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9A424 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 184COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB83DB0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 117registrystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB91A60 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 113networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA23A4 Relevance: 13.7, APIs: 9, Instructions: 242COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB65789 Relevance: 13.6, APIs: 9, Instructions: 111COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB92690 Relevance: 13.6, APIs: 9, Instructions: 109networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA5CB8 Relevance: 13.6, APIs: 9, Instructions: 81COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7380D80 Relevance: 12.6, APIs: 3, Strings: 4, Instructions: 330COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB87F30 Relevance: 12.5, APIs: 4, Strings: 3, Instructions: 236COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73405C0 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 99threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB89780 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 75filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB60635 Relevance: 12.2, APIs: 8, Instructions: 165COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8D3C0 Relevance: 12.1, APIs: 8, Instructions: 120synchronizationCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7333920 Relevance: 12.1, APIs: 1, Strings: 7, Instructions: 97stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8F160 Relevance: 10.8, APIs: 2, Strings: 5, Instructions: 339COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB93530 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 202COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB88E40 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 94COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5E66D Relevance: 10.6, APIs: 7, Instructions: 93COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5EEB1 Relevance: 10.6, APIs: 7, Instructions: 89COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7340970 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 88synchronizationthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB91280 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 84networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB83FE0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 82comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB89EA0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 77processstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F733F9E0 Relevance: 10.6, APIs: 7, Instructions: 74threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB65961 Relevance: 10.6, APIs: 7, Instructions: 71COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB902E0 Relevance: 10.6, APIs: 7, Instructions: 67windowtimeCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9F3E0 Relevance: 10.6, APIs: 7, Instructions: 67COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00000001400087F0 Relevance: 10.6, APIs: 7, Instructions: 67windowtimeCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9EB9C Relevance: 10.6, APIs: 7, Instructions: 66COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA52A0 Relevance: 10.6, APIs: 7, Instructions: 63COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8C070 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 61stringtimeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9E958 Relevance: 10.6, APIs: 7, Instructions: 59COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA5E90 Relevance: 10.6, APIs: 7, Instructions: 57COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F740AFCC Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48fileCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB84E80 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 44processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8BFB0 Relevance: 10.5, APIs: 7, Instructions: 38filesynchronizationstringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5AB89 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 23COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9B0B8 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 20COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73805B0 Relevance: 9.3, APIs: 1, Strings: 5, Instructions: 342COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB59771 Relevance: 9.2, APIs: 6, Instructions: 164COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB4E271 Relevance: 9.1, APIs: 3, Strings: 3, Instructions: 138COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7340350 Relevance: 9.1, APIs: 6, Instructions: 104threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB97778 Relevance: 9.1, APIs: 6, Instructions: 99COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8E7A0 Relevance: 9.1, APIs: 3, Strings: 3, Instructions: 90COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5E429 Relevance: 9.1, APIs: 6, Instructions: 82COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB91710 Relevance: 9.1, APIs: 6, Instructions: 76threadnetworkCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB82080 Relevance: 9.1, APIs: 6, Instructions: 76synchronizationtimeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000000140009C20 Relevance: 9.1, APIs: 6, Instructions: 76threadnetworkCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8D990 Relevance: 9.1, APIs: 6, Instructions: 67synchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB96F24 Relevance: 9.0, APIs: 6, Instructions: 37threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5B431 Relevance: 9.0, APIs: 3, Strings: 2, Instructions: 224COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB627CD Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 154COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9B960 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 143COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA2CFC Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 116COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB62209 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 114COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB92EA0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 89timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA2738 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 71COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7342940 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 69threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7382820 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 66libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9B4D9 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 65COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73FDEF0 Relevance: 7.7, APIs: 5, Instructions: 202COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB99CA0 Relevance: 7.6, APIs: 5, Instructions: 118COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8B1B0 Relevance: 7.6, APIs: 4, Strings: 1, Instructions: 108COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA10A0 Relevance: 7.6, APIs: 5, Instructions: 102COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7343300 Relevance: 7.6, APIs: 5, Instructions: 98timewindowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB94790 Relevance: 7.6, APIs: 5, Instructions: 80memorythreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB64D71 Relevance: 7.6, APIs: 5, Instructions: 78COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB948FC Relevance: 7.6, APIs: 5, Instructions: 72COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8E280 Relevance: 7.6, APIs: 5, Instructions: 61networkstringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F740500C Relevance: 7.6, APIs: 5, Instructions: 56COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB623C1 Relevance: 7.5, APIs: 5, Instructions: 41COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9ACC8 Relevance: 7.5, APIs: 5, Instructions: 39timethreadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA28F0 Relevance: 7.5, APIs: 5, Instructions: 31COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB44241 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 149COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73B5B90 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 118libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB92040 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 117networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5AFAA Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 96COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9CE30 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 90COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA1D4C Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 66COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73434B0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 55COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F731AED0 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 55COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB93E78 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 39COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73406E0 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73406E7 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73406EE Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73406F3 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73406FA Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7340701 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28threadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB975A8 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 17libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7365DB0 Relevance: 6.2, APIs: 4, Instructions: 246COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5ABDD Relevance: 6.2, APIs: 4, Instructions: 154COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB562A1 Relevance: 6.2, APIs: 4, Instructions: 150COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB831E0 Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 139COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9CBC0 Relevance: 6.1, APIs: 4, Instructions: 115COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB967D0 Relevance: 6.1, APIs: 4, Instructions: 115COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9B10C Relevance: 6.1, APIs: 4, Instructions: 104COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8CAB0 Relevance: 6.0, APIs: 4, Instructions: 34memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8BD60 Relevance: 6.0, APIs: 4, Instructions: 29threadsleepsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5BB5D Relevance: 5.5, APIs: 1, Strings: 2, Instructions: 209COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7382B80 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 201COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7340F00 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 168registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB9C08C Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 146COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5C901 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 135COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7402DA4 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 134COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7315F60 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 113COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8841A Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 106COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F73FDC94 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 100fileCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB5C1B9 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 92COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB55EE9 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 80COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB55BB5 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 72COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB8DC70 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 59COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA7235 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 58COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F738D220 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 56synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB96418 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 52COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CB91130 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 48networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0000026C9CBA7335 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7339EF0 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 29COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7F7401574 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 21COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|