Windows
Analysis Report
gZY58wycW0.exe
Overview
General Information
Sample name: | gZY58wycW0.exerenamed because original name is a hash value |
Original sample name: | b7003532f5aa5fa69a130596caab741b.exe |
Analysis ID: | 1583229 |
MD5: | b7003532f5aa5fa69a130596caab741b |
SHA1: | 3bacf9bcb9e610c7e3e60db6ab25fd6b095e6a01 |
SHA256: | e9b09d935be319887782ca4ea497e451f9bd6bcec6099c9aae8e0661fa2ee61e |
Tags: | exeValleyRATuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- gZY58wycW0.exe (PID: 7572 cmdline:
"C:\Users\ user\Deskt op\gZY58wy cW0.exe" MD5: B7003532F5AA5FA69A130596CAAB741B) - explorer.exe (PID: 7592 cmdline:
explorer.e xe MD5: DD6597597673F72E10C9DE7901FBA0A8)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GhostRat | Yara detected GhostRat | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-02T09:07:14.099929+0100 | 2052875 | 1 | A Network Trojan was detected | 192.168.2.8 | 49707 | 34.1.142.70 | 80 | TCP |
2025-01-02T09:09:48.656645+0100 | 2052875 | 1 | A Network Trojan was detected | 192.168.2.8 | 49713 | 34.1.142.70 | 80 | TCP |
2025-01-02T09:10:51.642452+0100 | 2052875 | 1 | A Network Trojan was detected | 192.168.2.8 | 49715 | 34.1.142.70 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_0045D1B0 | |
Source: | Code function: | 0_2_00454CC6 | |
Source: | Code function: | 0_2_004E1E9B | |
Source: | Code function: | 0_2_00446C90 |
Source: | Code function: | 1_2_04EC8A70 |
Source: | Code function: | 0_2_00468731 | |
Source: | Code function: | 0_2_00472821 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network Connect: | Jump to behavior |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00468650 |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | Code function: | 1_2_04ECF470 | |
Source: | Code function: | 1_2_04ECF470 | |
Source: | Code function: | 1_2_04ECF470 | |
Source: | Code function: | 1_2_04ECF470 |
Source: | Code function: | 0_2_00471720 |
Source: | Code function: | 0_2_00471720 | |
Source: | Code function: | 0_2_0043AB70 |
Source: | Code function: | 0_2_00471880 |
Source: | Code function: | 1_2_04ECBA20 |
Source: | Code function: | 1_2_04ECF110 |
Source: | Windows user hook set: | Jump to behavior |
Source: | Code function: | 0_2_004E4A4E | |
Source: | Code function: | 0_2_0045D360 | |
Source: | Code function: | 0_2_004E6575 | |
Source: | Code function: | 0_2_0045B5D0 | |
Source: | Code function: | 0_2_0046FF80 |
Source: | Process Stats: |
Source: | Code function: | 0_2_1000D330 | |
Source: | Code function: | 0_2_1001D330 | |
Source: | Code function: | 0_2_10009340 | |
Source: | Code function: | 0_2_10021370 | |
Source: | Code function: | 0_2_100214B0 | |
Source: | Code function: | 0_2_10011630 | |
Source: | Code function: | 0_2_1000F750 | |
Source: | Code function: | 0_2_100098B0 | |
Source: | Code function: | 0_2_1001D8E0 | |
Source: | Code function: | 0_2_10005900 | |
Source: | Code function: | 0_2_10005940 | |
Source: | Code function: | 0_2_10007A30 | |
Source: | Code function: | 0_2_1000DA90 | |
Source: | Code function: | 0_2_1000FD50 | |
Source: | Code function: | 0_2_1001FD50 | |
Source: | Code function: | 0_2_10013DA0 | |
Source: | Code function: | 0_2_1001FEA0 | |
Source: | Code function: | 0_2_10006010 | |
Source: | Code function: | 0_2_10006210 | |
Source: | Code function: | 0_2_100062B0 | |
Source: | Code function: | 0_2_10008310 | |
Source: | Code function: | 0_2_10006350 | |
Source: | Code function: | 0_2_1000C3F0 | |
Source: | Code function: | 0_2_1000E440 | |
Source: | Code function: | 0_2_10004510 | |
Source: | Code function: | 0_2_10006560 | |
Source: | Code function: | 0_2_10008710 | |
Source: | Code function: | 0_2_10014790 | |
Source: | Code function: | 0_2_1001E7F0 | |
Source: | Code function: | 0_2_1001C800 | |
Source: | Code function: | 0_2_100048E0 | |
Source: | Code function: | 0_2_10012AD0 | |
Source: | Code function: | 0_2_10020B70 | |
Source: | Code function: | 0_2_1000CBC0 | |
Source: | Code function: | 0_2_10004BD0 | |
Source: | Code function: | 0_2_10012BF0 | |
Source: | Code function: | 0_2_10008CB0 | |
Source: | Code function: | 0_2_10008D40 | |
Source: | Code function: | 0_2_10002E40 | |
Source: | Code function: | 0_2_10014EA0 |
Source: | Code function: | 1_2_04ECB1D9 | |
Source: | Code function: | 1_2_04ECB1A8 | |
Source: | Code function: | 1_2_04ECB20A |
Source: | Code function: | 0_2_00452ED0 | |
Source: | Code function: | 0_2_004E3CEF | |
Source: | Code function: | 0_2_0048C140 | |
Source: | Code function: | 0_2_0049C1F0 | |
Source: | Code function: | 0_2_004902B1 | |
Source: | Code function: | 0_2_0046C380 | |
Source: | Code function: | 0_2_00490464 | |
Source: | Code function: | 0_2_004A0410 | |
Source: | Code function: | 0_2_004906DE | |
Source: | Code function: | 0_2_0048C680 | |
Source: | Code function: | 0_2_004B4770 | |
Source: | Code function: | 0_2_004D88E6 | |
Source: | Code function: | 0_2_004888A0 | |
Source: | Code function: | 0_2_004DC9AA | |
Source: | Code function: | 0_2_00490B10 | |
Source: | Code function: | 0_2_00488BB0 | |
Source: | Code function: | 0_2_004B4C10 | |
Source: | Code function: | 0_2_0049CC90 | |
Source: | Code function: | 0_2_00490FE0 | |
Source: | Code function: | 0_2_0048D140 | |
Source: | Code function: | 0_2_004B5170 | |
Source: | Code function: | 0_2_0043D190 | |
Source: | Code function: | 0_2_00455240 | |
Source: | Code function: | 0_2_00491210 | |
Source: | Code function: | 0_2_004D13B0 | |
Source: | Code function: | 0_2_004B55C0 | |
Source: | Code function: | 0_2_0048D930 | |
Source: | Code function: | 0_2_0045DA20 | |
Source: | Code function: | 0_2_00491C50 | |
Source: | Code function: | 0_2_00481D4D | |
Source: | Code function: | 0_2_00479D10 | |
Source: | Code function: | 0_2_004A1EC0 | |
Source: | Code function: | 0_2_004B6000 | |
Source: | Code function: | 0_2_004822B2 | |
Source: | Code function: | 0_2_0049E3E0 | |
Source: | Code function: | 0_2_004CA6A0 | |
Source: | Code function: | 0_2_0049670E | |
Source: | Code function: | 0_2_00456730 | |
Source: | Code function: | 0_2_00482810 | |
Source: | Code function: | 0_2_0049695E | |
Source: | Code function: | 0_2_004B6A7E | |
Source: | Code function: | 0_2_00466AC0 | |
Source: | Code function: | 0_2_004CABB0 | |
Source: | Code function: | 0_2_004B6CCE | |
Source: | Code function: | 0_2_0048EDB0 | |
Source: | Code function: | 0_2_0042AFE3 | |
Source: | Code function: | 0_2_004CB270 | |
Source: | Code function: | 0_2_0047F2F0 | |
Source: | Code function: | 0_2_004BF290 | |
Source: | Code function: | 0_2_004B7340 | |
Source: | Code function: | 0_2_00497450 | |
Source: | Code function: | 0_2_004BF4C0 | |
Source: | Code function: | 0_2_0048F5F0 | |
Source: | Code function: | 0_2_0047F620 | |
Source: | Code function: | 0_2_00497780 | |
Source: | Code function: | 0_2_0047F7B0 | |
Source: | Code function: | 0_2_004BB8F0 | |
Source: | Code function: | 0_2_0048FB09 | |
Source: | Code function: | 0_2_0045FB30 | |
Source: | Code function: | 0_2_00483C20 | |
Source: | Code function: | 0_2_004BBD10 | |
Source: | Code function: | 0_2_0047BE10 | |
Source: | Code function: | 0_2_004B7EC0 | |
Source: | Code function: | 0_2_0049FE90 | |
Source: | Code function: | 0_2_0048FFC6 | |
Source: | Code function: | 0_2_100293A1 | |
Source: | Code function: | 0_2_10017540 | |
Source: | Code function: | 0_2_1000B6E0 | |
Source: | Code function: | 0_2_10003970 | |
Source: | Code function: | 0_2_10017BA0 | |
Source: | Code function: | 0_2_10002250 | |
Source: | Code function: | 0_2_10028B99 | |
Source: | Code function: | 0_2_1000EDA0 | |
Source: | Code function: | 1_2_04EC75C0 | |
Source: | Code function: | 1_2_04EC5D90 | |
Source: | Code function: | 1_2_04EC7850 | |
Source: | Code function: | 1_2_04EC2470 | |
Source: | Code function: | 1_2_04EE4C1F | |
Source: | Code function: | 1_2_04EE5D9D | |
Source: | Code function: | 1_2_04EE6D7F | |
Source: | Code function: | 1_2_04ED3D20 | |
Source: | Code function: | 1_2_04EE56C1 | |
Source: | Code function: | 1_2_04ECFEA0 | |
Source: | Code function: | 1_2_04EC3670 | |
Source: | Code function: | 1_2_04ECD7E0 | |
Source: | Code function: | 1_2_04EDF7B2 | |
Source: | Code function: | 1_2_04ED080F | |
Source: | Code function: | 1_2_04EE5170 | |
Source: | Code function: | 1_2_04ED3940 | |
Source: | Code function: | 1_2_04ED43E0 | |
Source: | Code function: | 1_2_02CA0031 | |
Source: | Code function: | 1_2_02CA8373 | |
Source: | Code function: | 1_2_02CAB884 | |
Source: | Code function: | 1_2_02CA5054 | |
Source: | Code function: | 1_2_02CB9973 | |
Source: | Code function: | 1_2_02CB9EC4 | |
Source: | Code function: | 1_2_02CB3F68 | |
Source: | Code function: | 1_2_02CABF3C | |
Source: | Code function: | 1_2_02CBB4D5 | |
Source: | Code function: | 1_2_02CA7CE2 | |
Source: | Code function: | 1_2_02CAB4A4 | |
Source: | Code function: | 1_2_02CA2474 | |
Source: | Code function: | 1_2_02CB9422 | |
Source: | Code function: | 1_2_02CA7C3E | |
Source: | Code function: | 1_2_04E245DE | |
Source: | Code function: | 1_2_04E13D97 | |
Source: | Code function: | 1_2_04E136DF | |
Source: | Code function: | 1_2_04E01E2F | |
Source: | Code function: | 1_2_04E06F7F | |
Source: | Code function: | 1_2_04E0574F | |
Source: | Code function: | 1_2_04E2673E | |
Source: | Code function: | 1_2_04E25080 | |
Source: | Code function: | 1_2_04E0302F | |
Source: | Code function: | 1_2_04E101CE | |
Source: | Code function: | 1_2_04E0D19F | |
Source: | Code function: | 1_2_04E1F171 | |
Source: | Code function: | 1_2_04E132FF | |
Source: | Code function: | 1_2_04E0FA99 | |
Source: | Code function: | 1_2_04E0720F | |
Source: | Code function: | 1_2_04E24B2F | |
Source: | Code function: | 1_2_04E0FB3D | |
Source: | Code function: | 1_2_1001941E | |
Source: | Code function: | 1_2_10005050 | |
Source: | Code function: | 1_2_10002470 | |
Source: | Code function: | 1_2_1000B880 | |
Source: | Code function: | 1_2_1000B4A0 | |
Source: | Code function: | 1_2_1001B4D1 | |
Source: | Code function: | 1_2_1001996F | |
Source: | Code function: | 1_2_10007A00 | |
Source: | Code function: | 1_2_10019EC0 | |
Source: | Code function: | 1_2_1000BF40 | |
Source: | Code function: | 1_2_10013F64 | |
Source: | Code function: | 1_2_1000836F |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 1_2_04EC84F0 | |
Source: | Code function: | 1_2_04EC7FA0 | |
Source: | Code function: | 1_2_04EC80C0 |
Source: | Code function: | 1_2_04EC75C0 |
Source: | Code function: | 1_2_04EC69C0 |
Source: | Code function: | 0_2_004A8F90 |
Source: | Code function: | 0_2_004E4F04 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | Static file information: |
Source: | Code function: | 0_2_004544C0 |
Source: | Static PE information: |
Source: | Code function: | 0_2_004D089E | |
Source: | Code function: | 0_2_004D2CA6 | |
Source: | Code function: | 0_2_1002612E | |
Source: | Code function: | 0_2_100209F9 | |
Source: | Code function: | 1_2_04EEB3DA | |
Source: | Code function: | 1_2_04EECC20 | |
Source: | Code function: | 1_2_04EEB5B7 | |
Source: | Code function: | 1_2_04EDBAF8 | |
Source: | Code function: | 1_2_04EECC20 | |
Source: | Code function: | 1_2_04EEB3DA | |
Source: | Code function: | 1_2_02CB264C | |
Source: | Code function: | 1_2_02CBEF9B | |
Source: | Code function: | 1_2_02CBEDBE | |
Source: | Code function: | 1_2_02CBEDBE | |
Source: | Code function: | 1_2_04E1B4B7 | |
Source: | Code function: | 1_2_10012648 | |
Source: | Code function: | 1_2_100112CA |
Source: | Code function: | 0_2_00452ED0 | |
Source: | Code function: | 0_2_00458390 | |
Source: | Code function: | 0_2_0045C7C0 | |
Source: | Code function: | 0_2_00458A60 | |
Source: | Code function: | 0_2_004CED80 | |
Source: | Code function: | 0_2_10023070 | |
Source: | Code function: | 0_2_10023070 | |
Source: | Code function: | 0_2_10025780 | |
Source: | Code function: | 0_2_10021800 | |
Source: | Code function: | 0_2_100098B0 | |
Source: | Code function: | 0_2_10006010 | |
Source: | Code function: | 0_2_10004E30 |
Source: | Code function: | 1_2_04ECB13A |
Source: | Process information set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: |
Source: | Evasive API call chain: | graph_0-103535 |
Source: | Evasive API call chain: |
Source: | API coverage: |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior |
Source: | Code function: | 0_2_0045D1B0 | |
Source: | Code function: | 0_2_00454CC6 | |
Source: | Code function: | 0_2_004E1E9B | |
Source: | Code function: | 0_2_00446C90 |
Source: | Code function: | 1_2_04EC8A70 |
Source: | Code function: | 1_2_04EC7D80 |
Source: | Binary or memory string: |
Source: | API call chain: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 1_2_04ED9777 |
Source: | Code function: | 1_2_04ED78AB |
Source: | Code function: | 0_2_004544C0 |
Source: | Code function: | 0_2_0041916B | |
Source: | Code function: | 0_2_0040271E | |
Source: | Code function: | 0_2_0040A984 | |
Source: | Code function: | 0_2_0040B2FE | |
Source: | Code function: | 1_2_02CA0B11 | |
Source: | Code function: | 1_2_04E000CD |
Source: | Code function: | 0_2_0043DC60 |
Source: | Code function: | 0_2_004DBE4F | |
Source: | Code function: | 0_2_004DBE3D | |
Source: | Code function: | 1_2_04ECEB40 | |
Source: | Code function: | 1_2_04ED9777 | |
Source: | Code function: | 1_2_04ED6364 | |
Source: | Code function: | 1_2_02CB015B | |
Source: | Code function: | 1_2_02CADE21 | |
Source: | Code function: | 1_2_10010157 | |
Source: | Code function: | 1_2_1000DE1D |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Code function: | 0_2_004010C4 |
Source: | Code function: | 1_2_04EC8160 |
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior |
Source: | Code function: | 1_2_04EC8160 | |
Source: | Code function: | 1_2_04EC8160 |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00401EC7 |
Source: | Code function: | 1_2_04EC5D90 |
Source: | Code function: | 0_2_004D2699 |
Source: | Code function: | 0_2_004D2699 |
Source: | Code function: | 0_2_004EBAB1 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Replication Through Removable Media | 2 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 131 Input Capture | 2 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Access Token Manipulation | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 11 Peripheral Device Discovery | Remote Desktop Protocol | 1 Screen Capture | 12 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 622 Process Injection | 3 Obfuscated Files or Information | Security Account Manager | 2 File and Directory Discovery | SMB/Windows Admin Shares | 131 Input Capture | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 DLL Side-Loading | NTDS | 26 System Information Discovery | Distributed Component Object Model | 3 Clipboard Data | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Masquerading | LSA Secrets | 31 Security Software Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 2 Virtualization/Sandbox Evasion | Cached Domain Credentials | 2 Virtualization/Sandbox Evasion | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Access Token Manipulation | DCSync | 3 Process Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 622 Process Injection | Proc Filesystem | 11 Application Window Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 1 Indicator Removal | /etc/passwd and /etc/shadow | Network Sniffing | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
74% | ReversingLabs | Win32.Trojan.FatalRAT | ||
68% | Virustotal | Browse | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bf.jlkj9699.com | 34.1.142.70 | true | true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
34.1.142.70 | bf.jlkj9699.com | United States | 2686 | ATGS-MMD-ASUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1583229 |
Start date and time: | 2025-01-02 09:06:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 57s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | gZY58wycW0.exerenamed because original name is a hash value |
Original Sample Name: | b7003532f5aa5fa69a130596caab741b.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@3/0@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 4.175.87.197
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtEnumerateKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Time | Type | Description |
---|---|---|
03:07:40 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ATGS-MMD-ASUS | Get hash | malicious | Credential Flusher | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
File type: | |
Entropy (8bit): | 6.773298772971822 |
TrID: |
|
File name: | gZY58wycW0.exe |
File size: | 1'826'816 bytes |
MD5: | b7003532f5aa5fa69a130596caab741b |
SHA1: | 3bacf9bcb9e610c7e3e60db6ab25fd6b095e6a01 |
SHA256: | e9b09d935be319887782ca4ea497e451f9bd6bcec6099c9aae8e0661fa2ee61e |
SHA512: | ee45400f63820c883bb14e7896a41b19924ba776bdd8bc63d8a2c44cff86476cc0fdc3cb0c8e1015308f372783afede61216f990e0abaa38698fe53b1140a58e |
SSDEEP: | 24576:XINbse2PjHb0C+mZhw/7tOy7K3Jw4NOe+mbMDyJUyTrA6U4hfM11yS4JnzW:XwmZoOybgOe+mSyJdTM6U4hM1vT |
TLSH: | 7F85CF12F381C0F6C615267148AB57387A359B481B35CFC3A7E4ED786C72291EB3B25A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........D._.*._.*._.*.0.!.].*...$.t.*.$.&.\.*...9.s.*.=.9.H.*._.+...*.i. ...*.i.!...*...!...*... .D.*._.*.{.*...,.^.*.Rich_.*........ |
Icon Hash: | 3a9c4c6761cc9c31 |
Entrypoint: | 0x4cf2a2 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE |
Time Stamp: | 0x676E91C7 [Fri Dec 27 11:38:47 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f737ddbfe4ab2f8af22e7ac3752e8615 |
Instruction |
---|
push ebp |
mov ebp, esp |
push FFFFFFFFh |
push 0057FBB0h |
push 004D1FE4h |
mov eax, dword ptr fs:[00000000h] |
push eax |
mov dword ptr fs:[00000000h], esp |
sub esp, 58h |
push ebx |
push esi |
push edi |
mov dword ptr [ebp-18h], esp |
call dword ptr [004F21D4h] |
xor edx, edx |
mov dl, ah |
mov dword ptr [005DBB48h], edx |
mov ecx, eax |
and ecx, 000000FFh |
mov dword ptr [005DBB44h], ecx |
shl ecx, 08h |
add ecx, edx |
mov dword ptr [005DBB40h], ecx |
shr eax, 10h |
mov dword ptr [005DBB3Ch], eax |
push 00000001h |
call 00007F2BD8B41540h |
pop ecx |
test eax, eax |
jne 00007F2BD8B3C0BAh |
push 0000001Ch |
call 00007F2BD8B3C178h |
pop ecx |
call 00007F2BD8B412EBh |
test eax, eax |
jne 00007F2BD8B3C0BAh |
push 00000010h |
call 00007F2BD8B3C167h |
pop ecx |
xor esi, esi |
mov dword ptr [ebp-04h], esi |
call 00007F2BD8B41119h |
call dword ptr [004F2390h] |
mov dword ptr [005E0CA4h], eax |
call 00007F2BD8B40FD7h |
mov dword ptr [005DBAB8h], eax |
call 00007F2BD8B40D80h |
call 00007F2BD8B40CC2h |
call 00007F2BD8B3FF79h |
mov dword ptr [ebp-30h], esi |
lea eax, dword ptr [ebp-5Ch] |
push eax |
call dword ptr [004F2194h] |
call 00007F2BD8B40C53h |
mov dword ptr [ebp-64h], eax |
test byte ptr [ebp-30h], 00000001h |
je 00007F2BD8B3C0B8h |
movzx eax, word ptr [ebp+00h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1899b8 | 0x118 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1e1000 | 0x11dec | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xf2000 | 0x740 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xf0832 | 0xf1000 | 3ec4db944aa1e44052abdbf5a4d3d21b | False | 0.46686069599325725 | data | 6.501674602090998 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0xf2000 | 0x99e96 | 0x9a000 | 08bab3190b5fd6b1714f8c4d18b3f978 | False | 0.7054570185673701 | data | 7.146130881868274 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x18c000 | 0x54caa | 0x20000 | 2db6fb2e55ba8061334ab4d2c7d49ddc | False | 0.29416656494140625 | data | 5.412914411744272 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x1e1000 | 0x11dec | 0x12000 | 02ee78364840a9b4793416a96760ff2a | False | 0.3049587673611111 | data | 5.138433008450167 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
TEXTINCLUDE | 0x1e1d44 | 0xb | ASCII text, with no line terminators | Chinese | China | 1.7272727272727273 |
TEXTINCLUDE | 0x1e1d50 | 0x16 | data | Chinese | China | 1.3636363636363635 |
TEXTINCLUDE | 0x1e1d68 | 0x151 | C source, ASCII text, with CRLF line terminators | Chinese | China | 0.6201780415430267 |
RT_CURSOR | 0x1e1ebc | 0x134 | data | Chinese | China | 0.5811688311688312 |
RT_CURSOR | 0x1e1ff0 | 0x134 | Targa image data - Map 64 x 65536 x 1 +32 "\001" | Chinese | China | 0.37662337662337664 |
RT_CURSOR | 0x1e2124 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | Chinese | China | 0.4805194805194805 |
RT_CURSOR | 0x1e2258 | 0xb4 | Targa image data - Map 32 x 65536 x 1 +16 "\001" | Chinese | China | 0.7 |
RT_BITMAP | 0x1e230c | 0x16c | Device independent bitmap graphic, 39 x 13 x 4, image size 260 | Chinese | China | 0.3598901098901099 |
RT_BITMAP | 0x1e2478 | 0x248 | Device independent bitmap graphic, 64 x 15 x 4, image size 480 | Chinese | China | 0.3407534246575342 |
RT_BITMAP | 0x1e26c0 | 0x144 | Device independent bitmap graphic, 33 x 11 x 4, image size 220 | Chinese | China | 0.4444444444444444 |
RT_BITMAP | 0x1e2804 | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/m | Chinese | China | 0.26453488372093026 |
RT_BITMAP | 0x1e295c | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/m | Chinese | China | 0.2616279069767442 |
RT_BITMAP | 0x1e2ab4 | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/m | Chinese | China | 0.2441860465116279 |
RT_BITMAP | 0x1e2c0c | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/m | Chinese | China | 0.24709302325581395 |
RT_BITMAP | 0x1e2d64 | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240, resolution 3780 x 3780 px/m | Chinese | China | 0.2238372093023256 |
RT_BITMAP | 0x1e2ebc | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240 | Chinese | China | 0.19476744186046513 |
RT_BITMAP | 0x1e3014 | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240 | Chinese | China | 0.20930232558139536 |
RT_BITMAP | 0x1e316c | 0x158 | Device independent bitmap graphic, 20 x 20 x 4, image size 240 | Chinese | China | 0.18895348837209303 |
RT_BITMAP | 0x1e32c4 | 0x5e4 | Device independent bitmap graphic, 70 x 39 x 4, image size 1404 | Chinese | China | 0.34615384615384615 |
RT_BITMAP | 0x1e38a8 | 0xb8 | Device independent bitmap graphic, 12 x 10 x 4, image size 80 | Chinese | China | 0.44565217391304346 |
RT_BITMAP | 0x1e3960 | 0x16c | Device independent bitmap graphic, 39 x 13 x 4, image size 260 | Chinese | China | 0.28296703296703296 |
RT_BITMAP | 0x1e3acc | 0x144 | Device independent bitmap graphic, 33 x 11 x 4, image size 220 | Chinese | China | 0.37962962962962965 |
RT_ICON | 0x1e3c10 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | Chinese | China | 0.26344086021505375 |
RT_ICON | 0x1e3ef8 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | Chinese | China | 0.41216216216216217 |
RT_ICON | 0x1e4020 | 0x2488 | PNG image data, 256 x 0, 8-bit/color RGBA, non-interlaced | 0.9944396920444825 | ||
RT_ICON | 0x1e64a8 | 0x4228 | Device independent bitmap graphic, 64 x 128 x 32, image size 0 | 0.11454888993859234 | ||
RT_ICON | 0x1ea6d0 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 0 | 0.15342323651452283 | ||
RT_ICON | 0x1ecc78 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 0 | 0.182396449704142 | ||
RT_ICON | 0x1ee6e0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | 0.2401500938086304 | ||
RT_ICON | 0x1ef788 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | 0.325 | ||
RT_ICON | 0x1f0110 | 0x6b8 | Device independent bitmap graphic, 20 x 40 x 32, image size 0 | 0.3697674418604651 | ||
RT_ICON | 0x1f07c8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | 0.44769503546099293 | ||
RT_MENU | 0x1f0c30 | 0xc | data | Chinese | China | 1.5 |
RT_MENU | 0x1f0c3c | 0x284 | data | Chinese | China | 0.5 |
RT_DIALOG | 0x1f0ec0 | 0x98 | data | Chinese | China | 0.7171052631578947 |
RT_DIALOG | 0x1f0f58 | 0x17a | data | Chinese | China | 0.5185185185185185 |
RT_DIALOG | 0x1f10d4 | 0xfa | data | Chinese | China | 0.696 |
RT_DIALOG | 0x1f11d0 | 0xea | data | Chinese | China | 0.6239316239316239 |
RT_DIALOG | 0x1f12bc | 0x8ae | data | Chinese | China | 0.39603960396039606 |
RT_DIALOG | 0x1f1b6c | 0xb2 | data | Chinese | China | 0.7359550561797753 |
RT_DIALOG | 0x1f1c20 | 0xcc | data | Chinese | China | 0.7647058823529411 |
RT_DIALOG | 0x1f1cec | 0xb2 | data | Chinese | China | 0.6629213483146067 |
RT_DIALOG | 0x1f1da0 | 0xe2 | data | Chinese | China | 0.6637168141592921 |
RT_DIALOG | 0x1f1e84 | 0x18c | data | Chinese | China | 0.5227272727272727 |
RT_STRING | 0x1f2010 | 0x50 | data | Chinese | China | 0.85 |
RT_STRING | 0x1f2060 | 0x2c | data | Chinese | China | 0.5909090909090909 |
RT_STRING | 0x1f208c | 0x78 | data | Chinese | China | 0.925 |
RT_STRING | 0x1f2104 | 0x1c4 | data | Chinese | China | 0.8141592920353983 |
RT_STRING | 0x1f22c8 | 0x12a | data | Chinese | China | 0.5201342281879194 |
RT_STRING | 0x1f23f4 | 0x146 | data | Chinese | China | 0.6288343558282209 |
RT_STRING | 0x1f253c | 0x40 | data | Chinese | China | 0.65625 |
RT_STRING | 0x1f257c | 0x64 | data | Chinese | China | 0.73 |
RT_STRING | 0x1f25e0 | 0x1d8 | data | Chinese | China | 0.6758474576271186 |
RT_STRING | 0x1f27b8 | 0x114 | data | Chinese | China | 0.6376811594202898 |
RT_STRING | 0x1f28cc | 0x24 | data | Chinese | China | 0.4444444444444444 |
RT_GROUP_CURSOR | 0x1f28f0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China | 1.25 |
RT_GROUP_CURSOR | 0x1f2904 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | Chinese | China | 1.25 |
RT_GROUP_CURSOR | 0x1f2918 | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | Chinese | China | 1.0294117647058822 |
RT_GROUP_ICON | 0x1f293c | 0x76 | data | 0.788135593220339 | ||
RT_GROUP_ICON | 0x1f29b4 | 0x14 | data | Chinese | China | 1.2 |
RT_GROUP_ICON | 0x1f29c8 | 0x14 | data | Chinese | China | 1.25 |
RT_VERSION | 0x1f29dc | 0x240 | data | Chinese | China | 0.5642361111111112 |
RT_MANIFEST | 0x1f2c1c | 0x1cd | XML 1.0 document, ASCII text, with very long lines (461), with no line terminators | 0.5878524945770065 |
DLL | Import |
---|---|
KERNEL32.dll | GetLocalTime, GetSystemTime, GetTimeZoneInformation, RtlUnwind, GetStartupInfoA, GetOEMCP, GetCPInfo, GetProcessVersion, SetErrorMode, GlobalFlags, GetCurrentThread, GetFileTime, GetFileSize, TlsGetValue, LocalReAlloc, TlsSetValue, GlobalHandle, TlsAlloc, LocalAlloc, lstrcmpA, GetVersion, GlobalGetAtomNameA, GlobalAddAtomA, GlobalFindAtomA, GlobalDeleteAtom, lstrcmpiA, SetEndOfFile, UnlockFile, LockFile, FlushFileBuffers, SetFilePointer, GetCurrentProcess, DuplicateHandle, lstrcpynA, SetLastError, FileTimeToLocalFileTime, FileTimeToSystemTime, LocalFree, InterlockedDecrement, InterlockedIncrement, RaiseException, TerminateProcess, HeapSize, GetACP, UnhandledExceptionFilter, FreeEnvironmentStringsA, FreeEnvironmentStringsW, GetEnvironmentStrings, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, GetEnvironmentVariableA, HeapDestroy, HeapCreate, VirtualFree, SetEnvironmentVariableA, LCMapStringA, LCMapStringW, VirtualAlloc, IsBadWritePtr, GetStringTypeA, GetStringTypeW, SetUnhandledExceptionFilter, CompareStringA, CompareStringW, IsBadReadPtr, IsBadCodePtr, SetStdHandle, InterlockedExchange, SuspendThread, ReleaseMutex, CreateMutexA, TerminateThread, CreateSemaphoreA, ResumeThread, ReleaseSemaphore, EnterCriticalSection, LeaveCriticalSection, GetProfileStringA, WriteFile, WaitForMultipleObjects, CreateFileA, SetEvent, FindResourceA, LoadResource, LockResource, ReadFile, lstrlenW, GetModuleFileNameA, GetCurrentThreadId, ExitProcess, GlobalSize, GlobalFree, DeleteCriticalSection, InitializeCriticalSection, lstrcatA, lstrlenA, WinExec, lstrcpyA, CloseHandle, FindNextFileA, GlobalReAlloc, HeapFree, HeapReAlloc, GetProcessHeap, HeapAlloc, GetUserDefaultLCID, MultiByteToWideChar, WideCharToMultiByte, GetFullPathNameA, FreeLibrary, LoadLibraryA, GetLastError, GetVersionExA, WritePrivateProfileStringA, GetPrivateProfileStringA, CreateThread, CreateEventA, Sleep, GlobalAlloc, GlobalLock, GlobalUnlock, FindFirstFileA, FindClose, GetFileAttributesA, SetCurrentDirectoryA, GetVolumeInformationA, GetModuleHandleA, GetProcAddress, MulDiv, GetCommandLineA, GetTickCount, WaitForSingleObject, TlsFree |
USER32.dll | LoadIconA, TranslateMessage, DrawFrameControl, DrawEdge, DrawFocusRect, WindowFromPoint, GetMessageA, DispatchMessageA, SetRectEmpty, RegisterClipboardFormatA, CreateIconFromResourceEx, CreateIconFromResource, DrawIconEx, CreatePopupMenu, AppendMenuA, ModifyMenuA, CreateMenu, CreateAcceleratorTableA, GetDlgCtrlID, GetSubMenu, EnableMenuItem, ClientToScreen, EnumDisplaySettingsA, LoadImageA, SystemParametersInfoA, ShowWindow, IsWindowEnabled, TranslateAcceleratorA, GetKeyState, CopyAcceleratorTableA, PostQuitMessage, IsZoomed, GetClassInfoA, DefWindowProcA, GetSystemMenu, DeleteMenu, GetMenu, SetMenu, PeekMessageA, IsIconic, SetFocus, GetActiveWindow, GetWindow, DestroyAcceleratorTable, SetWindowRgn, GetMessagePos, ScreenToClient, ChildWindowFromPointEx, CopyRect, LoadBitmapA, WinHelpA, KillTimer, SetTimer, ReleaseCapture, GetCapture, SetCapture, GetScrollRange, SetScrollRange, SetScrollPos, SetRect, InflateRect, IntersectRect, DestroyIcon, PtInRect, OffsetRect, IsWindowVisible, EnableWindow, UnregisterClassA, GetWindowLongA, SetWindowLongA, GetSysColor, SetActiveWindow, SetCursorPos, LoadCursorA, SetCursor, GetDC, FillRect, IsRectEmpty, ReleaseDC, IsChild, DestroyMenu, SetForegroundWindow, GetWindowRect, EqualRect, UpdateWindow, ValidateRect, InvalidateRect, LockWindowUpdate, GetClientRect, GetFocus, GetParent, GetTopWindow, PostMessageA, IsWindow, SetParent, DestroyCursor, SendMessageA, SetWindowPos, MessageBoxA, GetCursorPos, GetSystemMetrics, EmptyClipboard, GetWindowTextA, GetWindowTextLengthA, CharUpperA, GetWindowDC, BeginPaint, EndPaint, TabbedTextOutA, DrawTextA, GrayStringA, GetDlgItem, DestroyWindow, CreateDialogIndirectParamA, EndDialog, GetNextDlgTabItem, GetWindowPlacement, RegisterWindowMessageA, GetForegroundWindow, GetLastActivePopup, GetMessageTime, RemovePropA, CallWindowProcA, GetPropA, UnhookWindowsHookEx, SetPropA, GetClassLongA, CallNextHookEx, SetWindowsHookExA, CreateWindowExA, GetMenuItemID, GetMenuItemCount, RegisterClassA, GetScrollPos, AdjustWindowRectEx, MapWindowPoints, SendDlgItemMessageA, ScrollWindowEx, IsDialogMessageA, SetWindowTextA, MoveWindow, CheckMenuItem, SetMenuItemBitmaps, GetMenuState, GetMenuCheckMarkDimensions, GetClassNameA, GetDesktopWindow, LoadStringA, GetSysColorBrush, SetClipboardData, OpenClipboard, GetClipboardData, CloseClipboard, wsprintfA, RedrawWindow |
GDI32.dll | Escape, GetTextMetricsA, TextOutA, RectVisible, PtVisible, GetViewportExtEx, ExtTextOutA, ExtSelectClipRgn, SetBkColor, CreateRectRgnIndirect, SetStretchBltMode, GetClipRgn, CreatePolygonRgn, SelectClipRgn, DeleteObject, CreateDIBitmap, GetSystemPaletteEntries, CreatePalette, StretchBlt, SelectPalette, RealizePalette, GetDIBits, GetWindowExtEx, GetViewportOrgEx, GetWindowOrgEx, BeginPath, EndPath, PathToRegion, CreateEllipticRgn, CreateRoundRectRgn, GetTextColor, GetBkMode, GetBkColor, GetROP2, GetStretchBltMode, GetPolyFillMode, CreateCompatibleBitmap, CreateDCA, CreateBitmap, SelectObject, CreatePen, SetTextColor, SetROP2, SetPolyFillMode, SetBkMode, RestoreDC, SaveDC, PatBlt, CombineRgn, CreateRectRgn, FillRgn, CreateSolidBrush, CreateFontIndirectA, GetStockObject, GetObjectA, EndPage, EndDoc, DeleteDC, StartDocA, StartPage, BitBlt, CreateCompatibleDC, Ellipse, Rectangle, LPtoDP, DPtoLP, GetCurrentObject, RoundRect, GetTextExtentPoint32A, GetDeviceCaps, LineTo, MoveToEx, ExcludeClipRect, GetClipBox, ScaleWindowExtEx, SetWindowExtEx, SetWindowOrgEx, ScaleViewportExtEx, SetViewportExtEx, OffsetViewportOrgEx, SetViewportOrgEx, SetMapMode |
WINMM.dll | midiStreamOut, waveOutUnprepareHeader, waveOutPrepareHeader, waveOutWrite, waveOutPause, waveOutReset, waveOutClose, waveOutGetNumDevs, waveOutOpen, midiOutUnprepareHeader, midiStreamOpen, waveOutRestart, midiStreamProperty, midiOutPrepareHeader, midiStreamStop, midiOutReset, midiStreamClose, midiStreamRestart |
WINSPOOL.DRV | DocumentPropertiesA, OpenPrinterA, ClosePrinter |
ADVAPI32.dll | RegOpenKeyExA, RegSetValueExA, RegQueryValueA, RegCreateKeyExA, RegCloseKey |
SHELL32.dll | ShellExecuteA, Shell_NotifyIconA, DragQueryFileA |
ole32.dll | CLSIDFromProgID, OleRun, CoCreateInstance, CLSIDFromString, OleUninitialize, OleInitialize, RegisterDragDrop, RevokeDragDrop, ReleaseStgMedium |
OLEAUT32.dll | SafeArrayGetDim, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetElement, VariantCopyInd, VariantInit, SysAllocString, SafeArrayDestroy, SafeArrayCreate, SafeArrayPutElement, RegisterTypeLib, LHashValOfNameSys, LoadTypeLib, UnRegisterTypeLib, SafeArrayGetLBound, SafeArrayGetUBound, VariantChangeType, VariantClear |
COMCTL32.dll | ImageList_Read, ImageList_Destroy, ImageList_Duplicate, ImageList_SetBkColor, ImageList_GetImageCount, ImageList_GetIcon |
WS2_32.dll | WSAAsyncSelect, WSACleanup, ntohl, accept, getpeername, recv, inet_ntoa, closesocket, recvfrom, ioctlsocket |
WLDAP32.dll | |
comdlg32.dll | ChooseColorA, ChooseFontA, GetOpenFileNameA, GetSaveFileNameA, GetFileTitleA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Chinese | China |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-02T09:07:14.099929+0100 | 2052875 | ET MALWARE Anonymous RAT CnC Checkin | 1 | 192.168.2.8 | 49707 | 34.1.142.70 | 80 | TCP |
2025-01-02T09:09:48.656645+0100 | 2052875 | ET MALWARE Anonymous RAT CnC Checkin | 1 | 192.168.2.8 | 49713 | 34.1.142.70 | 80 | TCP |
2025-01-02T09:10:51.642452+0100 | 2052875 | ET MALWARE Anonymous RAT CnC Checkin | 1 | 192.168.2.8 | 49715 | 34.1.142.70 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 2, 2025 09:07:04.133025885 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:04.137833118 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:04.137921095 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:04.140836954 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:04.145632029 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:05.466876984 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:05.507567883 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:05.514858007 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:05.520354033 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063344002 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063360929 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063373089 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063433886 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.063493967 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063504934 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063515902 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063536882 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.063563108 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.063674927 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063688040 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063699961 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.063750982 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.064102888 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.064138889 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.544092894 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544138908 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544151068 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544204950 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.544279099 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544291019 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544317007 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.544574022 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544585943 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544610023 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544620991 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.544656992 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.544862986 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.544996977 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.545006990 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.545042038 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.545109034 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.545150995 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.545164108 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.545726061 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.545768976 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.545861959 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.545874119 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.545921087 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.546001911 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.546013117 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.546053886 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.546665907 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.546678066 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.546688080 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.546709061 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.549029112 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.549076080 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.986572981 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986605883 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986620903 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986711979 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986711025 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.986725092 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986798048 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986808062 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.986809969 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986862898 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.986931086 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.986946106 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987005949 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987113953 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987128019 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987166882 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987214088 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987241983 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987299919 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987318993 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987329006 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987334013 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987360954 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987426043 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987454891 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987570047 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987584114 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987632990 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987647057 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987674952 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987751961 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987806082 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987818956 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987834930 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.987862110 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.987873077 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.988089085 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988102913 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988117933 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988149881 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.988296032 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988310099 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988323927 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988333941 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.988339901 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988368988 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.988584995 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988603115 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988621950 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988641977 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.988709927 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.988778114 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988826990 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988840103 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.988867044 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.989032984 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.989047050 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.989061117 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.989084959 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.989095926 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.989279032 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.989293098 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.989336014 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.989502907 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.991568089 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.991583109 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.991597891 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:06.991621017 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.991633892 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:06.991671085 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.038789988 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.429411888 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.429447889 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.429497957 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.429667950 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.429723978 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.429763079 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.429820061 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.429836988 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.429876089 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.430059910 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430074930 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430088997 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430103064 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430115938 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430128098 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.430152893 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.430332899 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430347919 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430361986 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430375099 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430382967 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.430387974 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430406094 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.430430889 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.430690050 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430705070 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430717945 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430732012 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430746078 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.430768967 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.430782080 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431085110 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431099892 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431113958 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431127071 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431142092 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431142092 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431157112 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431163073 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431178093 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431519032 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431533098 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431545973 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431556940 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431571007 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431581020 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431591034 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431602001 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431606054 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431618929 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431622028 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431636095 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431649923 CET | 80 | 49706 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:07.431662083 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:07.431698084 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:08.640820980 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:08.645731926 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:08.645821095 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:10.445595980 CET | 49706 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:13.552988052 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:13.557949066 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:14.095257044 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:14.099929094 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:14.104720116 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:24.838169098 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:24.843081951 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:25.379414082 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:25.429455996 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:25.474250078 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:25.479077101 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:41.846184969 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:41.851038933 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:42.385859013 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:42.429476976 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:42.437160015 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:42.441931009 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:58.449165106 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:58.455584049 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:58.991789103 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:07:59.038892031 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:59.099390984 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:07:59.104259968 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:14.856045961 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:14.860939026 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:15.395638943 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:15.445183039 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:15.503910065 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:15.508759975 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:32.841272116 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:32.846262932 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:33.381213903 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:33.473994970 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:33.478980064 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:49.699944019 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:49.700041056 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:49.705590963 CET | 80 | 49707 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:49.705662012 CET | 49707 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:51.633971930 CET | 49710 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:51.634037018 CET | 443 | 49710 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:51.634166002 CET | 49710 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:56.449111938 CET | 49710 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:08:56.449152946 CET | 443 | 49710 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:08:56.449218035 CET | 443 | 49710 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:07.853427887 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:07.858372927 CET | 80 | 49711 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:07.858481884 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:12.650918007 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:12.655857086 CET | 80 | 49711 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:13.185988903 CET | 80 | 49711 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:13.399012089 CET | 80 | 49711 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:13.399064064 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:13.550430059 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:13.555221081 CET | 80 | 49711 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:25.121099949 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:25.121207952 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:25.125952005 CET | 80 | 49711 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:25.126003981 CET | 49711 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:27.088356018 CET | 49712 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:27.088397026 CET | 443 | 49712 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:27.088551044 CET | 49712 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:32.022381067 CET | 49712 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:32.022427082 CET | 443 | 49712 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:32.022489071 CET | 443 | 49712 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:43.227621078 CET | 49713 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:43.232688904 CET | 80 | 49713 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:43.232786894 CET | 49713 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:48.119388103 CET | 49713 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:48.124330044 CET | 80 | 49713 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:48.651372910 CET | 80 | 49713 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:09:48.656645060 CET | 49713 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:09:48.661479950 CET | 80 | 49713 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:00.057923079 CET | 49713 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:00.058043957 CET | 49713 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:00.062720060 CET | 80 | 49713 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:00.062796116 CET | 49713 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:02.038688898 CET | 49714 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:02.038757086 CET | 443 | 49714 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:02.038863897 CET | 49714 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:06.994878054 CET | 49714 | 443 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:06.994956017 CET | 443 | 49714 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:06.995027065 CET | 443 | 49714 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:18.165247917 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:18.170094967 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:18.170200109 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:23.015398026 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:23.020257950 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:23.426465988 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:23.431732893 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:23.436533928 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:34.947618961 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:34.952397108 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:35.361512899 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:35.429882050 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:35.689325094 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:35.694155931 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:51.642452002 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:51.647505045 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:52.305526018 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:10:52.351826906 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:52.412991047 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:10:52.417869091 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:11:09.539611101 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:11:09.539611101 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Jan 2, 2025 09:11:09.544600010 CET | 80 | 49715 | 34.1.142.70 | 192.168.2.8 |
Jan 2, 2025 09:11:09.550570011 CET | 49715 | 80 | 192.168.2.8 | 34.1.142.70 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 2, 2025 09:07:03.552319050 CET | 59153 | 53 | 192.168.2.8 | 1.1.1.1 |
Jan 2, 2025 09:07:04.129319906 CET | 53 | 59153 | 1.1.1.1 | 192.168.2.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 2, 2025 09:07:03.552319050 CET | 192.168.2.8 | 1.1.1.1 | 0x66f1 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 2, 2025 09:07:04.129319906 CET | 1.1.1.1 | 192.168.2.8 | 0x66f1 | No error (0) | 34.1.142.70 | A (IP address) | IN (0x0001) | false |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.8 | 49706 | 34.1.142.70 | 80 | 7592 | C:\Windows\SysWOW64\explorer.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 2, 2025 09:07:04.140836954 CET | 24 | OUT | |
Jan 2, 2025 09:07:05.466876984 CET | 71 | IN | |
Jan 2, 2025 09:07:05.514858007 CET | 66 | OUT | |
Jan 2, 2025 09:07:06.063344002 CET | 1236 | IN | |
Jan 2, 2025 09:07:06.063360929 CET | 1236 | IN | |
Jan 2, 2025 09:07:06.063373089 CET | 1236 | IN | |
Jan 2, 2025 09:07:06.063493967 CET | 1236 | IN | |
Jan 2, 2025 09:07:06.063504934 CET | 1236 | IN | |
Jan 2, 2025 09:07:06.063515902 CET | 1236 | IN | |
Jan 2, 2025 09:07:06.063674927 CET | 1236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.8 | 49707 | 34.1.142.70 | 80 | 7592 | C:\Windows\SysWOW64\explorer.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 2, 2025 09:07:13.552988052 CET | 563 | OUT | |
Jan 2, 2025 09:07:14.095257044 CET | 23 | IN | |
Jan 2, 2025 09:07:14.099929094 CET | 23 | OUT | |
Jan 2, 2025 09:07:24.838169098 CET | 23 | OUT | |
Jan 2, 2025 09:07:25.379414082 CET | 24 | IN | |
Jan 2, 2025 09:07:25.474250078 CET | 63 | OUT | |
Jan 2, 2025 09:07:41.846184969 CET | 23 | OUT | |
Jan 2, 2025 09:07:42.385859013 CET | 24 | IN | |
Jan 2, 2025 09:07:42.437160015 CET | 63 | OUT | |
Jan 2, 2025 09:07:58.449165106 CET | 23 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.8 | 49711 | 34.1.142.70 | 80 | 7592 | C:\Windows\SysWOW64\explorer.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 2, 2025 09:09:12.650918007 CET | 568 | OUT | |
Jan 2, 2025 09:09:13.185988903 CET | 23 | IN | |
Jan 2, 2025 09:09:13.399012089 CET | 23 | IN | |
Jan 2, 2025 09:09:13.550430059 CET | 23 | OUT | |
Jan 2, 2025 09:09:25.121099949 CET | 23 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.8 | 49713 | 34.1.142.70 | 80 | 7592 | C:\Windows\SysWOW64\explorer.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 2, 2025 09:09:48.119388103 CET | 566 | OUT | |
Jan 2, 2025 09:09:48.651372910 CET | 23 | IN | |
Jan 2, 2025 09:09:48.656645060 CET | 23 | OUT | |
Jan 2, 2025 09:10:00.057923079 CET | 23 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.8 | 49715 | 34.1.142.70 | 80 | 7592 | C:\Windows\SysWOW64\explorer.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 2, 2025 09:10:23.015398026 CET | 570 | OUT | |
Jan 2, 2025 09:10:23.426465988 CET | 23 | IN | |
Jan 2, 2025 09:10:23.431732893 CET | 23 | OUT | |
Jan 2, 2025 09:10:34.947618961 CET | 23 | OUT | |
Jan 2, 2025 09:10:35.361512899 CET | 24 | IN | |
Jan 2, 2025 09:10:35.689325094 CET | 63 | OUT | |
Jan 2, 2025 09:10:51.642452002 CET | 23 | OUT | |
Jan 2, 2025 09:10:52.305526018 CET | 24 | IN | |
Jan 2, 2025 09:10:52.412991047 CET | 63 | OUT | |
Jan 2, 2025 09:11:09.539611101 CET | 23 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 03:07:00 |
Start date: | 02/01/2025 |
Path: | C:\Users\user\Desktop\gZY58wycW0.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1'826'816 bytes |
MD5 hash: | B7003532F5AA5FA69A130596CAAB741B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 1 |
Start time: | 03:07:00 |
Start date: | 02/01/2025 |
Path: | C:\Windows\SysWOW64\explorer.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x470000 |
File size: | 4'514'184 bytes |
MD5 hash: | DD6597597673F72E10C9DE7901FBA0A8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Execution Graph
Execution Coverage: | 2.9% |
Dynamic/Decrypted Code Coverage: | 6.3% |
Signature Coverage: | 10.3% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 134 |
Graph
Function 00452ED0 Relevance: 55.2, APIs: 29, Strings: 2, Instructions: 979windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EBAB1 Relevance: 6.1, APIs: 4, Instructions: 63COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D2699 Relevance: 4.6, APIs: 3, Instructions: 75timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E3CEF Relevance: 3.4, APIs: 2, Instructions: 422COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043DC60 Relevance: 3.1, APIs: 2, Instructions: 78COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045D1B0 Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004010C4 Relevance: 2.4, Strings: 1, Instructions: 1119COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A8F90 Relevance: 1.5, APIs: 1, Instructions: 26comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E3120 Relevance: 29.9, APIs: 15, Strings: 2, Instructions: 170stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10017090 Relevance: 21.2, APIs: 14, Instructions: 162COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0047AB70 Relevance: 19.6, APIs: 7, Strings: 4, Instructions: 370commemorythreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EAC26 Relevance: 15.1, APIs: 10, Instructions: 99memoryCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043F2D0 Relevance: 14.3, APIs: 6, Strings: 2, Instructions: 267windowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457ED0 Relevance: 13.8, APIs: 9, Instructions: 289COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00449A80 Relevance: 13.8, APIs: 9, Instructions: 278COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044ACF0 Relevance: 13.8, APIs: 9, Instructions: 259COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004DD28B Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 241fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A3CB0 Relevance: 9.1, APIs: 6, Instructions: 80windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E73F1 Relevance: 9.0, APIs: 6, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004497F0 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 226windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044AA60 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 226windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00444B00 Relevance: 9.0, APIs: 4, Strings: 1, Instructions: 207windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004DB538 Relevance: 9.0, APIs: 3, Strings: 2, Instructions: 207timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00457DB0 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 94windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045C480 Relevance: 7.7, APIs: 5, Instructions: 196windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043F600 Relevance: 7.6, APIs: 5, Instructions: 134windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A6900 Relevance: 7.6, APIs: 5, Instructions: 127windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00440A20 Relevance: 7.6, APIs: 5, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A3D80 Relevance: 6.1, APIs: 4, Instructions: 62windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A7E70 Relevance: 6.0, APIs: 4, Instructions: 49windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E61C5 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 27threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00453E40 Relevance: 4.6, APIs: 3, Instructions: 110windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10026440 Relevance: 4.5, APIs: 3, Instructions: 45memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6725 Relevance: 4.5, APIs: 3, Instructions: 29windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1002616D Relevance: 3.8, APIs: 3, Instructions: 54COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A36A0 Relevance: 3.1, APIs: 2, Instructions: 134windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A3E60 Relevance: 3.1, APIs: 2, Instructions: 126windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A6F20 Relevance: 3.1, APIs: 2, Instructions: 92COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A7F10 Relevance: 3.1, APIs: 2, Instructions: 78COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00440B90 Relevance: 3.1, APIs: 2, Instructions: 66windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004555E0 Relevance: 3.1, APIs: 2, Instructions: 64windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100264C0 Relevance: 3.0, APIs: 2, Instructions: 42memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A6A80 Relevance: 3.0, APIs: 2, Instructions: 42windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AABD0 Relevance: 3.0, APIs: 2, Instructions: 41threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004AA360 Relevance: 3.0, APIs: 2, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004EB808 Relevance: 3.0, APIs: 2, Instructions: 32COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10019482 Relevance: 3.0, APIs: 2, Instructions: 30threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D478B Relevance: 3.0, APIs: 2, Instructions: 30memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045E8B0 Relevance: 3.0, APIs: 2, Instructions: 28COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E36E1 Relevance: 3.0, APIs: 2, Instructions: 27COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E3316 Relevance: 3.0, APIs: 2, Instructions: 25threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E3813 Relevance: 3.0, APIs: 2, Instructions: 24COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402459 Relevance: 2.5, APIs: 2, Instructions: 13memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00449D80 Relevance: 1.6, APIs: 1, Instructions: 125windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044AFB0 Relevance: 1.6, APIs: 1, Instructions: 113windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D1A36 Relevance: 1.6, APIs: 1, Instructions: 99memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D0BB5 Relevance: 1.6, APIs: 1, Instructions: 80memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A6810 Relevance: 1.6, APIs: 1, Instructions: 79windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D0A8E Relevance: 1.6, APIs: 1, Instructions: 75memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E2C7D Relevance: 1.6, APIs: 1, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E33A4 Relevance: 1.6, APIs: 1, Instructions: 72COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043B620 Relevance: 1.6, APIs: 1, Instructions: 71COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006940 Relevance: 1.6, APIs: 1, Instructions: 61COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000A880 Relevance: 1.5, APIs: 1, Instructions: 44COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004596C0 Relevance: 1.5, APIs: 1, Instructions: 43windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004CEFAC Relevance: 1.5, APIs: 1, Instructions: 40windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E2BA6 Relevance: 1.5, APIs: 1, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045A1E0 Relevance: 1.5, APIs: 1, Instructions: 35COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E2EF4 Relevance: 1.5, APIs: 1, Instructions: 30COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004CF00B Relevance: 1.5, APIs: 1, Instructions: 27windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00447FE0 Relevance: 1.5, APIs: 1, Instructions: 24timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043B550 Relevance: 1.5, APIs: 1, Instructions: 22windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045CFF0 Relevance: 1.5, APIs: 1, Instructions: 20memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E6C78 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E574C Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E581E Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E02F7 Relevance: 1.5, APIs: 1, Instructions: 11windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A3C90 Relevance: 1.5, APIs: 1, Instructions: 7windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10025D00 Relevance: 1.3, APIs: 1, Instructions: 24COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0046C380 Relevance: 87.2, APIs: 47, Strings: 2, Instructions: 1494windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045C7C0 Relevance: 22.8, APIs: 9, Strings: 4, Instructions: 93libraryloaderwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003970 Relevance: 20.3, APIs: 13, Instructions: 806COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10017540 Relevance: 18.5, APIs: 12, Instructions: 476COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458390 Relevance: 15.4, APIs: 10, Instructions: 430COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001D8E0 Relevance: 7.6, APIs: 5, Instructions: 150nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008310 Relevance: 7.6, APIs: 5, Instructions: 99nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001FD50 Relevance: 7.6, APIs: 5, Instructions: 90nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008710 Relevance: 6.2, APIs: 4, Instructions: 176nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001FEA0 Relevance: 6.2, APIs: 4, Instructions: 163nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011630 Relevance: 6.1, APIs: 4, Instructions: 133nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10025780 Relevance: 6.1, APIs: 4, Instructions: 74windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00454CC6 Relevance: 6.1, APIs: 4, Instructions: 72fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008D40 Relevance: 6.1, APIs: 4, Instructions: 64nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0048C140 Relevance: 5.5, Strings: 4, Instructions: 485COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468731 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 101networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000F750 Relevance: 4.7, APIs: 3, Instructions: 165nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007A30 Relevance: 4.7, APIs: 3, Instructions: 157nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014790 Relevance: 4.6, APIs: 3, Instructions: 140nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000FD50 Relevance: 4.6, APIs: 3, Instructions: 131nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001C800 Relevance: 4.6, APIs: 3, Instructions: 129nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000DA90 Relevance: 4.6, APIs: 3, Instructions: 117nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001E7F0 Relevance: 4.6, APIs: 3, Instructions: 102nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D330 Relevance: 4.6, APIs: 3, Instructions: 94nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10013DA0 Relevance: 4.6, APIs: 3, Instructions: 85nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10012AD0 Relevance: 4.6, APIs: 3, Instructions: 73nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10012BF0 Relevance: 4.6, APIs: 3, Instructions: 64nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001D330 Relevance: 4.6, APIs: 3, Instructions: 52nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006350 Relevance: 4.5, APIs: 3, Instructions: 49nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E440 Relevance: 4.5, APIs: 3, Instructions: 43nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006560 Relevance: 4.5, APIs: 3, Instructions: 40nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10020B70 Relevance: 4.5, APIs: 3, Instructions: 39nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005900 Relevance: 4.5, APIs: 3, Instructions: 19nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458A60 Relevance: 3.2, APIs: 2, Instructions: 209windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468650 Relevance: 3.1, APIs: 2, Instructions: 62COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008CB0 Relevance: 3.0, APIs: 2, Instructions: 47nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000CBC0 Relevance: 3.0, APIs: 2, Instructions: 41nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100214B0 Relevance: 3.0, APIs: 2, Instructions: 27nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014EA0 Relevance: 3.0, APIs: 2, Instructions: 27nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00488BB0 Relevance: 1.6, Strings: 1, Instructions: 373COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004BD0 Relevance: 1.6, APIs: 1, Instructions: 111nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100048E0 Relevance: 1.5, APIs: 1, Instructions: 39nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004510 Relevance: 1.5, APIs: 1, Instructions: 39nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002E40 Relevance: 1.5, APIs: 1, Instructions: 39nativeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100293A1 Relevance: 1.4, Strings: 1, Instructions: 174COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000EDA0 Relevance: .9, Instructions: 855COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002250 Relevance: .6, Instructions: 617COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004DC9AA Relevance: .4, Instructions: 417COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00490B10 Relevance: .4, Instructions: 386COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0048C680 Relevance: .4, Instructions: 352COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B4C10 Relevance: .3, Instructions: 346COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004906DE Relevance: .3, Instructions: 306COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A0410 Relevance: .3, Instructions: 295COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B4770 Relevance: .3, Instructions: 274COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D88E6 Relevance: .3, Instructions: 259COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0049CC90 Relevance: .2, Instructions: 229COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10028B99 Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00490464 Relevance: .2, Instructions: 187COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0049C1F0 Relevance: .2, Instructions: 178COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004902B1 Relevance: .1, Instructions: 144COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004888A0 Relevance: .1, Instructions: 109COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001A030 Relevance: 44.0, APIs: 29, Instructions: 463COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011B50 Relevance: 38.9, APIs: 21, Strings: 1, Instructions: 404windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10021CA0 Relevance: 36.4, APIs: 24, Instructions: 355COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10023960 Relevance: 35.4, APIs: 19, Strings: 1, Instructions: 425windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100101C0 Relevance: 35.4, APIs: 19, Strings: 1, Instructions: 377windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004641B0 Relevance: 35.4, APIs: 17, Strings: 3, Instructions: 366windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100034F0 Relevance: 33.3, APIs: 22, Instructions: 321COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000AF00 Relevance: 33.2, APIs: 22, Instructions: 151COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00478120 Relevance: 31.9, APIs: 17, Strings: 1, Instructions: 351windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10013F20 Relevance: 30.2, APIs: 16, Strings: 1, Instructions: 493windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000DEF0 Relevance: 26.5, APIs: 14, Strings: 1, Instructions: 269windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E4D4F Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 174windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10018F60 Relevance: 24.2, APIs: 16, Instructions: 171COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100055A0 Relevance: 22.7, APIs: 15, Instructions: 222COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10017350 Relevance: 22.6, APIs: 15, Instructions: 88COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100169C0 Relevance: 21.4, APIs: 14, Instructions: 408COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00454E30 Relevance: 21.3, APIs: 9, Strings: 3, Instructions: 310libraryregistryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011460 Relevance: 21.0, APIs: 14, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100084B0 Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 173windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C030 Relevance: 18.1, APIs: 12, Instructions: 80COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000FF70 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 198windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10023F00 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 114windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043C2D0 Relevance: 15.3, APIs: 10, Instructions: 301COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C100 Relevance: 15.1, APIs: 10, Instructions: 75COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043C8C0 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 158comregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10022200 Relevance: 13.7, APIs: 9, Instructions: 168COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100194E0 Relevance: 13.7, APIs: 9, Instructions: 156COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001A4F0 Relevance: 13.6, APIs: 9, Instructions: 128COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000D060 Relevance: 13.6, APIs: 9, Instructions: 119COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045C8C0 Relevance: 13.6, APIs: 9, Instructions: 85windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004800 Relevance: 13.6, APIs: 9, Instructions: 80windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004430 Relevance: 13.6, APIs: 9, Instructions: 80windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10022B70 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 192windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10024B50 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 138windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10024E80 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 110windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D4821 Relevance: 12.4, APIs: 3, Strings: 4, Instructions: 100fileCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00468880 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 93networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00484520 Relevance: 12.2, APIs: 8, Instructions: 162COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D425A Relevance: 12.1, APIs: 8, Instructions: 132COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100106C0 Relevance: 12.1, APIs: 8, Instructions: 119COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10024520 Relevance: 12.1, APIs: 8, Instructions: 99COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10017480 Relevance: 12.1, APIs: 8, Instructions: 76fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10024650 Relevance: 12.0, APIs: 8, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000AAE0 Relevance: 10.6, APIs: 7, Instructions: 138COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100125E0 Relevance: 10.6, APIs: 7, Instructions: 111COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011300 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 108windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10018E00 Relevance: 10.6, APIs: 7, Instructions: 96windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000AE20 Relevance: 10.6, APIs: 7, Instructions: 81COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10012370 Relevance: 10.6, APIs: 7, Instructions: 74COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001C450 Relevance: 10.6, APIs: 7, Instructions: 50windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000FBF0 Relevance: 10.5, APIs: 7, Instructions: 49windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015840 Relevance: 9.3, APIs: 6, Instructions: 287windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10003220 Relevance: 9.2, APIs: 6, Instructions: 239windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016760 Relevance: 9.2, APIs: 6, Instructions: 185windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011160 Relevance: 9.1, APIs: 6, Instructions: 145COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010C70 Relevance: 9.1, APIs: 6, Instructions: 143COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E680 Relevance: 9.1, APIs: 6, Instructions: 135COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100220A0 Relevance: 9.1, APIs: 6, Instructions: 114windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015630 Relevance: 9.1, APIs: 6, Instructions: 114COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100259E0 Relevance: 9.1, APIs: 6, Instructions: 102COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E270 Relevance: 9.1, APIs: 6, Instructions: 79windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001DC40 Relevance: 9.1, APIs: 6, Instructions: 74windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000DE30 Relevance: 9.1, APIs: 6, Instructions: 74windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001A9C0 Relevance: 9.1, APIs: 6, Instructions: 70COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001EBC0 Relevance: 9.1, APIs: 6, Instructions: 56windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001B8F0 Relevance: 9.1, APIs: 6, Instructions: 54COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00470B10 Relevance: 9.1, APIs: 6, Instructions: 54COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E8A5E Relevance: 9.0, APIs: 6, Instructions: 48windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001BB00 Relevance: 9.0, APIs: 6, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E8978 Relevance: 9.0, APIs: 6, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10019170 Relevance: 9.0, APIs: 6, Instructions: 23COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00440490 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 144windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10009120 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 63windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10018890 Relevance: 7.9, APIs: 5, Instructions: 413COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010E00 Relevance: 7.7, APIs: 5, Instructions: 218windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001A750 Relevance: 7.7, APIs: 6, Instructions: 171COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016480 Relevance: 7.7, APIs: 5, Instructions: 159COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001C570 Relevance: 7.7, APIs: 5, Instructions: 157COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D438C Relevance: 7.6, APIs: 5, Instructions: 150COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001E9A9 Relevance: 7.6, APIs: 5, Instructions: 149timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10021500 Relevance: 7.6, APIs: 5, Instructions: 145windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008FB0 Relevance: 7.6, APIs: 5, Instructions: 128COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010840 Relevance: 7.6, APIs: 5, Instructions: 91COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0045C310 Relevance: 7.6, APIs: 5, Instructions: 90COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044C201 Relevance: 7.6, APIs: 5, Instructions: 61windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100200C0 Relevance: 7.6, APIs: 5, Instructions: 56COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044C184 Relevance: 7.6, APIs: 5, Instructions: 55windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014EF0 Relevance: 7.5, APIs: 5, Instructions: 46windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D45AF Relevance: 7.5, APIs: 5, Instructions: 38threadCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B0C0 Relevance: 7.5, APIs: 5, Instructions: 36windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000FCA0 Relevance: 7.5, APIs: 5, Instructions: 32COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004606A0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 244windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008DE0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 160windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00458D70 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 138memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001C4E0 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E8903 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 27stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D49C4 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 13libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0044C3E6 Relevance: 6.4, APIs: 4, Instructions: 373windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100262D0 Relevance: 6.4, APIs: 5, Instructions: 114COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D8BDC Relevance: 6.4, APIs: 5, Instructions: 102memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001E500 Relevance: 6.2, APIs: 4, Instructions: 200windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00464A50 Relevance: 6.2, APIs: 4, Instructions: 181COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B120 Relevance: 6.2, APIs: 4, Instructions: 164windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004960 Relevance: 6.2, APIs: 4, Instructions: 161COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004590 Relevance: 6.2, APIs: 4, Instructions: 155COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002EC0 Relevance: 6.2, APIs: 4, Instructions: 155COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10025870 Relevance: 6.1, APIs: 4, Instructions: 119COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00444300 Relevance: 6.1, APIs: 4, Instructions: 115COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007F00 Relevance: 6.1, APIs: 4, Instructions: 106windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015F60 Relevance: 6.1, APIs: 4, Instructions: 99COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004A4210 Relevance: 6.1, APIs: 4, Instructions: 95windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E8EE1 Relevance: 6.1, APIs: 4, Instructions: 87windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100080F0 Relevance: 6.1, APIs: 4, Instructions: 82COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10016220 Relevance: 6.1, APIs: 4, Instructions: 80COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008B70 Relevance: 6.1, APIs: 4, Instructions: 71COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004DC898 Relevance: 6.1, APIs: 4, Instructions: 67COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E340 Relevance: 6.1, APIs: 4, Instructions: 59COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100117B0 Relevance: 6.1, APIs: 4, Instructions: 58COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011AC0 Relevance: 6.1, APIs: 4, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011A30 Relevance: 6.1, APIs: 4, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007720 Relevance: 6.0, APIs: 4, Instructions: 50windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E01E3 Relevance: 6.0, APIs: 4, Instructions: 50COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E452B Relevance: 6.0, APIs: 4, Instructions: 49windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10015BE0 Relevance: 6.0, APIs: 4, Instructions: 47timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000E4B0 Relevance: 6.0, APIs: 4, Instructions: 46windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E4C1A Relevance: 6.0, APIs: 4, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10014AB0 Relevance: 6.0, APIs: 4, Instructions: 40windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001BDF0 Relevance: 6.0, APIs: 4, Instructions: 38windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100205F0 Relevance: 6.0, APIs: 4, Instructions: 36COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10020690 Relevance: 6.0, APIs: 4, Instructions: 36COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10025C70 Relevance: 6.0, APIs: 4, Instructions: 31windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1001C740 Relevance: 6.0, APIs: 4, Instructions: 31COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E89ED Relevance: 6.0, APIs: 4, Instructions: 29stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10024730 Relevance: 6.0, APIs: 4, Instructions: 26COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E87EB Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 52stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004E888B Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 40windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100031A0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 32registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004D873A Relevance: 5.1, APIs: 4, Instructions: 53memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|