Windows
Analysis Report
Client.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Client.exe (PID: 3300 cmdline:
"C:\Users\ user\Deskt op\Client. exe" MD5: B6811A1DACA8CFDA16DA0F730C174133)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
{"External_config_on_Pastebin": "null", "Server": "0.tcp.in.ngrok.io", "Ports": "10147", "Version": "0.5.8", "Autorun": "false", "Install_Folder": "Listopener.exe", "Install_File": "aWVPNVFPYW9UOGdRNjZWQVFpNVZBaE44Rm9UbHlKaW8="}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Windows_Trojan_Asyncrat_11a11ba1 | unknown | unknown |
| |
rat_win_asyncrat | Detect AsyncRAT based on specific strings | Sekoia.io |
| |
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Windows_Trojan_Asyncrat_11a11ba1 | unknown | unknown |
| |
rat_win_asyncrat | Detect AsyncRAT based on specific strings | Sekoia.io |
| |
INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse | Detects file containing reversed ASEP Autorun registry keys | ditekSHen |
|
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | URLs: |
Source: | File source: | ||
Source: | File source: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_01864958 | |
Source: | Code function: | 0_2_01864088 | |
Source: | Code function: | 0_2_01865B20 | |
Source: | Code function: | 0_2_01863D40 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Boot Survival |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Code function: | 0_2_01862D4C |
Source: | Process queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 4 Virtualization/Sandbox Evasion | OS Credential Dumping | 221 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | LSASS Memory | 4 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 23 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 11 Application Layer Protocol | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
74% | Virustotal | Browse | ||
87% | ReversingLabs | ByteCode-MSIL.Backdoor.AsyncRat | ||
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
0.tcp.in.ngrok.io | 35.154.189.194 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
35.154.189.194 | 0.tcp.in.ngrok.io | United States | 16509 | AMAZON-02US | true | |
13.202.226.61 | unknown | United States | 7018 | ATT-INTERNET4US | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1587363 |
Start date and time: | 2025-01-10 09:20:08 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 55s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Client.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@2/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212, 172.202.163.200
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtReadVirtualMemory calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
0.tcp.in.ngrok.io | Get hash | malicious | Xmrig | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | Njrat | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Nanocore | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ATT-INTERNET4US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 5.44725937896768 |
TrID: |
|
File name: | Client.exe |
File size: | 46'080 bytes |
MD5: | b6811a1daca8cfda16da0f730c174133 |
SHA1: | 92d67d3836def51f5a45389692292b2998a0c559 |
SHA256: | d5619e740a38ee0c894dd17051419306c4b35ad55a1558854ed82527a4aa736c |
SHA512: | c1fe4b8edc38eef9ce12ae56f7874690b50519b12560620766c7e0b9f6a8cf1f9d00f648f6fa15b328320435e013bccae2dd2195985d8121ffc3c16b521b857d |
SSDEEP: | 768:9ujY21TUET1/WUT1V9mo2qz4KjPGaG6PIyzjbFgX3iaIqH5jdrK9APGuU2BDZzx:9ujY21TU0r21KTkDy3bCXSeHrKqPfdzx |
TLSH: | 6C232B003BE9812BF2BE8FB859F26145857AF6A33603D6491CC451D74B13FC69A426FE |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....-e................................. ........@.. ....................... ............@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40c72e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x652DADE5 [Mon Oct 16 21:40:53 2023 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xc6dc | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xe000 | 0x7ff | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x10000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xa734 | 0xa800 | e86074d5096089595a507d8316cbfea6 | False | 0.4995814732142857 | data | 5.502467597701495 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xe000 | 0x7ff | 0x800 | 0f68ce4dd77ed0bb9c1e6b31f6995d94 | False | 0.41748046875 | data | 4.88506844918463 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x10000 | 0xc | 0x200 | 52e47f744a136ff1d37b341562dee345 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xe0a0 | 0x2cc | data | 0.43575418994413406 | ||
RT_MANIFEST | 0xe36c | 0x493 | exported SGML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.43381725021349277 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 09:21:06.529690981 CET | 49710 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:06.534517050 CET | 10147 | 49710 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:06.534599066 CET | 49710 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:06.548561096 CET | 49710 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:06.553401947 CET | 10147 | 49710 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:08.511086941 CET | 10147 | 49710 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:08.511199951 CET | 49710 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:13.531625986 CET | 49710 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:13.532346964 CET | 49737 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:13.536427021 CET | 10147 | 49710 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:13.537132025 CET | 10147 | 49737 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:13.537214994 CET | 49737 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:13.537472010 CET | 49737 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:13.542220116 CET | 10147 | 49737 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:15.540848970 CET | 10147 | 49737 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:15.541054964 CET | 49737 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:20.545392036 CET | 49737 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:20.546441078 CET | 49788 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:20.550307989 CET | 10147 | 49737 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:20.551256895 CET | 10147 | 49788 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:20.551352024 CET | 49788 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:20.554559946 CET | 49788 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:20.559305906 CET | 10147 | 49788 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:22.534452915 CET | 10147 | 49788 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:22.534534931 CET | 49788 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:23.380961895 CET | 56839 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 10, 2025 09:21:23.385740995 CET | 53 | 56839 | 1.1.1.1 | 192.168.2.6 |
Jan 10, 2025 09:21:23.385803938 CET | 56839 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 10, 2025 09:21:23.390590906 CET | 53 | 56839 | 1.1.1.1 | 192.168.2.6 |
Jan 10, 2025 09:21:23.829401016 CET | 56839 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 10, 2025 09:21:23.834428072 CET | 53 | 56839 | 1.1.1.1 | 192.168.2.6 |
Jan 10, 2025 09:21:23.834481001 CET | 56839 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 10, 2025 09:21:27.545145988 CET | 49788 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:27.546076059 CET | 56868 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:27.549992085 CET | 10147 | 49788 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:27.550896883 CET | 10147 | 56868 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:27.550982952 CET | 56868 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:27.551214933 CET | 56868 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:27.555986881 CET | 10147 | 56868 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:29.518553019 CET | 10147 | 56868 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:29.518632889 CET | 56868 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:34.529583931 CET | 56868 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:34.530606985 CET | 56914 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:34.534409046 CET | 10147 | 56868 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:34.535451889 CET | 10147 | 56914 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:34.535547018 CET | 56914 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:34.535856962 CET | 56914 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:34.540685892 CET | 10147 | 56914 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:36.504386902 CET | 10147 | 56914 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:36.504455090 CET | 56914 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:41.517461061 CET | 56914 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:41.518214941 CET | 56961 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:41.522447109 CET | 10147 | 56914 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:41.522953033 CET | 10147 | 56961 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:41.523037910 CET | 56961 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:41.523317099 CET | 56961 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:41.528115988 CET | 10147 | 56961 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:43.502646923 CET | 10147 | 56961 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:43.502762079 CET | 56961 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:48.513797045 CET | 56961 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:48.514578104 CET | 57003 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:48.518631935 CET | 10147 | 56961 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:48.519416094 CET | 10147 | 57003 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:48.519494057 CET | 57003 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:48.519763947 CET | 57003 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:48.524547100 CET | 10147 | 57003 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:50.503544092 CET | 10147 | 57003 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:50.503599882 CET | 57003 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:55.513854980 CET | 57003 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:55.514570951 CET | 57022 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:55.519434929 CET | 10147 | 57003 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:55.519556999 CET | 10147 | 57022 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:55.519618034 CET | 57022 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:55.519891024 CET | 57022 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:21:55.524641991 CET | 10147 | 57022 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:57.484467983 CET | 10147 | 57022 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:21:57.484546900 CET | 57022 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:22:02.499814034 CET | 57022 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:22:02.501030922 CET | 57024 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:22:02.504697084 CET | 10147 | 57022 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:22:02.505960941 CET | 10147 | 57024 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:22:02.506066084 CET | 57024 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:22:02.506342888 CET | 57024 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:22:02.511185884 CET | 10147 | 57024 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:22:04.485274076 CET | 10147 | 57024 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:22:04.485333920 CET | 57024 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:22:09.498575926 CET | 57024 | 10147 | 192.168.2.6 | 35.154.189.194 |
Jan 10, 2025 09:22:09.503674984 CET | 10147 | 57024 | 35.154.189.194 | 192.168.2.6 |
Jan 10, 2025 09:22:09.522717953 CET | 57025 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:09.527863026 CET | 10147 | 57025 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:09.527956963 CET | 57025 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:09.528253078 CET | 57025 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:09.533073902 CET | 10147 | 57025 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:11.500252008 CET | 10147 | 57025 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:11.500374079 CET | 57025 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:16.513789892 CET | 57025 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:16.514595985 CET | 57027 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:16.519658089 CET | 10147 | 57025 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:16.519710064 CET | 10147 | 57027 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:16.519788027 CET | 57027 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:16.520155907 CET | 57027 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:16.527991056 CET | 10147 | 57027 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:18.486495018 CET | 10147 | 57027 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:18.486623049 CET | 57027 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:23.498126030 CET | 57027 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:23.503169060 CET | 10147 | 57027 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:23.507267952 CET | 57029 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:23.512208939 CET | 10147 | 57029 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:23.512274981 CET | 57029 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:23.512916088 CET | 57029 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:23.518424988 CET | 10147 | 57029 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:25.487967014 CET | 10147 | 57029 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:25.488039017 CET | 57029 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:30.498311996 CET | 57029 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:30.499001980 CET | 57030 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:30.503367901 CET | 10147 | 57029 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:30.503987074 CET | 10147 | 57030 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:30.504075050 CET | 57030 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:30.505161047 CET | 57030 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:30.509937048 CET | 10147 | 57030 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:32.469597101 CET | 10147 | 57030 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:32.469810009 CET | 57030 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:37.482429028 CET | 57030 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:37.483293056 CET | 57031 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:37.487308979 CET | 10147 | 57030 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:37.488116026 CET | 10147 | 57031 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:37.488188028 CET | 57031 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:37.488564968 CET | 57031 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:37.493364096 CET | 10147 | 57031 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:39.458899975 CET | 10147 | 57031 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:39.458966970 CET | 57031 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:44.466816902 CET | 57031 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:44.467978001 CET | 57033 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:44.471730947 CET | 10147 | 57031 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:44.472771883 CET | 10147 | 57033 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:44.472863913 CET | 57033 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:44.473213911 CET | 57033 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:44.477987051 CET | 10147 | 57033 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:46.421953917 CET | 10147 | 57033 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:46.422154903 CET | 57033 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:51.438941002 CET | 57033 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:51.439467907 CET | 57034 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:51.443846941 CET | 10147 | 57033 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:51.444287062 CET | 10147 | 57034 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:51.444364071 CET | 57034 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:51.444612980 CET | 57034 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:51.449362040 CET | 10147 | 57034 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:53.408312082 CET | 10147 | 57034 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:53.408416986 CET | 57034 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:58.420114994 CET | 57034 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:58.420742989 CET | 57035 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:58.425056934 CET | 10147 | 57034 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:58.425580978 CET | 10147 | 57035 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:22:58.425693035 CET | 57035 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:58.425923109 CET | 57035 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:22:58.430663109 CET | 10147 | 57035 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:23:00.391057968 CET | 10147 | 57035 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:23:00.391175032 CET | 57035 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:23:05.404448032 CET | 57035 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:23:05.405242920 CET | 57036 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:23:05.409420967 CET | 10147 | 57035 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:23:05.410079002 CET | 10147 | 57036 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:23:05.410311937 CET | 57036 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:23:05.410676003 CET | 57036 | 10147 | 192.168.2.6 | 13.202.226.61 |
Jan 10, 2025 09:23:05.415498018 CET | 10147 | 57036 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:23:07.375261068 CET | 10147 | 57036 | 13.202.226.61 | 192.168.2.6 |
Jan 10, 2025 09:23:07.375370979 CET | 57036 | 10147 | 192.168.2.6 | 13.202.226.61 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 10, 2025 09:21:06.516405106 CET | 64289 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 10, 2025 09:21:06.527724028 CET | 53 | 64289 | 1.1.1.1 | 192.168.2.6 |
Jan 10, 2025 09:21:23.380461931 CET | 53 | 50406 | 1.1.1.1 | 192.168.2.6 |
Jan 10, 2025 09:22:09.499696970 CET | 62715 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 10, 2025 09:22:09.521939039 CET | 53 | 62715 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 10, 2025 09:21:06.516405106 CET | 192.168.2.6 | 1.1.1.1 | 0xc03a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 10, 2025 09:22:09.499696970 CET | 192.168.2.6 | 1.1.1.1 | 0xa22d | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 10, 2025 09:21:06.527724028 CET | 1.1.1.1 | 192.168.2.6 | 0xc03a | No error (0) | 35.154.189.194 | A (IP address) | IN (0x0001) | false | ||
Jan 10, 2025 09:22:09.521939039 CET | 1.1.1.1 | 192.168.2.6 | 0xa22d | No error (0) | 13.202.226.61 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 03:21:01 |
Start date: | 10/01/2025 |
Path: | C:\Users\user\Desktop\Client.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc40000 |
File size: | 46'080 bytes |
MD5 hash: | B6811A1DACA8CFDA16DA0F730C174133 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 14.5% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 27.3% |
Total number of Nodes: | 11 |
Total number of Limit Nodes: | 0 |
Graph
Function 01862D4C Relevance: 1.6, APIs: 1, Instructions: 68COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01865B20 Relevance: .3, Instructions: 332COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01864088 Relevance: .3, Instructions: 281COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01864958 Relevance: .3, Instructions: 266COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 018652B0 Relevance: 1.6, APIs: 1, Instructions: 67COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01863D40 Relevance: .2, Instructions: 238COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|