Analysis Report SpiMLVsYmg.exe
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Startup |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Code function: | 0_2_00D94693 | |
Source: | Code function: | 0_2_00D9388D | |
Source: | Code function: | 0_2_00D36021 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00D361C3 |
Source: | HTTP traffic detected: |
Source: | Code function: | 0_2_00D349A9 |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_00D99A49 |
Source: | Code function: | 0_2_00D2AC73 | |
Source: | Code function: | 0_2_00D2F3DF | |
Source: | Code function: | 0_2_00D336D1 | |
Source: | Code function: | 0_2_00D2FE64 | |
Source: | Code function: | 0_2_00D92073 | |
Source: | Code function: | 0_2_00D501A3 | |
Source: | Code function: | 0_2_00D24136 | |
Source: | Code function: | 0_2_00D7A320 | |
Source: | Code function: | 0_2_00D9C49D | |
Source: | Code function: | 0_2_00D2658C | |
Source: | Code function: | 0_2_00D8C6CB | |
Source: | Code function: | 0_2_00D247B6 | |
Source: | Code function: | 0_2_00D8885F |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 | |
Source: | Command line argument: | 0_2_00D2FE64 |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00D7E978 |
Source: | Code function: | 0_2_00D361C3 |
Source: | Code function: | 0_2_00D3F41E |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00DA60BD |
Source: | Code function: | 0_2_00D99A49 |
Source: | Code function: | 0_2_00DA60BD |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Code function: | 0_2_00DA452A |
Source: | Code function: | 0_2_00DA76C1 |
Stealing of Sensitive Information: |
---|
Tries to harvest and steal browser information (history, passwords, etc) | Show sources |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Tries to harvest and steal ftp login credentials | Show sources |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Tries to steal Instant Messenger accounts or passwords | Show sources |
Source: | File opened: | Jump to behavior |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Command and Scripting Interpreter2 | Path Interception | Path Interception | Masquerading1 | OS Credential Dumping2 | System Time Discovery2 | Remote Services | Screen Capture1 | Exfiltration Over Other Network Medium | Encrypted Channel2 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Deobfuscate/Decode Files or Information1 | Credentials in Registry1 | Security Software Discovery21 | Remote Desktop Protocol | Archive Collected Data1 | Exfiltration Over Bluetooth | Ingress Tool Transfer2 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information2 | Credentials In Files1 | Process Discovery1 | SMB/Windows Admin Shares | Data from Local System2 | Automated Exfiltration | Non-Application Layer Protocol2 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | Remote System Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Application Layer Protocol12 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | File and Directory Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Steganography | Cached Domain Credentials | System Information Discovery14 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
30% | Virustotal | Browse | ||
8% | Metadefender | Browse | ||
17% | ReversingLabs | Win32.Trojan.Johnnie |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
No Antivirus matches |
---|
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ck12339.tmweb.ru | 5.23.51.54 | true | false | high |
Contacted URLs |
---|
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
5.23.51.54 | ck12339.tmweb.ru | Russian Federation | 9123 | TIMEWEB-ASRU | false |
General Information |
---|
Joe Sandbox Version: | 31.0.0 Emerald |
Analysis ID: | 376834 |
Start date: | 27.03.2021 |
Start time: | 08:14:25 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 4m 13s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | SpiMLVsYmg.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 1 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal60.phis.spyw.winEXE@1/0@1/1 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
No simulations |
---|
Joe Sandbox View / Context |
---|
IPs |
---|
No context |
---|
Domains |
---|
No context |
---|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
TIMEWEB-ASRU | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
No context |
---|
Dropped Files |
---|
No context |
---|
Created / dropped Files |
---|
No created / dropped files found |
---|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.942220104709799 |
TrID: |
|
File name: | SpiMLVsYmg.exe |
File size: | 771072 |
MD5: | f56a39a0417c779c0b48fa7b2638cc58 |
SHA1: | 351ad6d8775a69d06498dbc6953f366f6c5e11fc |
SHA256: | 97e799becef44ad19659b81b1d8604ec6888304efc73bb105ed233096ad20045 |
SHA512: | 06a94e843792ee261facc3560009eb4fb2f3bdd4e3af77a65d27703d9a7aa2f6b0df520fe8eb3f5a4b81ee2d53a01bfc5fc9f04f93967ec6f10fadc6c4080616 |
SSDEEP: | 12288:AZjsgH3jXcghkIof/3cUnvE3DdsRrpdvaBxJ5N8b4oX32c85/XWe9tO5B/uVJrtH:ANsgXDvhzof/3cUM3DdCfvaHJ5NC4E2b |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g.. #t{s#t{s#t{s7.xr(t{s7.~r.t{s7..r1t{s...s"t{s..~r.t{s...r2t{s..xr;t{s7.zr(t{s#tzs.t{s..sr4t{s..yr"t{sRich#t{s............... |
File Icon |
---|
Icon Hash: | 00828e8e8686b000 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x47f3e0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | 32BIT_MACHINE, EXECUTABLE_IMAGE |
DLL Characteristics: | GUARD_CF, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x6058E5EC [Mon Mar 22 18:46:04 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 10 |
OS Version Minor: | 0 |
File Version Major: | 10 |
File Version Minor: | 0 |
Subsystem Version Major: | 10 |
Subsystem Version Minor: | 0 |
Import Hash: | dc508cc80a96e57a6c16e3b5a73469c0 |
Entrypoint Preview |
---|
Instruction |
---|
call 00007FDCACB69658h |
jmp 00007FDCACB6922Dh |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
push esi |
mov ecx, dword ptr [eax+3Ch] |
add ecx, eax |
movzx eax, word ptr [ecx+14h] |
lea edx, dword ptr [ecx+18h] |
add edx, eax |
movzx eax, word ptr [ecx+06h] |
imul esi, eax, 28h |
add esi, edx |
cmp edx, esi |
je 00007FDCACB693CBh |
mov ecx, dword ptr [ebp+0Ch] |
cmp ecx, dword ptr [edx+0Ch] |
jc 00007FDCACB693BCh |
mov eax, dword ptr [edx+08h] |
add eax, dword ptr [edx+0Ch] |
cmp ecx, eax |
jc 00007FDCACB693BEh |
add edx, 28h |
cmp edx, esi |
jne 00007FDCACB6939Ch |
xor eax, eax |
pop esi |
pop ebp |
ret |
mov eax, edx |
jmp 00007FDCACB693ABh |
push esi |
call 00007FDCACB69B69h |
test eax, eax |
je 00007FDCACB693D2h |
mov eax, dword ptr fs:[00000018h] |
mov esi, 004B9420h |
mov edx, dword ptr [eax+04h] |
jmp 00007FDCACB693B6h |
cmp edx, eax |
je 00007FDCACB693C2h |
xor eax, eax |
mov ecx, edx |
lock cmpxchg dword ptr [esi], ecx |
test eax, eax |
jne 00007FDCACB693A2h |
xor al, al |
pop esi |
ret |
mov al, 01h |
pop esi |
ret |
push ebp |
mov ebp, esp |
cmp dword ptr [ebp+08h], 00000000h |
jne 00007FDCACB693B9h |
mov byte ptr [004B9424h], 00000001h |
call 00007FDCACB69958h |
call 00007FDCACB6A4F6h |
test al, al |
jne 00007FDCACB693B6h |
xor al, al |
pop ebp |
ret |
call 00007FDCACB6F72Ch |
test al, al |
jne 00007FDCACB693BCh |
push 00000000h |
call 00007FDCACB6A4FDh |
pop ecx |
jmp 00007FDCACB6939Bh |
mov al, 01h |
pop ebp |
ret |
push ebp |
mov ebp, esp |
cmp byte ptr [004B9425h], 00000000h |
je 00007FDCACB693B6h |
mov al, 01h |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xb5644 | 0x64 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xbc000 | 0x4854 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0xb49a8 | 0x54 | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0xb4a00 | 0x40 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x93000 | 0x264 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x91f2d | 0x92000 | False | 0.645997765946 | data | 6.76741722088 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x93000 | 0x233a6 | 0x23400 | False | 0.650446032801 | data | 6.85582486188 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0xb7000 | 0x4ea0 | 0x2200 | False | 0.200827205882 | data | 2.54706538538 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.reloc | 0xbc000 | 0x4854 | 0x4a00 | False | 0.754011824324 | data | 6.63399846965 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Imports |
---|
DLL | Import |
---|---|
USER32.dll | EnumDisplayDevicesW, wsprintfA, GetSystemMetrics, ReleaseDC, GetDC, IsCharUpperW, wsprintfW |
WTSAPI32.dll | WTSEnumerateProcessesW, WTSFreeMemory |
GDI32.dll | SelectObject, CreateDIBSection, CreateCompatibleDC, DeleteDC, GetObjectW, DeleteObject, GetCurrentObject, BitBlt |
KERNEL32.dll | GetEnvironmentStringsW, GetCommandLineA, FreeEnvironmentStringsW, SetEnvironmentVariableW, GetStringTypeW, GetConsoleOutputCP, WriteConsoleW, GetCommandLineW, GetCurrentProcessId, GetCPInfo, GetOEMCP, GetACP, WriteFile, DeviceIoControl, VirtualAlloc, SetFilePointer, CreateMutexW, WaitForSingleObject, ReleaseMutex, Sleep, GetLocalTime, lstrlenW, GetUserDefaultLocaleName, lstrlenA, GetSystemWow64DirectoryW, lstrcatW, GlobalAlloc, lstrcpyA, GlobalFree, GetComputerNameW, GlobalMemoryStatusEx, lstrcpyW, lstrcmpW, AreFileApisANSI, TryEnterCriticalSection, HeapCreate, HeapFree, EnterCriticalSection, GetFullPathNameW, GetDiskFreeSpaceW, OutputDebugStringA, LockFile, LeaveCriticalSection, InitializeCriticalSection, GetFullPathNameA, SetEndOfFile, UnlockFileEx, GetTempPathW, GetFileAttributesW, GetCurrentThreadId, UnmapViewOfFile, HeapValidate, HeapSize, MultiByteToWideChar, GetTempPathA, FormatMessageW, GetDiskFreeSpaceA, GetLastError, GetFileAttributesA, GetFileAttributesExW, OutputDebugStringW, FlushViewOfFile, WaitForSingleObjectEx, HeapReAlloc, CloseHandle, GetSystemInfo, HeapAlloc, HeapCompact, HeapDestroy, UnlockFile, GetProcAddress, LocalFree, LockFileEx, GetFileSize, DeleteCriticalSection, DecodePointer, GetProcessHeap, SystemTimeToFileTime, FreeLibrary, WideCharToMultiByte, GetSystemTimeAsFileTime, GetSystemTime, FormatMessageA, CreateFileMappingW, MapViewOfFile, QueryPerformanceCounter, GetTickCount, FlushFileBuffers, GlobalReAlloc, VirtualProtect, VirtualFree, LoadLibraryA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, GetModuleHandleW, IsValidCodePage, RtlUnwind, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, LoadLibraryExW, EncodePointer, RaiseException, CreateThread, ExitThread, FreeLibraryAndExitThread, GetModuleHandleExW, GetStdHandle, GetModuleFileNameW, ExitProcess, CompareStringW, LCMapStringW, GetTimeZoneInformation, ReadFile, SetFilePointerEx, GetFileType, GetConsoleMode, ReadConsoleW, CreateFileW, SetStdHandle, FindClose, FindFirstFileExW, FindNextFileW |
Network Behavior |
---|
Snort IDS Alerts |
---|
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
03/27/21-08:15:14.352347 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.384590 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 84.17.52.126 | 192.168.2.6 | ||
03/27/21-08:15:14.385743 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.418238 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 149.11.89.129 | 192.168.2.6 | ||
03/27/21-08:15:14.418591 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.451658 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 130.117.49.165 | 192.168.2.6 | ||
03/27/21-08:15:14.452469 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.490578 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 130.117.0.18 | 192.168.2.6 | ||
03/27/21-08:15:14.491601 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.536908 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 154.54.36.53 | 192.168.2.6 | ||
03/27/21-08:15:14.537434 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.585042 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 130.117.15.66 | 192.168.2.6 | ||
03/27/21-08:15:14.585981 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.650186 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 195.22.208.117 | 192.168.2.6 | ||
03/27/21-08:15:14.650785 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.720968 | ICMP | 449 | ICMP Time-To-Live Exceeded in Transit | 93.186.128.39 | 192.168.2.6 | ||
03/27/21-08:15:14.721585 | ICMP | 384 | ICMP PING | 192.168.2.6 | 2.23.155.186 | ||
03/27/21-08:15:14.781085 | ICMP | 408 | ICMP Echo Reply | 2.23.155.186 | 192.168.2.6 |
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 27, 2021 08:15:22.604247093 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.698654890 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.700282097 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.700305939 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.700326920 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.794217110 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.794327021 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.794409990 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.794531107 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.794562101 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.794644117 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.794858932 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.794951916 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.795141935 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.795223951 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.795346022 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.795471907 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.795871973 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.795994043 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.796015024 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.796089888 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.796217918 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.796283960 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.796400070 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.796471119 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.888600111 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.888729095 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.889111042 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.889136076 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.889153957 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.889173031 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.889199972 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.889374018 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.889590025 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.890022039 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.890166998 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.890304089 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.890458107 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.890572071 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.982882977 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.983007908 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.983592987 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.983613968 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.983706951 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.983730078 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.983877897 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.984009981 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.984072924 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.984175920 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.984627962 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.984658957 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.984745979 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.984792948 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.984802008 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.985043049 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.985239029 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.985467911 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:22.985568047 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:22.985795975 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.077239990 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.077254057 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.077271938 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.077281952 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.077390909 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.077462912 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.077603102 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.077614069 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.077711105 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.077754974 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.077943087 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.077966928 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078047037 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078078985 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078181982 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078181982 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078191996 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078207016 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078253031 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078358889 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078361034 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078370094 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078443050 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078454971 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078610897 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078751087 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078768969 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078792095 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078838110 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078861952 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078919888 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.078974009 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078984976 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.078999996 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079061985 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.079111099 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079124928 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.079207897 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079216957 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.079350948 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079382896 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.079444885 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079454899 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.079541922 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.079608917 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079706907 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.079854965 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079864979 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079879999 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.079972029 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.080001116 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.080131054 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.082093954 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.173167944 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.173186064 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.173204899 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.173329115 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.173413992 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.173532963 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.173548937 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.173568010 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.173640013 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.173687935 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177222013 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177237034 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177257061 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177268982 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177301884 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177320957 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177345991 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177361965 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177376032 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177397013 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177431107 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177447081 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177464008 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177478075 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177480936 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177504063 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177519083 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177551985 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177572012 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177587032 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177602053 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177625895 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177640915 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177642107 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177680969 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177694082 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177711010 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177727938 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177750111 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177767992 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177777052 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177792072 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177809000 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177825928 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177834034 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.177855015 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177880049 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177921057 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177963972 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.177982092 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.178004026 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.178071022 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.178112984 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.178205013 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.178378105 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.178395033 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.178793907 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.178921938 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.178945065 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.178961039 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267328024 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267338037 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267348051 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267354965 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267456055 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267466068 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267493010 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267623901 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.267740011 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.271668911 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.271748066 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.271822929 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.271989107 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.272066116 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.272185087 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.272367954 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.272469997 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.272480011 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.272598028 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.272826910 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.273185015 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.273195982 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.273406982 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.273531914 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.273668051 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.273787022 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.273900986 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274024010 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274187088 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274198055 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274264097 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274461985 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274539948 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274621964 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.274909973 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275116920 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275130033 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275227070 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275237083 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275301933 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275429010 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275546074 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.275669098 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.467627048 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.561355114 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.780422926 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.874279976 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.874540091 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.875426054 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.969070911 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.969301939 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.969357967 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:23.969393015 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:23.969520092 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.063266039 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.063287973 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.063294888 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.063569069 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.063636065 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.157279015 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.157363892 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.157432079 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.157533884 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.157547951 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.157558918 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.157629967 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.157680035 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.157711029 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.157740116 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251144886 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.251266956 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.251279116 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251281023 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.251297951 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.251312017 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.251319885 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251333952 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251368046 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251391888 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251408100 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.251441002 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251467943 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251545906 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.251585007 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251617908 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:24.251696110 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.345716953 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.345735073 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.345746040 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.345762968 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.345774889 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.345844984 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.345935106 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.767219067 CET | 80 | 49704 | 5.23.51.54 | 192.168.2.6 |
Mar 27, 2021 08:15:24.767354012 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
Mar 27, 2021 08:15:26.876053095 CET | 49704 | 80 | 192.168.2.6 | 5.23.51.54 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 27, 2021 08:15:05.869012117 CET | 49283 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:05.914899111 CET | 53 | 49283 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:07.830590010 CET | 58377 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:07.876503944 CET | 53 | 58377 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:09.449173927 CET | 55074 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:09.498069048 CET | 53 | 55074 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:10.530627012 CET | 54513 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:10.578025103 CET | 53 | 54513 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:11.280558109 CET | 62044 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:11.330178976 CET | 53 | 62044 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:14.282344103 CET | 63791 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:14.351161003 CET | 53 | 63791 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:19.905613899 CET | 64267 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:19.954433918 CET | 53 | 64267 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:20.813286066 CET | 49448 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:20.859411955 CET | 53 | 49448 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:21.630893946 CET | 60342 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:21.680279970 CET | 53 | 60342 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:22.484585047 CET | 61346 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:22.498648882 CET | 51774 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:22.536140919 CET | 53 | 61346 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:22.589356899 CET | 53 | 51774 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:23.262778997 CET | 56023 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:23.308779001 CET | 53 | 56023 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:24.138442993 CET | 58384 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:24.184369087 CET | 53 | 58384 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:25.057255030 CET | 60261 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:25.103001118 CET | 53 | 60261 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:26.331418037 CET | 56061 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:26.381531954 CET | 53 | 56061 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:27.825177908 CET | 58336 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:27.872855902 CET | 53 | 58336 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:28.755374908 CET | 53781 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:28.804284096 CET | 53 | 53781 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:31.507539988 CET | 54064 | 53 | 192.168.2.6 | 8.8.8.8 |
Mar 27, 2021 08:15:31.553369045 CET | 53 | 54064 | 8.8.8.8 | 192.168.2.6 |
Mar 27, 2021 08:15:33.238620996 CET | 52811 | 53 | 192.168.2.6 | 8.8.8.8 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Mar 27, 2021 08:15:22.498648882 CET | 192.168.2.6 | 8.8.8.8 | 0xea19 | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Mar 27, 2021 08:15:22.589356899 CET | 8.8.8.8 | 192.168.2.6 | 0xea19 | No error (0) | 5.23.51.54 | A (IP address) | IN (0x0001) |
HTTP Request Dependency Graph |
---|
|
HTTP Packets |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.6 | 49704 | 5.23.51.54 | 80 | C:\Users\user\Desktop\SpiMLVsYmg.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 27, 2021 08:15:22.700305939 CET | 268 | OUT | |
Mar 27, 2021 08:15:22.700326920 CET | 280 | OUT | |
Mar 27, 2021 08:15:22.794327021 CET | 286 | OUT | |
Mar 27, 2021 08:15:22.794531107 CET | 288 | OUT | |
Mar 27, 2021 08:15:22.794644117 CET | 291 | OUT | |
Mar 27, 2021 08:15:22.794951916 CET | 294 | OUT | |
Mar 27, 2021 08:15:22.795223951 CET | 297 | OUT | |
Mar 27, 2021 08:15:22.795471907 CET | 299 | OUT | |
Mar 27, 2021 08:15:22.795994043 CET | 302 | OUT | |
Mar 27, 2021 08:15:22.796089888 CET | 305 | OUT | |
Mar 27, 2021 08:15:22.796283960 CET | 307 | OUT | |
Mar 27, 2021 08:15:24.767219067 CET | 917 | IN |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
System Behavior |
---|
General |
---|
Start time: | 08:15:13 |
Start date: | 27/03/2021 |
Path: | C:\Users\user\Desktop\SpiMLVsYmg.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd20000 |
File size: | 771072 bytes |
MD5 hash: | F56A39A0417C779C0B48FA7B2638CC58 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Function 00D2FE64, Relevance: 249.3, APIs: 49, Strings: 91, Instructions: 4315stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D336D1, Relevance: 157.0, APIs: 46, Strings: 43, Instructions: 1255stringmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D361C3, Relevance: 65.0, APIs: 32, Strings: 5, Instructions: 223stringmemoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D99A49, Relevance: 35.2, APIs: 18, Strings: 2, Instructions: 227memorywindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D349A9, Relevance: 27.2, APIs: 12, Strings: 3, Instructions: 970networkmemoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D94693, Relevance: 25.8, APIs: 17, Instructions: 251memoryfileencryptionCOMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA76C1, Relevance: 12.6, APIs: 5, Strings: 2, Instructions: 330timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9388D, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 76memoryencryptionCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D2F3DF, Relevance: 8.1, Strings: 6, Instructions: 584COMMON
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D3F41E, Relevance: 1.5, APIs: 1, Instructions: 34COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D2AC73, Relevance: .7, Instructions: 674COMMON
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D93026, Relevance: 112.3, APIs: 2, Strings: 62, Instructions: 326libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9723D, Relevance: 112.3, APIs: 1, Strings: 63, Instructions: 300libraryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D35A75, Relevance: 91.3, APIs: 35, Strings: 17, Instructions: 271stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D93A1F, Relevance: 46.4, APIs: 19, Strings: 7, Instructions: 920memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9A6A8, Relevance: 40.5, APIs: 17, Strings: 6, Instructions: 204stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D97F8A, Relevance: 35.2, APIs: 17, Strings: 3, Instructions: 179stringmemoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9A9B2, Relevance: 29.9, APIs: 14, Strings: 3, Instructions: 167filememorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D35884, Relevance: 29.9, APIs: 14, Strings: 3, Instructions: 140stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9AC31, Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 180stringfilememoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9780A, Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 134stringmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D35E7D, Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 123stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D95CDD, Relevance: 19.9, APIs: 9, Strings: 2, Instructions: 631memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D935BE, Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 153stringmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9494D, Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 136memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9672D, Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 81filememoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D3574F, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 83stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D364DA, Relevance: 12.1, APIs: 6, Strings: 2, Instructions: 87stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D96544, Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 107registrymemoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA300F, Relevance: 9.3, APIs: 6, Instructions: 270COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA7962, Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 167timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D979AB, Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 162memorystringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D96D36, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 63registrymemoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D96699, Relevance: 7.5, APIs: 4, Strings: 1, Instructions: 34stringmemoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D211FD, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 38memorysynchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA888F, Relevance: 4.6, APIs: 3, Instructions: 61COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA928D, Relevance: 4.5, APIs: 3, Instructions: 49COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA6339, Relevance: 3.0, APIs: 2, Instructions: 44memoryCOMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9A2BC, Relevance: 2.6, APIs: 2, Instructions: 69memoryCOMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D99E61, Relevance: 1.6, APIs: 1, Instructions: 67memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA85D4, Relevance: 1.6, APIs: 1, Instructions: 54COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAAB36, Relevance: 1.6, APIs: 1, Instructions: 52COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA39AF, Relevance: 1.5, APIs: 1, Instructions: 47COMMON
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAA77E, Relevance: 1.5, APIs: 1, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA63A2, Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D99DAB, Relevance: 1.5, APIs: 1, Instructions: 37COMMON
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAE9D4, Relevance: 1.5, APIs: 1, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA606F, Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAA4C5, Relevance: 1.5, APIs: 1, Instructions: 15fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA2DF4, Relevance: 1.5, APIs: 1, Instructions: 11COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Function 00D7A320, Relevance: 10.6, Strings: 8, Instructions: 556COMMON
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D92073, Relevance: 7.8, Strings: 6, Instructions: 318COMMON
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA60BD, Relevance: 4.6, APIs: 3, Instructions: 77COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA452A, Relevance: 3.0, APIs: 2, Instructions: 34timeCOMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D24136, Relevance: 3.0, Strings: 2, Instructions: 478COMMON
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D8C6CB, Relevance: 2.2, Strings: 1, Instructions: 920COMMON
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D8885F, Relevance: 1.9, Strings: 1, Instructions: 604COMMON
Strings |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9C49D, Relevance: .4, Instructions: 425COMMON
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D501A3, Relevance: .2, Instructions: 221COMMON
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAC8A0, Relevance: 19.6, APIs: 13, Instructions: 113COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA6631, Relevance: 15.1, APIs: 10, Instructions: 69COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D36090, Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 89stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAC3FA, Relevance: 10.6, APIs: 7, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D9049B, Relevance: 7.7, APIs: 5, Instructions: 193COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DAC359, Relevance: 7.5, APIs: 5, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00D3C77B, Relevance: 6.1, APIs: 4, Instructions: 105COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA6749, Relevance: 6.1, APIs: 4, Instructions: 72COMMON
APIs |
|
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00DA68A0, Relevance: 6.1, APIs: 4, Instructions: 69COMMON
APIs |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |