Windows
Analysis Report
abc.dll
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 2436 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\abc .dll" MD5: 7DEB5DB86C0AC789123DEC286286B938) - cmd.exe (PID: 468 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\abc .dll",#1 MD5: F3BDBE3BB6F734E357235F4D5898582D) - rundll32.exe (PID: 5656 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\abc. dll",#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - cmd.exe (PID: 5028 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 2224 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - PING.EXE (PID: 160 cmdline:
ping 127.0 .0.1 -n 3 MD5: 70C24A306F768936563ABDADB9CA9108) - rundll32.exe (PID: 5668 cmdline:
rundll32.e xe C:\User s\user\Des ktop\abc.d ll,Dispatc h MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - rundll32.exe (PID: 4396 cmdline:
rundll32.e xe C:\User s\user\Des ktop\abc.d ll,InputFi le MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - rundll32.exe (PID: 4620 cmdline:
rundll32.e xe C:\User s\user\Des ktop\abc.d ll,PrintFi le MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - WerFault.exe (PID: 2616 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 620 -s 736 MD5: 9E2B8ACAD48ECCA55C0230D63623661B) - rundll32.exe (PID: 3556 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\abc. dll",Dispa tch MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - cmd.exe (PID: 3352 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 3440 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - PING.EXE (PID: 4944 cmdline:
ping 127.0 .0.1 -n 3 MD5: 70C24A306F768936563ABDADB9CA9108) - cmd.exe (PID: 5612 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 1844 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - PING.EXE (PID: 2604 cmdline:
ping 127.0 .0.1 -n 3 MD5: 70C24A306F768936563ABDADB9CA9108) - rundll32.exe (PID: 3352 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" "C:\U sers\user\ Desktop\ab c.dll",Dis patch MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - rundll32.exe (PID: 984 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\abc. dll",Input File MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - rundll32.exe (PID: 4912 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\abc. dll",Print File MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - WerFault.exe (PID: 1768 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 912 -s 732 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- rundll32.exe (PID: 456 cmdline:
"C:\Window s\SysWOW64 \rundll32. exe" "C:\U sers\user\ Desktop\ab c.dll",Dis patch MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - cmd.exe (PID: 3696 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "C:\Users\ user\Deskt op" MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 468 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - PING.EXE (PID: 4684 cmdline:
ping 127.0 .0.1 -n 3 MD5: 70C24A306F768936563ABDADB9CA9108)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth: |
Source: | Author: Florian Roth: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton: |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira: |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Static PE information: |
Source: | Code function: | 4_2_10007F89 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Process created: |
Source: | TCP traffic: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | Code function: | 4_2_10003F41 |
System Summary |
---|
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process created: |
Source: | Code function: | 4_2_10003F63 | |
Source: | Code function: | 12_2_10003F63 | |
Source: | Code function: | 18_2_10003F63 |
Source: | Code function: | 4_2_1000B235 | |
Source: | Code function: | 4_2_1000B71E | |
Source: | Code function: | 4_2_100121ED | |
Source: | Code function: | 4_2_1000AED1 | |
Source: | Code function: | 4_2_026E00CD | |
Source: | Code function: | 5_2_030B00CD | |
Source: | Code function: | 12_2_1000B235 | |
Source: | Code function: | 12_2_1000B71E | |
Source: | Code function: | 12_2_100121ED | |
Source: | Code function: | 12_2_1000AED1 | |
Source: | Code function: | 12_2_048300CD | |
Source: | Code function: | 16_2_041700CD | |
Source: | Code function: | 18_2_1000B235 | |
Source: | Code function: | 18_2_1000B71E | |
Source: | Code function: | 18_2_100121ED | |
Source: | Code function: | 18_2_1000AED1 | |
Source: | Code function: | 18_2_032B00CD |
Source: | Code function: | 4_2_10008B8B |
Source: | Process Stats: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 4_2_100042A2 | |
Source: | Code function: | 4_2_1000404F | |
Source: | Code function: | 12_2_1000404F | |
Source: | Code function: | 18_2_1000404F |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Code function: | 4_2_10003FB7 |
Source: | Process created: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Window detected: |
Source: | Code function: | 1_2_0137E44C | |
Source: | Code function: | 1_2_0137CF35 | |
Source: | Code function: | 1_2_0137C8F9 | |
Source: | Code function: | 1_2_0137C8E9 | |
Source: | Code function: | 4_2_1003EEFE | |
Source: | Code function: | 4_2_1002D01E | |
Source: | Code function: | 4_2_1002D038 | |
Source: | Code function: | 4_2_1002D038 | |
Source: | Code function: | 4_2_1003904E | |
Source: | Code function: | 4_2_1003BC33 | |
Source: | Code function: | 4_2_1002F06E | |
Source: | Code function: | 4_2_1003825D | |
Source: | Code function: | 4_2_1003F07B | |
Source: | Code function: | 4_2_10032078 | |
Source: | Code function: | 4_2_1002B0C9 | |
Source: | Code function: | 4_2_1001F097 | |
Source: | Code function: | 4_2_1003B0B2 | |
Source: | Code function: | 4_2_100410EA | |
Source: | Code function: | 4_2_100210D1 | |
Source: | Code function: | 4_2_100210FD | |
Source: | Code function: | 4_2_10031D0F | |
Source: | Code function: | 4_2_100250E1 | |
Source: | Code function: | 4_2_1002B355 | |
Source: | Code function: | 4_2_100390E2 | |
Source: | Code function: | 4_2_10032078 | |
Source: | Code function: | 4_2_10037F52 | |
Source: | Code function: | 4_2_1002310C | |
Source: | Code function: | 4_2_10023118 | |
Source: | Code function: | 4_2_10029117 | |
Source: | Code function: | 4_2_10041123 | |
Source: | Code function: | 4_2_1002112D |
Source: | Code function: | 4_2_026E0E83 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Code function: | 4_2_10008B8B |
Boot Survival |
---|
Source: | Registry value created or modified: | Jump to behavior |
Source: | Code function: | 4_2_10008B8B |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: | graph_4-17086 |
Source: | Stalling execution: | graph_4-16695 |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Code function: | 4_2_10007F89 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | API call chain: | graph_4-17028 | ||
Source: | API call chain: | graph_4-16997 | ||
Source: | API call chain: | graph_5-346 | ||
Source: | API call chain: | graph_5-385 | ||
Source: | API call chain: | graph_12-16377 | ||
Source: | API call chain: | graph_16-360 | ||
Source: | API call chain: | graph_16-346 | ||
Source: | API call chain: | graph_18-16375 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 4_2_026E0E83 |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 12_2_10005318 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 4_2_1000490F |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 11 Native API | 11 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 1 Deobfuscate/Decode Files or Information | OS Credential Dumping | 2 File and Directory Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 1 Ingress Tool Transfer | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | 1 System Shutdown/Reboot |
Default Accounts | Scheduled Task/Job | 1 Bootkit | 111 Process Injection | 3 Obfuscated Files or Information | LSASS Memory | 11 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Encrypted Channel | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | 11 Registry Run Keys / Startup Folder | 3 Software Packing | Security Account Manager | 21 Security Software Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Non-Standard Port | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Masquerading | NTDS | 21 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Scheduled Transfer | 1 Non-Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 21 Virtualization/Sandbox Evasion | LSA Secrets | 1 Process Discovery | SSH | Keylogging | Data Transfer Size Limits | 1 Application Layer Protocol | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 1 Access Token Manipulation | Cached Domain Credentials | 1 Application Window Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | 111 Process Injection | DCSync | 11 Remote System Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | 1 Bootkit | Proc Filesystem | 1 System Network Configuration Discovery | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | 1 Rundll32 | /etc/passwd and /etc/shadow | System Network Connections Discovery | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | Virustotal | Browse | ||
93% | ReversingLabs | Win32.Backdoor.Zegost | ||
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
blogx.sina.com.cn | 123.126.45.92 | true | true |
| unknown |
blog.sina.com.cn | unknown | unknown | true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| low | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| low | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
123.126.45.92 | blogx.sina.com.cn | China | 4808 | CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | true | |
107.163.56.232 | unknown | United States | 20248 | TAKE2US | true | |
107.163.56.231 | unknown | United States | 20248 | TAKE2US | true | |
107.163.56.110 | unknown | United States | 20248 | TAKE2US | true | |
107.163.56.251 | unknown | United States | 20248 | TAKE2US | true |
IP |
---|
192.168.2.1 |
127.0.0.1 |
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 574344 |
Start date: | 17.02.2022 |
Start time: | 20:21:25 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 14m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | abc.dll |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 50 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.evad.winDLL@41/11@54/7 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WerFault.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.73.29, 52.182.143.212
- Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, onedsblobprdcus15.centralus.cloudapp.azure.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, arc.msn.com
- Execution Graph export aborted for target loaddll32.exe, PID 2436 because there are no executed function
- Execution Graph export aborted for target rundll32.exe, PID 4396 because there are no executed function
- Execution Graph export aborted for target rundll32.exe, PID 456 because there are no executed function
- Execution Graph export aborted for target rundll32.exe, PID 984 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
20:22:27 | API Interceptor | |
20:22:35 | API Interceptor | |
20:22:39 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
blogx.sina.com.cn | Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
TAKE2US | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Process: | C:\Windows\SysWOW64\rundll32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 754 |
Entropy (8bit): | 4.252109736945994 |
Encrypted: | false |
SSDEEP: | 12:8ItUY984YPtytxtj07txxtSgcgtEMSUOqtZMDMM2yohbg3KBgd8BIZM:84bY1JCVGQbM |
MD5: | 5AD7C9F27B4B162A23164065E58692BA |
SHA1: | C653149F35223C56EEBA33CDD8DC07AA16984A3D |
SHA-256: | EF5DD593C416102CE83074DD1C3DBB0AC420082FC0CB07B0F41D80ECDF2FD052 |
SHA-512: | 6EBB629A74A1700D2FC507A28B82FABFB0FBBB34E74EC0F025552B578F43928DF523D22DB073DBF364BF2A2B89A61898D1708B50320FF6AA290D8EB9AB17B800 |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_80fa17708444a2c77e77e66eb43423f94a9dfb63_82810a17_06abaaff\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.0167244018561883 |
Encrypted: | false |
SSDEEP: | 192:z0/JiW0oXAHBUZMX4jed+57nzP/u7sFS274ItWc:o/JiQXoBUZMX4jec3P/u7sFX4ItWc |
MD5: | E546AB0EA0EA7180CF04C24EA7016722 |
SHA1: | 59B25B97DF6A89A6766F38C055CD3F9576DF4C81 |
SHA-256: | 6AFC88D828974A82DF56824FC9E74AEF13E89E30FAC0AA19364A91E0DF15A842 |
SHA-512: | 1A51C7465E1F20EB5B2EF283D4CBA6B01D5EB606770A1CE56BDD8870EE2913E9AD10930985C19F4996D39C84794B745BFD4585F0D77C9F02DBE3CCFF0D15B861 |
Malicious: | false |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_80fa17708444a2c77e77e66eb43423f94a9dfb63_82810a17_0a7b9719\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.0171793634245108 |
Encrypted: | false |
SSDEEP: | 192:w1iG0oXUHBUZMX4jed+57wUP/u7sFS274ItWc:OigXcBUZMX4jec/P/u7sFX4ItWc |
MD5: | 62CF4068452243EAEA34BDA0241DA77D |
SHA1: | B5D95FE685923C60BE88282696C6C3687A313C6A |
SHA-256: | B91883D4AAC2704234C1F7693FB873193CBB2D98BE947A02E1593218D562018C |
SHA-512: | 15CD38B1B90A6FC4284C02C2D57839BFA4CD8468B4FC7CD9D9EBEEA5F15DF4A1A7B524A27ED3C450FCC5B8969F14BC9E0BD8E5D2E58469AC4377C0D4C33F17AC |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 47300 |
Entropy (8bit): | 2.162858492135586 |
Encrypted: | false |
SSDEEP: | 192:ejnpyZ9x1ed0pNgNYuZRO5SkbhBKBJ/QiD1RY2MGfMohBzYoAnl4N:gIaCpNWE5Lbh8/QiEjGfMohBzYTK |
MD5: | 5B9CAA3EFA25911056C03E75AA1E3A82 |
SHA1: | DA0193FC91E5C91E19DB0B9375449197F7F532DD |
SHA-256: | 4F8B5F656EDEE1C67FC8689557E76D35DF94E206B7F21E082582219941E89CF3 |
SHA-512: | A1107103A681F03843401C375292B432EDDF0838EC7C185FFB3E3202530672DB88E3919950CDE6B4069396FDB92ADCEAE432267129C072C91C71AFA554A0A645 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8272 |
Entropy (8bit): | 3.6914100474180014 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNiNH6i666Yx06D4gmfTOS/Cprd89bJ9sf8jm:RrlsNiN6y6YS6D4gmfTOSNJ2fl |
MD5: | 6BEF64FFFE0FEA11A8F5B6FD4F9BF02F |
SHA1: | 6554498306D0D69CA117BB51C00BA84740F6AF88 |
SHA-256: | 40181593E3AE95DD5B1D6B45AC3077949F2708651106B13544833ADD127ADB27 |
SHA-512: | 00C6204014C56015C6A62D8B8CFE9FA7A7047B159F8CB0E06CE32B8874C6812AC6620ACCE45CEB0BA014BDE58103451BA94E0B6ABF7910637B0F8C762533D64F |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4630 |
Entropy (8bit): | 4.454279436817118 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zscJgtWI9KMWSC8B2n8fm8M4JCds76FR+q8/MrM04SrSEd:uITfallSNcsJdyzM0DWEd |
MD5: | 29A69C9F85693448C81BAC0BD12E865E |
SHA1: | 887B9DCD9F9A54E192110043CA54B6078CF01724 |
SHA-256: | 039B319D7E4BECD9FC1B457CFC81033289F4854A73E7E39806917EEF1F6C28D7 |
SHA-512: | ED077C0AC6A7F3034F1A4E7335C641643E70AF97679B7ED75A0CD90F0DC0CABC1CFA458314478938AAC82D7B9E52E58CBB2B29FCB5AB79DE72F71464CC45595A |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 47346 |
Entropy (8bit): | 2.1538940665132964 |
Encrypted: | false |
SSDEEP: | 384:W69pNE5LbZMpZyClE0EXSfy8YhZ/uL9Xh6Nu:W4p6VbZQyFXB8YD66k |
MD5: | EFD1F782C6E3C87C9E2DDC6C26BF275C |
SHA1: | FADFCA208A24918CCA476F614A2A876482AC381F |
SHA-256: | AB40F7E733F5A0007CF6FFFBD71BB4143BA800FB857211353F63819787574E38 |
SHA-512: | 66FF42926AAB9FF3AEEE038CC9D46ECF9DEB3A8D499DCA5BAF2748A57264D517EB6A1A01B0FC22B8EAB174840BDD6CDAB53AFEAB2951B6D78F450A773160F22B |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8252 |
Entropy (8bit): | 3.689254887467385 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNibr696YpW6IgmfTOS/Cprk89bBjsfFCrm:RrlsNiX696Yo6IgmfTOSGBIfF3 |
MD5: | 60239EB558CA598BF3DF75B57D41AA34 |
SHA1: | 205F41424FDA62053CD5F1AA5124D452DA7F3279 |
SHA-256: | 6C8BE1EFEE076B771851CD97AABC2E6F3C43362A2B3ECD6D4C8A29891E093CD1 |
SHA-512: | 1822595FB4A1E3C68479EA6DBE6AEE9127007412CF2F17471F5C3555BB897FCE1114F9BA35D3E614FCA038EEC0A75F99E2A6AF04DF14C80BC3A49404843E68E5 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4630 |
Entropy (8bit): | 4.452143976528709 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zscJgtWI9KMWSC8Bm8fm8M4JCds76F845++q8/MrPBE04SrSid:uITfallSN5JdCQzPBE0DWid |
MD5: | 38E745E346C15E750B826783DACC215F |
SHA1: | C4DBFAF2F6A8CB821B4A1B4A58F8D5871183CC36 |
SHA-256: | BED9F5CB642A0A3D58D7366734F5AD4409C356F53C1097546DFB66D061C3CA8F |
SHA-512: | 9BD8816715937EE822F82314D839074305D6CB4D90DC0F7BF67FDDC507884F54EAD703F8B67E2EE1D5963E25EED8B13F30BA54E729B75A72B8244BC705A7B2E6 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1572864 |
Entropy (8bit): | 4.26630677573255 |
Encrypted: | false |
SSDEEP: | 12288:dztKJGAy/CuOo9ue4woquNUkWUfc4cV8Vs6tmkq1ujNZ8cz4TQDsCCdt:dtKJGAy/CuOo9uetwlUt |
MD5: | 2FC1C9C382DBCEE5B71A0C19E92C37C9 |
SHA1: | D5C9ACE1C643C9BF4704834D4416C062B2A013F9 |
SHA-256: | ED6823D74DCD3E153E1815B684EA57CDFA6D81E360500380F72F937841865EE0 |
SHA-512: | C71DE98356CB24ECA7AC76FC12E5409AE76DC21CB57A527A2CEA354E6A629F35FE7FD2A4D8377918A60A35FA3D0BA98187BBD19EDB2A3B20060C51D0E5BB52ED |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24576 |
Entropy (8bit): | 3.8414398684418796 |
Encrypted: | false |
SSDEEP: | 384:BRkW5cZrdudXX5OQp8XXLnxOf2obPmxwp65GjZmGuFDTTej5N5rAR1H:BSYCrAXXTpigf2oaxwpmWmGuVTeNN5Mz |
MD5: | DD5ED7F212ECDD8A5D54FCD9F0F6A50F |
SHA1: | 0C3949C5D05C488BFEB473C625755587DBE7C535 |
SHA-256: | 70CA5452E16AD21F1FF1BE957601D6F4AE83AF7BB7E2A278DFF061188653D339 |
SHA-512: | 5FD34A403BDB7CB049CA658F930301E80D31FADD86D123AEA8E89EF7FC4F1635083E6AA4E45AC1C136294A76E783D206641CBCC5C6BD825D3B4394F9C2EA290F |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.838279679201665 |
TrID: |
|
File name: | abc.dll |
File size: | 215157 |
MD5: | 4095efe5247d786f5c8f03ee2678fe0a |
SHA1: | 8fabbc1778b684e161d312a28aa16f065c3bf330 |
SHA256: | a5d3d3c385f1405b606bd2427f625f24c81266bca36d552f5eb61dc82f887276 |
SHA512: | 975b6e784191bd8e968bd9794022a7e2bee55f3cb1ec5ea57e6df008f5e4803c52d7fd671e5fe022d3dfb43f1225adb479ae725aede4f800a4ed2c20858ee368 |
SSDEEP: | 3072:MI/38csWuZwCMZ9kfuZJR+go6+n05NkxbmUVg/GXJb8Rps6T+y:9MIuSrZJR+gopn6sCShm+y |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......... B..N...N...N...B...N.F.....N.......N.......N.......N...@...N.m.D...N...O.^.N.m.E...N.=.H...N.m.J...N.Rich..N................ |
Icon Hash: | 74f0e4ecccdce0e4 |
Entrypoint: | 0x1005c293 |
Entrypoint Section: | .rsrc |
Digitally signed: | false |
Imagebase: | 0x10000000 |
Subsystem: | windows gui |
Image File Characteristics: | LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL, LINE_NUMS_STRIPPED |
DLL Characteristics: | |
Time Stamp: | 0x5665074D [Mon Dec 7 04:13:01 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | e04371d2deed5fef96eec468f2602fea |
Instruction |
---|
mov eax, 1005D0A0h |
push eax |
push dword ptr fs:[00000000h] |
mov dword ptr fs:[00000000h], esp |
xor eax, eax |
mov dword ptr [eax], ecx |
push eax |
inc ebp |
inc ebx |
outsd |
insd |
jo 00007F73B8D556C3h |
arpl word ptr [edx+esi+00h], si |
add byte ptr [eax], al |
or byte ptr [eax+eax], cl |
dec eax |
loope 00007F73B8D55663h |
push esi |
push edi |
push ebx |
push ebp |
mov ebx, dword ptr [esp+1Ch] |
test ebx, ebx |
je 00007F7376BD7811h |
push cs |
out 60h, al |
or eax, 72656B0Bh |
outsb |
insb |
xor esi, dword ptr [edx] |
adc al, 44h |
push es |
mov eax, C08513FFh |
cmp byte ptr [edi+0CE8F08Bh], cl |
xor eax, dword ptr [esi+6900ECE3h] |
jc 00007F73B8D556D6h |
jne 00007F73B8D556C3h |
insb |
inc esi |
sbb bh, bh |
push ebx |
add al, 3Eh |
mov dword ptr [8BFFC4D0h], eax |
call 00007F735C1671D7h |
xor eax, dword ptr [edi+636F6E15h] |
sbb al, 58h |
mov esp, dword ptr [esp+edx] |
jl 00007F73B8D555F1h |
sar ecx, FFFFFFA1h |
sbb byte ptr [edx+68h], ch |
adc byte ptr [eax-01h], cl |
pushad |
clc |
cmp dword ptr [ecx], 3F33D008h |
mov ebx, eax |
push eax |
push esp |
jbe 00007F73B8D55666h |
push edi |
or byte ptr [eax], cl |
lea eax, dword ptr [esi+0Fh] |
inc edx |
aad C9h |
stc |
mov dh, 0Ch |
add eax, FF0C300Dh |
adc dword ptr [esi], ecx |
push eax |
push ebx |
call 00007F737D58FF88h |
sub byte ptr [edx+58h], bl |
je 00007F73B8D55665h |
int3 |
adc dword ptr [edx], esi |
jne 00007F73B8D55695h |
dec eax |
push eax |
add byte ptr [eax+53h], FFFFFFD5h |
pop eax |
push eax |
add byte ptr [edx], cl |
push eax |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x5bf10 | 0x63 | .rsrc |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x5c004 | 0x2f3 | .rsrc |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x57000 | 0x4efc | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x5e000 | 0x18 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x56000 | 0x2e000 | False | 1.00035028872 | data | 7.99891570226 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rsrc | 0x57000 | 0x7000 | 0x6200 | False | 0.432278380102 | data | 4.95304384319 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.reloc | 0x5e000 | 0x1000 | 0x200 | False | 0.05859375 | data | 0.22872628451 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
TYPELIB | 0x57070 | 0x4e8c | data | English | United States |
DLL | Import |
---|---|
kernel32.dll | LoadLibraryA, GetProcAddress, VirtualAlloc, VirtualFree |
MFC42.DLL | |
MSVCRT.dll | tolower |
USER32.dll | GetDesktopWindow |
ADVAPI32.dll | RegEnumValueA |
WS2_32.dll | bind |
SHLWAPI.dll | PathIsDirectoryA |
ole32.dll | CoCreateInstance |
OLEAUT32.dll | SysAllocString |
MSVCP60.dll | ?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB |
NETAPI32.dll | Netbios |
Name | Ordinal | Address |
---|---|---|
Dispatch | 1 | 0x10008656 |
InputFile | 2 | 0x1000678b |
PrintFile | 3 | 0x1000443d |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 17, 2022 20:22:27.845047951 CET | 49751 | 18530 | 192.168.2.5 | 107.163.56.231 |
Feb 17, 2022 20:22:27.845228910 CET | 49752 | 18530 | 192.168.2.5 | 107.163.56.110 |
Feb 17, 2022 20:22:30.863785982 CET | 49752 | 18530 | 192.168.2.5 | 107.163.56.110 |
Feb 17, 2022 20:22:30.895000935 CET | 49751 | 18530 | 192.168.2.5 | 107.163.56.231 |
Feb 17, 2022 20:22:36.879841089 CET | 49752 | 18530 | 192.168.2.5 | 107.163.56.110 |
Feb 17, 2022 20:22:37.004913092 CET | 49751 | 18530 | 192.168.2.5 | 107.163.56.231 |
Feb 17, 2022 20:22:50.075361967 CET | 49762 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:22:53.055465937 CET | 49763 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:22:53.057245016 CET | 49764 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:22:53.240674973 CET | 49762 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:22:56.225308895 CET | 49763 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:22:56.225333929 CET | 49764 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:22:56.939627886 CET | 49765 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:22:57.126286030 CET | 49766 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:22:57.410754919 CET | 49767 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:22:57.825294018 CET | 49768 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:22:59.241122961 CET | 49762 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:00.225594044 CET | 49766 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:00.538079023 CET | 49767 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:00.835042000 CET | 49768 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:01.151609898 CET | 49769 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:01.263386011 CET | 49770 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:01.658067942 CET | 49771 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:04.225925922 CET | 49769 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:04.335351944 CET | 49770 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:04.726066113 CET | 49771 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:05.186161041 CET | 49772 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:05.302572966 CET | 49773 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:05.656567097 CET | 49774 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:08.226280928 CET | 49772 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:08.335701942 CET | 49773 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:08.726299047 CET | 49774 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:09.328409910 CET | 49775 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:09.332163095 CET | 49776 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:09.418652058 CET | 49777 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:11.421793938 CET | 49779 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:12.335994959 CET | 49775 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:12.351654053 CET | 49776 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:12.554766893 CET | 49777 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:13.354952097 CET | 49782 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:13.531780958 CET | 49783 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:13.883939028 CET | 49784 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:14.539293051 CET | 49779 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:16.351938009 CET | 49782 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:16.555085897 CET | 49783 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:17.055119991 CET | 49784 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:17.401120901 CET | 49785 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:17.531799078 CET | 49786 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:17.647183895 CET | 49787 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:20.539802074 CET | 49779 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:20.555504084 CET | 49785 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:20.556371927 CET | 49786 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:20.742925882 CET | 49787 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:21.433780909 CET | 49789 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:21.550321102 CET | 49790 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:21.614084959 CET | 49791 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:24.555761099 CET | 49789 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:24.558166027 CET | 49790 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:24.743321896 CET | 49791 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:25.465820074 CET | 49792 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:25.579066992 CET | 49793 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:25.709443092 CET | 49794 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:28.478003979 CET | 49792 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:28.587354898 CET | 49793 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:28.712347984 CET | 49794 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:29.511503935 CET | 49795 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:29.625524044 CET | 49796 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:29.902740002 CET | 49797 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:32.525197983 CET | 49795 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:32.634592056 CET | 49796 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:32.993959904 CET | 49797 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:33.043796062 CET | 49798 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:33.683917999 CET | 49799 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:33.819241047 CET | 49800 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:33.942368031 CET | 49801 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:36.056772947 CET | 49798 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:36.697422981 CET | 49799 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:36.994314909 CET | 49801 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:36.994333982 CET | 49800 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:37.684039116 CET | 49802 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:38.016088963 CET | 49807 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:38.068542004 CET | 49808 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:40.697730064 CET | 49802 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:41.072796106 CET | 49808 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:41.197796106 CET | 49807 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:41.903321981 CET | 49811 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:41.948524952 CET | 49812 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:41.965219021 CET | 49813 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:42.072838068 CET | 49798 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:45.073120117 CET | 49811 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:45.075928926 CET | 49812 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:45.075931072 CET | 49813 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:45.909537077 CET | 49814 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:46.020782948 CET | 49816 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:46.098843098 CET | 49817 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:49.073503017 CET | 49814 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:49.076312065 CET | 49816 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:49.261017084 CET | 49817 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:50.329184055 CET | 49818 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:51.272985935 CET | 49819 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:51.469491959 CET | 49820 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:53.370778084 CET | 49818 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:54.188404083 CET | 49821 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:54.357566118 CET | 49822 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:54.480392933 CET | 49824 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:54.570969105 CET | 49825 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:57.199174881 CET | 49821 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:23:57.370992899 CET | 49822 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:57.550731897 CET | 49824 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:57.699208975 CET | 49825 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:23:58.373507977 CET | 49826 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:58.679655075 CET | 49827 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:23:58.731421947 CET | 49828 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:01.386133909 CET | 49826 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:01.699575901 CET | 49827 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:01.902728081 CET | 49828 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:02.421534061 CET | 49829 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:02.668710947 CET | 49830 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:02.742820978 CET | 49831 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:03.199654102 CET | 49821 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:05.590480089 CET | 49829 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:05.699891090 CET | 49830 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:05.847337961 CET | 49831 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:06.436528921 CET | 49841 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:07.264720917 CET | 49844 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:07.704483986 CET | 49845 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:09.575186968 CET | 49841 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:10.372126102 CET | 49844 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:10.457274914 CET | 49852 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:10.741727114 CET | 49853 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:11.102328062 CET | 49855 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:13.575498104 CET | 49852 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:13.763091087 CET | 49853 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:14.263128996 CET | 49855 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:14.516737938 CET | 49864 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:14.814464092 CET | 49865 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:15.181761026 CET | 49866 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:15.381655931 CET | 49867 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:17.591502905 CET | 49864 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:17.904047012 CET | 49865 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:18.200900078 CET | 49866 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:18.372850895 CET | 49867 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:18.549974918 CET | 49871 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:18.666249990 CET | 49872 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:18.711308002 CET | 49873 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:21.591855049 CET | 49871 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:21.763696909 CET | 49873 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:21.763703108 CET | 49872 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:22.562903881 CET | 49874 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:22.967469931 CET | 49875 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:23.344778061 CET | 49876 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:24.373366117 CET | 49867 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:25.576571941 CET | 49874 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:26.076587915 CET | 49875 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:26.373442888 CET | 49876 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:26.613848925 CET | 49877 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:26.990613937 CET | 49878 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:27.030289888 CET | 49879 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:29.764374018 CET | 49877 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:30.076895952 CET | 49879 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:30.077142954 CET | 49878 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:30.626754045 CET | 49880 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:30.911830902 CET | 49881 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:31.275247097 CET | 49882 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:33.764740944 CET | 49880 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:34.077255011 CET | 49881 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:34.264800072 CET | 49882 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:34.674209118 CET | 49884 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:35.002455950 CET | 49885 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:35.052783966 CET | 49886 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:36.489506006 CET | 49887 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:37.780664921 CET | 49884 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:38.077548981 CET | 49885 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:38.077568054 CET | 49886 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:38.660480022 CET | 49888 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:38.776281118 CET | 49889 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:38.851147890 CET | 49890 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:39.499593973 CET | 49887 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:41.656023026 CET | 49888 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:41.765378952 CET | 49889 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:41.859126091 CET | 49890 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:42.800327063 CET | 49891 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:43.464385033 CET | 49892 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:43.622086048 CET | 49893 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:45.640724897 CET | 49887 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:45.828238964 CET | 49891 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:46.625217915 CET | 49893 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:46.625247955 CET | 49892 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:47.735678911 CET | 49894 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:47.785954952 CET | 49895 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:48.176073074 CET | 49896 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:50.826800108 CET | 49894 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:50.826812983 CET | 49895 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:51.232749939 CET | 49896 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:51.744332075 CET | 49898 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:51.887243032 CET | 49900 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:52.067465067 CET | 49901 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:54.930258989 CET | 49898 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:54.930273056 CET | 49900 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:55.140283108 CET | 49901 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:55.746957064 CET | 49907 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:55.863857985 CET | 49908 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:56.214493990 CET | 49909 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:58.031186104 CET | 49910 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:24:58.774265051 CET | 49907 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:58.977416039 CET | 49908 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:24:59.274315119 CET | 49909 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:24:59.807918072 CET | 49911 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:00.117471933 CET | 49912 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:00.678340912 CET | 49913 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:01.040067911 CET | 49910 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:02.977703094 CET | 49911 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:03.165194035 CET | 49912 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:03.774616957 CET | 49913 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:03.829505920 CET | 49915 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:03.942967892 CET | 49916 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:04.011285067 CET | 49917 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:06.993666887 CET | 49915 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:06.993685961 CET | 49916 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:07.040534973 CET | 49910 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:07.165548086 CET | 49917 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:07.875799894 CET | 49918 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:07.972696066 CET | 49919 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:08.044715881 CET | 49920 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:10.978391886 CET | 49918 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:10.978413105 CET | 49919 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:11.165925980 CET | 49920 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:11.919881105 CET | 49921 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:12.036312103 CET | 49922 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:12.341052055 CET | 49923 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:14.978683949 CET | 49921 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:15.166222095 CET | 49922 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:15.478790045 CET | 49923 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:15.950455904 CET | 49924 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:16.071641922 CET | 49925 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:16.160984993 CET | 49926 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:18.979072094 CET | 49924 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:19.088430882 CET | 49925 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:19.291598082 CET | 49926 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:20.591011047 CET | 49927 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:20.592607975 CET | 49928 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:20.669766903 CET | 49929 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:20.722137928 CET | 49930 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:23.666922092 CET | 49927 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:23.745054960 CET | 49928 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:23.776281118 CET | 49930 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:23.776300907 CET | 49929 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:24.607819080 CET | 49931 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:24.727201939 CET | 49932 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:24.796541929 CET | 49933 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:27.667239904 CET | 49931 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:27.776635885 CET | 49932 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:27.979801893 CET | 49933 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:28.638705015 CET | 49934 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:28.754245996 CET | 49935 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:29.015666962 CET | 49936 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:29.745541096 CET | 49928 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:31.667618990 CET | 49934 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:31.776989937 CET | 49935 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:32.042663097 CET | 49936 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:32.702909946 CET | 49937 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:32.852785110 CET | 49938 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:33.015381098 CET | 49939 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:35.746114016 CET | 49937 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:35.933563948 CET | 49938 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:36.042979956 CET | 49939 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:36.749684095 CET | 49940 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:36.881827116 CET | 49941 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:36.923110008 CET | 49942 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:39.840225935 CET | 49940 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:40.043349028 CET | 49942 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:40.046036005 CET | 49941 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:40.766527891 CET | 49943 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:40.883513927 CET | 49944 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:41.254756927 CET | 49945 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:41.953624964 CET | 49946 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:43.922868013 CET | 49944 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:43.922916889 CET | 49943 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:44.340583086 CET | 49945 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:44.848783970 CET | 49947 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:44.965606928 CET | 49946 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:44.997997999 CET | 49948 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:45.089612007 CET | 49949 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:47.856458902 CET | 49947 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:48.012763023 CET | 49948 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:48.090863943 CET | 49949 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:48.858859062 CET | 49950 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:48.977242947 CET | 49951 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:49.064718962 CET | 49952 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:50.981703997 CET | 49946 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:25:51.872447968 CET | 49950 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:51.981802940 CET | 49951 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:52.091197014 CET | 49952 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:52.927772999 CET | 49953 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:53.054955959 CET | 49954 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:53.089385986 CET | 49955 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:56.107233047 CET | 49955 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:56.107268095 CET | 49953 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:56.107312918 CET | 49954 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:56.969527006 CET | 49956 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:57.325937033 CET | 49957 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:25:57.374577999 CET | 49958 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:25:59.982522011 CET | 49956 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:00.326272011 CET | 49957 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:00.388794899 CET | 49958 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:00.976614952 CET | 49959 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:01.087939978 CET | 49960 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:01.161637068 CET | 49961 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:03.112797976 CET | 49962 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:26:03.982810020 CET | 49959 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:04.092202902 CET | 49960 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:04.170336962 CET | 49961 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:04.986397028 CET | 49963 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:05.108376980 CET | 49964 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:05.163552999 CET | 49965 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:06.123689890 CET | 49962 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:26:07.998776913 CET | 49963 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:08.123786926 CET | 49964 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:08.170721054 CET | 49965 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:09.019865036 CET | 49967 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:09.133142948 CET | 49968 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:09.500267982 CET | 49969 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:12.030407906 CET | 49967 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:12.124108076 CET | 49962 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:26:12.139751911 CET | 49968 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:12.514843941 CET | 49969 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:13.017371893 CET | 49970 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:13.132905006 CET | 49971 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:13.491718054 CET | 49972 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:16.030719042 CET | 49970 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:16.140110970 CET | 49971 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:16.499480963 CET | 49972 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:17.069417953 CET | 49973 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:17.225172997 CET | 49974 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:17.240720987 CET | 49975 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:20.077919006 CET | 49973 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:20.234180927 CET | 49974 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:20.249789953 CET | 49975 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:21.079823017 CET | 49976 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:21.197877884 CET | 49977 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:21.549209118 CET | 49978 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:24.093892097 CET | 49976 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:24.203301907 CET | 49977 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:24.562726974 CET | 49978 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:24.925029039 CET | 49979 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:26:25.111954927 CET | 49980 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:25.294596910 CET | 49981 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:25.336426973 CET | 49982 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:27.937920094 CET | 49979 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:26:28.266117096 CET | 49980 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:28.453622103 CET | 49981 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:28.454545975 CET | 49982 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:29.113867044 CET | 49983 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:29.230367899 CET | 49984 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:29.771018982 CET | 49985 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:32.125777960 CET | 49983 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:32.235177040 CET | 49984 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:32.782140970 CET | 49985 | 80 | 192.168.2.5 | 123.126.45.92 |
Feb 17, 2022 20:26:33.938463926 CET | 49979 | 6658 | 192.168.2.5 | 107.163.56.251 |
Feb 17, 2022 20:26:38.251336098 CET | 49984 | 18963 | 192.168.2.5 | 107.163.56.232 |
Feb 17, 2022 20:26:38.313864946 CET | 49983 | 18963 | 192.168.2.5 | 107.163.56.232 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 17, 2022 20:22:56.503609896 CET | 59596 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:22:56.820297003 CET | 53 | 59596 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:22:57.484842062 CET | 65296 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:22:57.803123951 CET | 53 | 65296 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:01.320740938 CET | 63183 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:01.640818119 CET | 53 | 63183 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:05.332601070 CET | 60151 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:05.654016018 CET | 53 | 60151 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:09.397387981 CET | 56969 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:09.416057110 CET | 53 | 56969 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:13.562412977 CET | 54757 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:13.881606102 CET | 53 | 54757 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:17.551609993 CET | 49992 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:17.568496943 CET | 53 | 49992 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:21.592600107 CET | 55016 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:21.611524105 CET | 53 | 55016 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:25.689045906 CET | 64345 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:25.707355022 CET | 53 | 64345 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:29.658852100 CET | 57128 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:29.900372028 CET | 53 | 57128 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:33.902399063 CET | 54791 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:33.921515942 CET | 53 | 54791 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:38.045717955 CET | 58530 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:38.064519882 CET | 53 | 58530 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:41.927798986 CET | 53813 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:41.946727037 CET | 53 | 53813 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:46.079430103 CET | 63732 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:46.096263885 CET | 53 | 63732 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:51.401515007 CET | 57344 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:51.420788050 CET | 53 | 57344 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:54.518117905 CET | 54450 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:54.534945965 CET | 53 | 54450 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:23:58.709542036 CET | 59261 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:23:58.728400946 CET | 53 | 59261 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:02.723436117 CET | 57151 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:02.740253925 CET | 53 | 57151 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:07.335109949 CET | 51649 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:07.662615061 CET | 53 | 51649 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:10.779923916 CET | 65086 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:11.099441051 CET | 53 | 65086 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:14.845992088 CET | 56432 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:15.167742014 CET | 53 | 56432 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:18.691988945 CET | 52929 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:18.708914042 CET | 53 | 52929 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:23.020622969 CET | 64317 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:23.340293884 CET | 53 | 64317 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:27.010618925 CET | 61004 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:27.027789116 CET | 53 | 61004 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:30.955777884 CET | 56895 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:31.272394896 CET | 53 | 56895 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:35.032768965 CET | 61515 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:35.049979925 CET | 53 | 61515 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:38.826637030 CET | 56675 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:38.845635891 CET | 53 | 56675 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:43.578985929 CET | 57172 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:43.597493887 CET | 53 | 57172 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:47.848172903 CET | 55267 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:48.149924040 CET | 53 | 55267 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:52.034387112 CET | 54766 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:52.053261042 CET | 53 | 54766 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:24:55.944036007 CET | 56562 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:24:56.175182104 CET | 53 | 56562 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:00.303634882 CET | 53591 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:00.629821062 CET | 53 | 53591 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:03.981631994 CET | 56032 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:04.001549006 CET | 53 | 56032 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:08.023474932 CET | 61150 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:08.041820049 CET | 53 | 61150 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:12.089806080 CET | 63458 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:12.336373091 CET | 53 | 63458 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:16.136531115 CET | 50422 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:16.158566952 CET | 53 | 50422 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:20.645279884 CET | 53247 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:20.663877010 CET | 53 | 53247 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:24.752823114 CET | 58544 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:24.771568060 CET | 53 | 58544 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:28.780366898 CET | 53814 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:29.013144016 CET | 53 | 53814 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:32.871998072 CET | 51305 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:32.890717030 CET | 53 | 51305 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:36.898400068 CET | 53670 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:36.917221069 CET | 53 | 53670 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:40.938633919 CET | 55160 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:41.252222061 CET | 53 | 55160 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:45.067032099 CET | 61414 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:45.085952044 CET | 53 | 61414 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:49.043972969 CET | 63847 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:49.062124968 CET | 53 | 63847 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:53.068669081 CET | 61523 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:53.087526083 CET | 53 | 61523 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:25:57.353576899 CET | 50551 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:25:57.372282982 CET | 53 | 50551 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:01.139997959 CET | 62847 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:01.156995058 CET | 53 | 62847 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:05.141797066 CET | 57712 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:05.160805941 CET | 53 | 57712 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:09.170309067 CET | 61891 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:09.497654915 CET | 53 | 61891 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:13.163882971 CET | 61585 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:13.480824947 CET | 53 | 61585 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:17.222548008 CET | 65163 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:17.239001036 CET | 53 | 65163 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:21.226278067 CET | 58969 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:21.546710014 CET | 53 | 58969 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:25.313520908 CET | 53977 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:25.332226038 CET | 53 | 53977 | 8.8.8.8 | 192.168.2.5 |
Feb 17, 2022 20:26:29.451911926 CET | 57147 | 53 | 192.168.2.5 | 8.8.8.8 |
Feb 17, 2022 20:26:29.770348072 CET | 53 | 57147 | 8.8.8.8 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Feb 17, 2022 20:22:56.503609896 CET | 192.168.2.5 | 8.8.8.8 | 0xe4e6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:22:57.484842062 CET | 192.168.2.5 | 8.8.8.8 | 0xc6d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:01.320740938 CET | 192.168.2.5 | 8.8.8.8 | 0xc504 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:05.332601070 CET | 192.168.2.5 | 8.8.8.8 | 0x9861 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:09.397387981 CET | 192.168.2.5 | 8.8.8.8 | 0x2999 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:13.562412977 CET | 192.168.2.5 | 8.8.8.8 | 0x4cb0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:17.551609993 CET | 192.168.2.5 | 8.8.8.8 | 0x801f | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:21.592600107 CET | 192.168.2.5 | 8.8.8.8 | 0x1e67 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:25.689045906 CET | 192.168.2.5 | 8.8.8.8 | 0x2ea1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:29.658852100 CET | 192.168.2.5 | 8.8.8.8 | 0x2d3c | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:33.902399063 CET | 192.168.2.5 | 8.8.8.8 | 0x752d | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:38.045717955 CET | 192.168.2.5 | 8.8.8.8 | 0xd7f3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:41.927798986 CET | 192.168.2.5 | 8.8.8.8 | 0x9745 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:46.079430103 CET | 192.168.2.5 | 8.8.8.8 | 0xc79c | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:51.401515007 CET | 192.168.2.5 | 8.8.8.8 | 0x252f | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:54.518117905 CET | 192.168.2.5 | 8.8.8.8 | 0x3b14 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:23:58.709542036 CET | 192.168.2.5 | 8.8.8.8 | 0xa3a8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:02.723436117 CET | 192.168.2.5 | 8.8.8.8 | 0x5654 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:07.335109949 CET | 192.168.2.5 | 8.8.8.8 | 0xa64a | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:10.779923916 CET | 192.168.2.5 | 8.8.8.8 | 0xaa5d | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:14.845992088 CET | 192.168.2.5 | 8.8.8.8 | 0x6025 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:18.691988945 CET | 192.168.2.5 | 8.8.8.8 | 0xb78b | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:23.020622969 CET | 192.168.2.5 | 8.8.8.8 | 0x2ff3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:27.010618925 CET | 192.168.2.5 | 8.8.8.8 | 0x16ff | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:30.955777884 CET | 192.168.2.5 | 8.8.8.8 | 0x6526 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:35.032768965 CET | 192.168.2.5 | 8.8.8.8 | 0xfe78 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:38.826637030 CET | 192.168.2.5 | 8.8.8.8 | 0x5770 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:43.578985929 CET | 192.168.2.5 | 8.8.8.8 | 0x5bed | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:47.848172903 CET | 192.168.2.5 | 8.8.8.8 | 0x16ca | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:52.034387112 CET | 192.168.2.5 | 8.8.8.8 | 0x947a | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:24:55.944036007 CET | 192.168.2.5 | 8.8.8.8 | 0x5ed3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:00.303634882 CET | 192.168.2.5 | 8.8.8.8 | 0x8392 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:03.981631994 CET | 192.168.2.5 | 8.8.8.8 | 0x477e | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:08.023474932 CET | 192.168.2.5 | 8.8.8.8 | 0x6de9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:12.089806080 CET | 192.168.2.5 | 8.8.8.8 | 0xb9bb | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:16.136531115 CET | 192.168.2.5 | 8.8.8.8 | 0x6e69 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:20.645279884 CET | 192.168.2.5 | 8.8.8.8 | 0xf332 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:24.752823114 CET | 192.168.2.5 | 8.8.8.8 | 0x3223 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:28.780366898 CET | 192.168.2.5 | 8.8.8.8 | 0xbb4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:32.871998072 CET | 192.168.2.5 | 8.8.8.8 | 0x51e7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:36.898400068 CET | 192.168.2.5 | 8.8.8.8 | 0x9fea | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:40.938633919 CET | 192.168.2.5 | 8.8.8.8 | 0xfb3c | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:45.067032099 CET | 192.168.2.5 | 8.8.8.8 | 0xed3e | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:49.043972969 CET | 192.168.2.5 | 8.8.8.8 | 0x7c1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:53.068669081 CET | 192.168.2.5 | 8.8.8.8 | 0x172f | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:25:57.353576899 CET | 192.168.2.5 | 8.8.8.8 | 0x9dd2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:01.139997959 CET | 192.168.2.5 | 8.8.8.8 | 0x1a3a | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:05.141797066 CET | 192.168.2.5 | 8.8.8.8 | 0xf763 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:09.170309067 CET | 192.168.2.5 | 8.8.8.8 | 0x4c4e | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:13.163882971 CET | 192.168.2.5 | 8.8.8.8 | 0xaf17 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:17.222548008 CET | 192.168.2.5 | 8.8.8.8 | 0x1529 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:21.226278067 CET | 192.168.2.5 | 8.8.8.8 | 0xb0d7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:25.313520908 CET | 192.168.2.5 | 8.8.8.8 | 0xb869 | Standard query (0) | A (IP address) | IN (0x0001) | |
Feb 17, 2022 20:26:29.451911926 CET | 192.168.2.5 | 8.8.8.8 | 0x89f8 | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Feb 17, 2022 20:22:56.820297003 CET | 8.8.8.8 | 192.168.2.5 | 0xe4e6 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:22:56.820297003 CET | 8.8.8.8 | 192.168.2.5 | 0xe4e6 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:22:57.803123951 CET | 8.8.8.8 | 192.168.2.5 | 0xc6d9 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:22:57.803123951 CET | 8.8.8.8 | 192.168.2.5 | 0xc6d9 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:01.640818119 CET | 8.8.8.8 | 192.168.2.5 | 0xc504 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:01.640818119 CET | 8.8.8.8 | 192.168.2.5 | 0xc504 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:05.654016018 CET | 8.8.8.8 | 192.168.2.5 | 0x9861 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:05.654016018 CET | 8.8.8.8 | 192.168.2.5 | 0x9861 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:09.416057110 CET | 8.8.8.8 | 192.168.2.5 | 0x2999 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:09.416057110 CET | 8.8.8.8 | 192.168.2.5 | 0x2999 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:13.881606102 CET | 8.8.8.8 | 192.168.2.5 | 0x4cb0 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:13.881606102 CET | 8.8.8.8 | 192.168.2.5 | 0x4cb0 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:17.568496943 CET | 8.8.8.8 | 192.168.2.5 | 0x801f | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:17.568496943 CET | 8.8.8.8 | 192.168.2.5 | 0x801f | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:21.611524105 CET | 8.8.8.8 | 192.168.2.5 | 0x1e67 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:21.611524105 CET | 8.8.8.8 | 192.168.2.5 | 0x1e67 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:25.707355022 CET | 8.8.8.8 | 192.168.2.5 | 0x2ea1 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:25.707355022 CET | 8.8.8.8 | 192.168.2.5 | 0x2ea1 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:29.900372028 CET | 8.8.8.8 | 192.168.2.5 | 0x2d3c | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:29.900372028 CET | 8.8.8.8 | 192.168.2.5 | 0x2d3c | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:33.921515942 CET | 8.8.8.8 | 192.168.2.5 | 0x752d | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:33.921515942 CET | 8.8.8.8 | 192.168.2.5 | 0x752d | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:38.064519882 CET | 8.8.8.8 | 192.168.2.5 | 0xd7f3 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:38.064519882 CET | 8.8.8.8 | 192.168.2.5 | 0xd7f3 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:41.946727037 CET | 8.8.8.8 | 192.168.2.5 | 0x9745 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:41.946727037 CET | 8.8.8.8 | 192.168.2.5 | 0x9745 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:46.096263885 CET | 8.8.8.8 | 192.168.2.5 | 0xc79c | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:46.096263885 CET | 8.8.8.8 | 192.168.2.5 | 0xc79c | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:51.420788050 CET | 8.8.8.8 | 192.168.2.5 | 0x252f | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:51.420788050 CET | 8.8.8.8 | 192.168.2.5 | 0x252f | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:54.534945965 CET | 8.8.8.8 | 192.168.2.5 | 0x3b14 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:54.534945965 CET | 8.8.8.8 | 192.168.2.5 | 0x3b14 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:23:58.728400946 CET | 8.8.8.8 | 192.168.2.5 | 0xa3a8 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:23:58.728400946 CET | 8.8.8.8 | 192.168.2.5 | 0xa3a8 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:02.740253925 CET | 8.8.8.8 | 192.168.2.5 | 0x5654 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:02.740253925 CET | 8.8.8.8 | 192.168.2.5 | 0x5654 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:07.662615061 CET | 8.8.8.8 | 192.168.2.5 | 0xa64a | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:07.662615061 CET | 8.8.8.8 | 192.168.2.5 | 0xa64a | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:11.099441051 CET | 8.8.8.8 | 192.168.2.5 | 0xaa5d | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:11.099441051 CET | 8.8.8.8 | 192.168.2.5 | 0xaa5d | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:15.167742014 CET | 8.8.8.8 | 192.168.2.5 | 0x6025 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:15.167742014 CET | 8.8.8.8 | 192.168.2.5 | 0x6025 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:18.708914042 CET | 8.8.8.8 | 192.168.2.5 | 0xb78b | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:18.708914042 CET | 8.8.8.8 | 192.168.2.5 | 0xb78b | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:23.340293884 CET | 8.8.8.8 | 192.168.2.5 | 0x2ff3 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:23.340293884 CET | 8.8.8.8 | 192.168.2.5 | 0x2ff3 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:27.027789116 CET | 8.8.8.8 | 192.168.2.5 | 0x16ff | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:27.027789116 CET | 8.8.8.8 | 192.168.2.5 | 0x16ff | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:31.272394896 CET | 8.8.8.8 | 192.168.2.5 | 0x6526 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:31.272394896 CET | 8.8.8.8 | 192.168.2.5 | 0x6526 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:35.049979925 CET | 8.8.8.8 | 192.168.2.5 | 0xfe78 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:35.049979925 CET | 8.8.8.8 | 192.168.2.5 | 0xfe78 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:38.845635891 CET | 8.8.8.8 | 192.168.2.5 | 0x5770 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:38.845635891 CET | 8.8.8.8 | 192.168.2.5 | 0x5770 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:43.597493887 CET | 8.8.8.8 | 192.168.2.5 | 0x5bed | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:43.597493887 CET | 8.8.8.8 | 192.168.2.5 | 0x5bed | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:48.149924040 CET | 8.8.8.8 | 192.168.2.5 | 0x16ca | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:48.149924040 CET | 8.8.8.8 | 192.168.2.5 | 0x16ca | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:52.053261042 CET | 8.8.8.8 | 192.168.2.5 | 0x947a | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:52.053261042 CET | 8.8.8.8 | 192.168.2.5 | 0x947a | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:24:56.175182104 CET | 8.8.8.8 | 192.168.2.5 | 0x5ed3 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:24:56.175182104 CET | 8.8.8.8 | 192.168.2.5 | 0x5ed3 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:00.629821062 CET | 8.8.8.8 | 192.168.2.5 | 0x8392 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:00.629821062 CET | 8.8.8.8 | 192.168.2.5 | 0x8392 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:04.001549006 CET | 8.8.8.8 | 192.168.2.5 | 0x477e | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:04.001549006 CET | 8.8.8.8 | 192.168.2.5 | 0x477e | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:08.041820049 CET | 8.8.8.8 | 192.168.2.5 | 0x6de9 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:08.041820049 CET | 8.8.8.8 | 192.168.2.5 | 0x6de9 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:12.336373091 CET | 8.8.8.8 | 192.168.2.5 | 0xb9bb | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:12.336373091 CET | 8.8.8.8 | 192.168.2.5 | 0xb9bb | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:16.158566952 CET | 8.8.8.8 | 192.168.2.5 | 0x6e69 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:16.158566952 CET | 8.8.8.8 | 192.168.2.5 | 0x6e69 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:20.663877010 CET | 8.8.8.8 | 192.168.2.5 | 0xf332 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:20.663877010 CET | 8.8.8.8 | 192.168.2.5 | 0xf332 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:24.771568060 CET | 8.8.8.8 | 192.168.2.5 | 0x3223 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:24.771568060 CET | 8.8.8.8 | 192.168.2.5 | 0x3223 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:29.013144016 CET | 8.8.8.8 | 192.168.2.5 | 0xbb4 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:29.013144016 CET | 8.8.8.8 | 192.168.2.5 | 0xbb4 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:32.890717030 CET | 8.8.8.8 | 192.168.2.5 | 0x51e7 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:32.890717030 CET | 8.8.8.8 | 192.168.2.5 | 0x51e7 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:36.917221069 CET | 8.8.8.8 | 192.168.2.5 | 0x9fea | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:36.917221069 CET | 8.8.8.8 | 192.168.2.5 | 0x9fea | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:41.252222061 CET | 8.8.8.8 | 192.168.2.5 | 0xfb3c | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:41.252222061 CET | 8.8.8.8 | 192.168.2.5 | 0xfb3c | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:45.085952044 CET | 8.8.8.8 | 192.168.2.5 | 0xed3e | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:45.085952044 CET | 8.8.8.8 | 192.168.2.5 | 0xed3e | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:49.062124968 CET | 8.8.8.8 | 192.168.2.5 | 0x7c1 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:49.062124968 CET | 8.8.8.8 | 192.168.2.5 | 0x7c1 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:53.087526083 CET | 8.8.8.8 | 192.168.2.5 | 0x172f | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:53.087526083 CET | 8.8.8.8 | 192.168.2.5 | 0x172f | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:25:57.372282982 CET | 8.8.8.8 | 192.168.2.5 | 0x9dd2 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:25:57.372282982 CET | 8.8.8.8 | 192.168.2.5 | 0x9dd2 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:01.156995058 CET | 8.8.8.8 | 192.168.2.5 | 0x1a3a | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:01.156995058 CET | 8.8.8.8 | 192.168.2.5 | 0x1a3a | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:05.160805941 CET | 8.8.8.8 | 192.168.2.5 | 0xf763 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:05.160805941 CET | 8.8.8.8 | 192.168.2.5 | 0xf763 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:09.497654915 CET | 8.8.8.8 | 192.168.2.5 | 0x4c4e | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:09.497654915 CET | 8.8.8.8 | 192.168.2.5 | 0x4c4e | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:13.480824947 CET | 8.8.8.8 | 192.168.2.5 | 0xaf17 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:13.480824947 CET | 8.8.8.8 | 192.168.2.5 | 0xaf17 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:17.239001036 CET | 8.8.8.8 | 192.168.2.5 | 0x1529 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:17.239001036 CET | 8.8.8.8 | 192.168.2.5 | 0x1529 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:21.546710014 CET | 8.8.8.8 | 192.168.2.5 | 0xb0d7 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:21.546710014 CET | 8.8.8.8 | 192.168.2.5 | 0xb0d7 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:25.332226038 CET | 8.8.8.8 | 192.168.2.5 | 0xb869 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:25.332226038 CET | 8.8.8.8 | 192.168.2.5 | 0xb869 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) | ||
Feb 17, 2022 20:26:29.770348072 CET | 8.8.8.8 | 192.168.2.5 | 0x89f8 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | ||
Feb 17, 2022 20:26:29.770348072 CET | 8.8.8.8 | 192.168.2.5 | 0x89f8 | No error (0) | 123.126.45.92 | A (IP address) | IN (0x0001) |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 20:22:22 |
Start date: | 17/02/2022 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb70000 |
File size: | 116736 bytes |
MD5 hash: | 7DEB5DB86C0AC789123DEC286286B938 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 3 |
Start time: | 20:22:23 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x150000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 4 |
Start time: | 20:22:24 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 5 |
Start time: | 20:22:24 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 6 |
Start time: | 20:22:25 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x150000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 7 |
Start time: | 20:22:26 |
Start date: | 17/02/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ecfc0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 8 |
Start time: | 20:22:26 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7ff797770000 |
File size: | 18944 bytes |
MD5 hash: | 70C24A306F768936563ABDADB9CA9108 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 10 |
Start time: | 20:22:27 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 12 |
Start time: | 20:22:30 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 15 |
Start time: | 20:22:32 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa30000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 16 |
Start time: | 20:22:34 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 17 |
Start time: | 20:22:34 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 18 |
Start time: | 20:22:35 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 19 |
Start time: | 20:22:35 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x150000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 21 |
Start time: | 20:22:36 |
Start date: | 17/02/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ecfc0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 22 |
Start time: | 20:22:37 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11b0000 |
File size: | 18944 bytes |
MD5 hash: | 70C24A306F768936563ABDADB9CA9108 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 23 |
Start time: | 20:22:38 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa30000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 32 |
Start time: | 20:22:58 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 33 |
Start time: | 20:22:59 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x150000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 34 |
Start time: | 20:23:00 |
Start date: | 17/02/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ecfc0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 35 |
Start time: | 20:23:01 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11b0000 |
File size: | 18944 bytes |
MD5 hash: | 70C24A306F768936563ABDADB9CA9108 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 36 |
Start time: | 20:23:07 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x360000 |
File size: | 61952 bytes |
MD5 hash: | D7CA562B0DB4F4DD0F03A89A1FDAD63D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 37 |
Start time: | 20:23:08 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x150000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 38 |
Start time: | 20:23:09 |
Start date: | 17/02/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ecfc0000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Target ID: | 39 |
Start time: | 20:23:09 |
Start date: | 17/02/2022 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11b0000 |
File size: | 18944 bytes |
MD5 hash: | 70C24A306F768936563ABDADB9CA9108 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Execution Graph
Execution Coverage: | 7.7% |
Dynamic/Decrypted Code Coverage: | 11.8% |
Signature Coverage: | 3.3% |
Total number of Nodes: | 424 |
Total number of Limit Nodes: | 13 |
Graph
Function 1000490F Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 102networkCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008B8B Relevance: 5.2, Strings: 4, Instructions: 152COMMON
C-Code - Quality: 47% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10007F89 Relevance: 2.6, Strings: 2, Instructions: 54COMMON
C-Code - Quality: 24% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10003FB7 Relevance: 1.5, APIs: 1, Instructions: 4processCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100042A2 Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008656 Relevance: 47.5, APIs: 20, Strings: 7, Instructions: 224threadsleepCOMMON
Control-flow Graph
C-Code - Quality: 48% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006EEF Relevance: 21.2, APIs: 5, Strings: 7, Instructions: 174sleepfileCOMMON
Control-flow Graph
C-Code - Quality: 46% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006499 Relevance: 14.3, APIs: 5, Strings: 3, Instructions: 321timeCOMMON
Control-flow Graph
C-Code - Quality: 41% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006D08 Relevance: 14.1, APIs: 2, Strings: 6, Instructions: 72timeCOMMON
Control-flow Graph
C-Code - Quality: 60% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 026E0CDD Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10005DB4 Relevance: 12.4, APIs: 1, Strings: 6, Instructions: 110timeCOMMON
Control-flow Graph
C-Code - Quality: 62% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000827D Relevance: 12.1, APIs: 2, Strings: 6, Instructions: 145sleepCOMMON
Control-flow Graph
C-Code - Quality: 41% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008020 Relevance: 10.7, APIs: 1, Strings: 6, Instructions: 154sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 026E0C61 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 110windowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008578 Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 83sleepCOMMON
Control-flow Graph
C-Code - Quality: 74% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006AE3 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 27sleepthreadCOMMON
Control-flow Graph
C-Code - Quality: 25% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000842D Relevance: 4.6, APIs: 1, Strings: 2, Instructions: 118sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10007112 Relevance: 4.6, APIs: 2, Strings: 1, Instructions: 95sleepCOMMON
C-Code - Quality: 57% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 52% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 67% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008208 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 48sleepCOMMON
C-Code - Quality: 63% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006B30 Relevance: 3.0, APIs: 2, Instructions: 48threadCOMMON
C-Code - Quality: 20% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006B28 Relevance: 3.0, APIs: 2, Instructions: 42threadCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 026E14A4 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006B13 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 17sleepthreadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 026E0063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10003F0A Relevance: 1.5, APIs: 1, Instructions: 10networkCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10003FF7 Relevance: 1.5, APIs: 1, Instructions: 5COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004104 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004115 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000400A Relevance: 1.5, APIs: 1, Instructions: 3COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004092 Relevance: 1.5, APIs: 1, Instructions: 3registryCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10003EB4 Relevance: 1.5, APIs: 1, Instructions: 3networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10003F72 Relevance: 1.5, APIs: 1, Instructions: 3COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 026E002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000B235 Relevance: 1.6, Strings: 1, Instructions: 400COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000AED1 Relevance: 1.5, Strings: 1, Instructions: 266COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10003F63 Relevance: 1.5, APIs: 1, Instructions: 4shutdownCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100121ED Relevance: 1.5, Strings: 1, Instructions: 216COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 026E00CD Relevance: .8, Instructions: 823COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000B71E Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100053B7 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 229sleepfileCOMMON
C-Code - Quality: 40% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 55% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 35% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 39% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000570F Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 103filethreadCOMMON
C-Code - Quality: 56% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004351 Relevance: 10.6, APIs: 2, Strings: 5, Instructions: 64sleepCOMMON
C-Code - Quality: 16% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 80% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 41% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 87% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Execution Graph
Execution Coverage: | 11.6% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 50 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 030B0CDD Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 030B0C61 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 110windowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 030B14A4 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 030B0063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 030B002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Execution Graph
Execution Coverage: | 1.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 20 |
Total number of Limit Nodes: | 2 |
Graph
Function 04830CDD Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04830C61 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 110windowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 048314A4 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04830063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0483002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10005318 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 53libraryCOMMON
C-Code - Quality: 35% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008656 Relevance: 44.0, APIs: 20, Strings: 5, Instructions: 224threadsleepCOMMON
C-Code - Quality: 51% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100053B7 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 229sleepfileCOMMON
C-Code - Quality: 40% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 55% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006EEF Relevance: 24.7, APIs: 7, Strings: 7, Instructions: 174sleeplibraryfileCOMMON
C-Code - Quality: 44% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 39% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000827D Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 145librarysleepCOMMON
C-Code - Quality: 41% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000570F Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 103filethreadCOMMON
C-Code - Quality: 56% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 33% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000600F Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 97libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10005DB4 Relevance: 12.4, APIs: 1, Strings: 6, Instructions: 110timeCOMMON
C-Code - Quality: 62% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008578 Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 83sleepCOMMON
C-Code - Quality: 73% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006D08 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 72timeCOMMON
C-Code - Quality: 55% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004351 Relevance: 9.1, APIs: 2, Strings: 4, Instructions: 64sleepCOMMON
C-Code - Quality: 16% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004630 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 102libraryCOMMON
C-Code - Quality: 41% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000800C Relevance: 7.7, APIs: 1, Strings: 4, Instructions: 158sleepCOMMON
C-Code - Quality: 22% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 80% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Execution Graph
Execution Coverage: | 14.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 50 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 04170CDD Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04170C61 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 110windowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 041714A4 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 04170063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0417002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Execution Graph
Execution Coverage: | 1.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 20 |
Total number of Limit Nodes: | 2 |
Graph
Function 032B0CDD Relevance: 12.4, APIs: 5, Strings: 2, Instructions: 136memorywindowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 032B0C61 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 110windowCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 032B14A4 Relevance: 3.0, APIs: 2, Instructions: 35memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 032B0063 Relevance: 2.6, APIs: 2, Instructions: 50memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 032B002A Relevance: 1.3, APIs: 1, Instructions: 39COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008656 Relevance: 44.0, APIs: 20, Strings: 5, Instructions: 224threadsleepCOMMON
C-Code - Quality: 51% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100053B7 Relevance: 28.2, APIs: 12, Strings: 4, Instructions: 229sleepfileCOMMON
C-Code - Quality: 40% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 55% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006EEF Relevance: 24.7, APIs: 7, Strings: 7, Instructions: 174sleeplibraryfileCOMMON
C-Code - Quality: 44% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 39% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000827D Relevance: 17.6, APIs: 4, Strings: 6, Instructions: 145librarysleepCOMMON
C-Code - Quality: 41% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000570F Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 103filethreadCOMMON
C-Code - Quality: 56% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 33% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000600F Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 97libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10005DB4 Relevance: 12.4, APIs: 1, Strings: 6, Instructions: 110timeCOMMON
C-Code - Quality: 62% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10008578 Relevance: 10.6, APIs: 3, Strings: 4, Instructions: 83sleepCOMMON
C-Code - Quality: 73% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10006D08 Relevance: 10.6, APIs: 2, Strings: 4, Instructions: 72timeCOMMON
C-Code - Quality: 55% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10005318 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 53libraryCOMMON
C-Code - Quality: 35% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004351 Relevance: 9.1, APIs: 2, Strings: 4, Instructions: 64sleepCOMMON
C-Code - Quality: 16% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10004630 Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 102libraryCOMMON
C-Code - Quality: 41% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000800C Relevance: 7.7, APIs: 1, Strings: 4, Instructions: 158sleepCOMMON
C-Code - Quality: 22% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 80% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |