Windows
Analysis Report
doc.doc
Overview
General Information
Detection
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w7x64
- WINWORD.EXE (PID: 1416 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Offic e14\WINWOR D.EXE" /Au tomation - Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
- EQNEDT32.EXE (PID: 2964 cmdline:
"C:\Progra m Files\Co mmon Files \Microsoft Shared\EQ UATION\EQN EDT32.EXE" -Embeddin g MD5: A87236E214F6D42A65F5DEDAC816AEC8) - invoice.exe (PID: 1156 cmdline:
"C:\Users\ user\AppDa ta\Roaming \invoice.e xe" MD5: B3BB91AD96F2D4C041861CE59BA6AC73)
- EQNEDT32.EXE (PID: 1812 cmdline:
"C:\Progra m Files\Co mmon Files \Microsoft Shared\EQ UATION\EQN EDT32.EXE" -Embeddin g MD5: A87236E214F6D42A65F5DEDAC816AEC8)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
INDICATOR_RTF_MalVer_Objects | Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. | ditekSHen |
|
Exploits |
---|
Source: | Author: Joe Security: |
Source: | Author: Joe Security: |
System Summary |
---|
Source: | Author: Florian Roth: |
Source: | Author: frack113: |
Click to jump to signature section
AV Detection |
---|
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira: |
Exploits |
---|
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: |
Source: | Code function: | 4_2_000000013FDCCFC0 | |
Source: | Code function: | 4_2_000000013FDCD99F |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | JA3 fingerprint: |
Source: | IP Address: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Matched rule: |
Source: | Code function: | 4_2_000000013FD6FE0C | |
Source: | Code function: | 4_2_000000013FD548EC | |
Source: | Code function: | 4_2_000000013FDB31C0 | |
Source: | Code function: | 4_2_000000013FDC7FC0 | |
Source: | Code function: | 4_2_000000013FDF6F68 | |
Source: | Code function: | 4_2_000000013FD60F94 | |
Source: | Code function: | 4_2_000000013FDCBEF2 | |
Source: | Code function: | 4_2_000000013FD6DF05 | |
Source: | Code function: | 4_2_000000013FD65E64 | |
Source: | Code function: | 4_2_000000013FD66E41 | |
Source: | Code function: | 4_2_000000013FDE8DE4 | |
Source: | Code function: | 4_2_000000013FDF0E14 | |
Source: | Code function: | 4_2_000000013FDD9CD8 | |
Source: | Code function: | 4_2_000000013FD66CC4 | |
Source: | Code function: | 4_2_000000013FDB3C6B | |
Source: | Code function: | 4_2_000000013FDAAC00 | |
Source: | Code function: | 4_2_000000013FD5BC20 | |
Source: | Code function: | 4_2_000000013FDCDA57 | |
Source: | Code function: | 4_2_000000013FDD7A50 | |
Source: | Code function: | 4_2_000000013FDF39FC | |
Source: | Code function: | 4_2_000000013FDD2A0E | |
Source: | Code function: | 4_2_000000013FD519C8 | |
Source: | Code function: | 4_2_000000013FDD0916 | |
Source: | Code function: | 4_2_000000013FD698D2 | |
Source: | Code function: | 4_2_000000013FD54874 | |
Source: | Code function: | 4_2_000000013FD5F890 | |
Source: | Code function: | 4_2_000000013FDCE818 | |
Source: | Code function: | 4_2_000000013FDD97C8 | |
Source: | Code function: | 4_2_000000013FDD8788 | |
Source: | Code function: | 4_2_000000013FD79647 | |
Source: | Code function: | 4_2_000000013FD9964F | |
Source: | Code function: | 4_2_000000013FDD05CF | |
Source: | Code function: | 4_2_000000013FDCB588 | |
Source: | Code function: | 4_2_000000013FD684FE | |
Source: | Code function: | 4_2_000000013FDDC4EC | |
Source: | Code function: | 4_2_000000013FD66502 | |
Source: | Code function: | 4_2_000000013FDC94BC | |
Source: | Code function: | 4_2_000000013FD6A4B2 | |
Source: | Code function: | 4_2_000000013FDD342F | |
Source: | Code function: | 4_2_000000013FD6B38C | |
Source: | Code function: | 4_2_000000013FDCE360 | |
Source: | Code function: | 4_2_000000013FDD92C0 | |
Source: | Code function: | 4_2_000000013FDC826C | |
Source: | Code function: | 4_2_000000013FDE0258 | |
Source: | Code function: | 4_2_000000013FDC7200 | |
Source: | Code function: | 4_2_000000013FD7E130 | |
Source: | Code function: | 4_2_000000013FDD0124 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Dropped File: | ||
Source: | Dropped File: |
Source: | Metadefender: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Code function: | 4_2_000000013FDC99B2 |
Source: | File read: | Jump to behavior |
Source: | Code function: | 4_2_000000013FDCA0FC |
Source: | Code function: | 4_2_000000013FDC8A74 |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Window detected: |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Key value created or modified: | Jump to behavior |
Source: | Code function: | 4_2_000000013FDC7200 |
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | API coverage: |
Source: | Code function: | 4_2_000000013FDCCFC0 | |
Source: | Code function: | 4_2_000000013FDCD99F |
Source: | Code function: | 4_2_000000013FDE7814 |
Source: | Code function: | 4_2_000000013FDE7814 | |
Source: | Code function: | 4_2_000000013FDD42BC |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 4_2_000000013FDCE9AE |
Source: | Code function: | 4_2_000000013FDCEB82 |
Source: | Code function: | 4_2_000000013FDCD6E1 |
Source: | Code function: | 4_2_000000013FDD0EDC |
Source: | Code function: | 4_2_000000013FDC9DC7 |
Source: | Code function: | 4_2_000000013FDCBEF2 | |
Source: | Code function: | 4_2_000000013FDCB9EF |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Command and Scripting Interpreter | Path Interception | 12 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | Exfiltration Over Other Network Medium | 11 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | 13 Exploitation for Client Execution | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Modify Registry | LSASS Memory | 1 Query Registry | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 2 Ingress Tool Transfer | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Virtualization/Sandbox Evasion | Security Account Manager | 1 Security Software Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 2 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 12 Process Injection | NTDS | 1 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | Scheduled Transfer | 13 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 1 Account Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 1 Obfuscated Files or Information | Cached Domain Credentials | 1 System Owner/User Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 Remote System Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 2 File and Directory Discovery | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | Masquerading | /etc/passwd and /etc/shadow | 3 System Information Discovery | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
50% | Metadefender | Browse | ||
55% | ReversingLabs | Document-Office.Exploit.CVE-2017-11882 | ||
100% | Avira | EXP/CVE-2017-11882.Gen |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Metadefender | Browse | ||
0% | ReversingLabs | |||
0% | Virustotal | Browse | ||
0% | Metadefender | Browse | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
the.earth.li | 93.93.131.124 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
93.93.131.124 | the.earth.li | United Kingdom | 44684 | MYTHICMythicBeastsLtdGB | false |
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 594274 |
Start date and time: | 2022-03-22 15:49:23 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 7m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | doc.doc |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal96.expl.winDOC@5/6@1/1 |
EGA Information: |
|
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, svchost.exe
- Report size getting too big, too many NtQueryAttributesFile calls found.
Time | Type | Description |
---|---|---|
16:50:53 | API Interceptor | |
16:50:56 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
93.93.131.124 | Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
the.earth.li | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
MYTHICMythicBeastsLtdGB | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
7dcce5b76c8b17472d024758970a406b | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
C:\Users\user\AppData\Roaming\invoice.exe | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\putty[1].exe | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZAE7RW1P\putty[1].exe
Download File
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | downloaded |
Size (bytes): | 1273576 |
Entropy (8bit): | 7.019973467435708 |
Encrypted: | false |
SSDEEP: | 24576:+wIEES7sjMc3EQVdEDvLJPjraFLR5ROwwC:+rE/7MMc3Xajrkp/ |
MD5: | B3BB91AD96F2D4C041861CE59BA6AC73 |
SHA1: | E18C6FD6A0D0D5C124C9EF6972A76C47C28C80A3 |
SHA-256: | 0581160998BE30F79BD9A0925A01B0EBC4CB94265DFA7F8DA1E2839BF0F1E426 |
SHA-512: | E3A8426D202A8AAD79AAD5D75549753CF70B9C2C0FA4C9468F03D089ECA8E529B56CD8FA16B7BE3A4CFC019D43FF458B9DC8A1CAE44B6ED75E27F21489A2CBDD |
Malicious: | true |
Antivirus: | |
Joe Sandbox View: | |
Reputation: | low |
IE Cache URL: | https://the.earth.li/~sgtatham/putty/0.76/w64/putty.exe |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 973 |
Entropy (8bit): | 4.4840874003521325 |
Encrypted: | false |
SSDEEP: | 12:8Dbq0gXg/XAlCPCHaXWLBndLXB/yHX+WgEflb2f0Bxicvba8RDtZ3YilMMEpxRlP:8//XTildzUS22fOAehDv3qcm7b |
MD5: | F70F5706FB5E8A9DDCFFB8DEDC39F9A8 |
SHA1: | 4E3B2B67FB9C0D133EE5E4BE3FFA4D61DC155E67 |
SHA-256: | 623526CAABFED0344EBF79E39A5DD5ECA15D9C5C9A02A018C4A297F06A8ED4FD |
SHA-512: | 97F3B50965CC49213646B11AC580A9548D3FE9C5D578876AC16ECFB613229180C674A844ADFA7D7C511A086C2A07FFD01E7C322BD6F5B7BE38AB3AB395CBD52B |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 57 |
Entropy (8bit): | 4.337128944582611 |
Encrypted: | false |
SSDEEP: | 3:bDuMJlZzCmX18GCv:bCSz2Gs |
MD5: | 5EA45C73983086FC03971DE6E5D4B714 |
SHA1: | 08AD0FEE96295B153B378693A8FBDB9FBEA65C72 |
SHA-256: | 5ADFFE0C4E172770CEBCAC2ECFB7E207D978509FF5503C2CA87DBC083EA2B493 |
SHA-512: | B261F83CB07FA5A91B7710C311A7176B1718626BD8A0B99AF6E14EC4D4CBAE55BCED45F663F63C2103B71C135BE1EBDF53F316A2F3E53AC23A7E845E8E448094 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.4797606462020307 |
Encrypted: | false |
SSDEEP: | 3:vrJlaCkWtVy1GlTeA0jMWrfcmOlln:vdsCkWt0yizjKl |
MD5: | 9177E48BA0F3C1B3EC06BBBF5F2D466D |
SHA1: | F05EB975B0DCDD1384DF715ACFBF4D1C8CECEBB0 |
SHA-256: | 2C3A9FCF3B5A4552727C3D02B65B8637E61EE27D2182610029A545BE76CFAAD5 |
SHA-512: | E263FA3580F4444FF9936314DD22E9D683347BAFEC614FA4233F14C0C2F94C2070B6963D8653D046C0096F3F549EB2294B2E2FBADDDD789135FEF17FE1A12168 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1273576 |
Entropy (8bit): | 7.019973467435708 |
Encrypted: | false |
SSDEEP: | 24576:+wIEES7sjMc3EQVdEDvLJPjraFLR5ROwwC:+rE/7MMc3Xajrkp/ |
MD5: | B3BB91AD96F2D4C041861CE59BA6AC73 |
SHA1: | E18C6FD6A0D0D5C124C9EF6972A76C47C28C80A3 |
SHA-256: | 0581160998BE30F79BD9A0925A01B0EBC4CB94265DFA7F8DA1E2839BF0F1E426 |
SHA-512: | E3A8426D202A8AAD79AAD5D75549753CF70B9C2C0FA4C9468F03D089ECA8E529B56CD8FA16B7BE3A4CFC019D43FF458B9DC8A1CAE44B6ED75E27F21489A2CBDD |
Malicious: | true |
Antivirus: | |
Joe Sandbox View: | |
Preview: |
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.4797606462020307 |
Encrypted: | false |
SSDEEP: | 3:vrJlaCkWtVy1GlTeA0jMWrfcmOlln:vdsCkWt0yizjKl |
MD5: | 9177E48BA0F3C1B3EC06BBBF5F2D466D |
SHA1: | F05EB975B0DCDD1384DF715ACFBF4D1C8CECEBB0 |
SHA-256: | 2C3A9FCF3B5A4552727C3D02B65B8637E61EE27D2182610029A545BE76CFAAD5 |
SHA-512: | E263FA3580F4444FF9936314DD22E9D683347BAFEC614FA4233F14C0C2F94C2070B6963D8653D046C0096F3F549EB2294B2E2FBADDDD789135FEF17FE1A12168 |
Malicious: | true |
Preview: |
File type: | |
Entropy (8bit): | 4.461721135653026 |
TrID: |
|
File name: | doc.doc |
File size: | 11309 |
MD5: | c1f39c0b60ddf78da94b5ee7231dfe58 |
SHA1: | f415bcfe0db7e8f82cd7a12beb8e45e55c127126 |
SHA256: | 48a35d8cff0fe7e815f69169ab8014767ecc307ac03f55110c47c7ed0185fe56 |
SHA512: | 83d7f6941c9e907285aa0b81611c906c461e4d450ae63c9961ba26d28af19dfaeb0ee831fc97a9d866d01761e32b6e1cd05976b8cdda2db51cdc16cc71f604e1 |
SSDEEP: | 192:XjRkXe7k8BL4htbGy4tAT0jWEHWhM7o7z9Riy5DeAVRD1fOaH2:XjRGe7kQkjz4OjdDRpsA3hOaH2 |
File Content Preview: | {\rtf1136*8`?<640#94|55.]<'22=$_-@.,6.1'(?.:%;@+<_[5|.?`+3+_.2?)'&()?%~[0@.!].[]?1'4#=0'!#=*.-?-#?/,$.?`?(;<`[;9?$(8(.$<..[,:9?@.?.!9';)](6.8,231$:__>6+3#3%?%#32/?8@+[`|%?$.*@5.!%.?@<:%.(4`*%?<>4,)'46%7|!,)2|*|9*=.4|?019?3?/?8!!.=1[0#/..51+?|==3@.?`@@=<?. |
Icon Hash: | e4eea2aaa4b4b4a4 |
Id | Start | Format ID | Format | Classname | Datasize | Filename | Sourcepath | Temppath | Exploit |
---|---|---|---|---|---|---|---|---|---|
0 | 00000FCBh | 2 | embedded | lINf5lw | 3584 | no |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 22, 2022 16:50:25.432349920 CET | 49165 | 80 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.465516090 CET | 80 | 49165 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.465707064 CET | 49165 | 80 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.467176914 CET | 49165 | 80 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.500174046 CET | 80 | 49165 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.500972986 CET | 80 | 49165 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.501111984 CET | 49165 | 80 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.515666008 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.515712976 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.515811920 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.526559114 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.526592016 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.636579990 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.636770964 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.651465893 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:25.651492119 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.651901007 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:25.651984930 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.006345034 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.040707111 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.040792942 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.040862083 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.040887117 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.040899038 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.040934086 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.074160099 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.074388981 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.074450970 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.074518919 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.074659109 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.074745893 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.075000048 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.107202053 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.107402086 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.107628107 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.107652903 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.107726097 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.107907057 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.108000040 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.108031034 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.108309031 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.108395100 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.108802080 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.108858109 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.108930111 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.109209061 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.109704971 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.110146999 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.140239000 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.140376091 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.140398979 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.140419006 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.140460968 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.140595913 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.140629053 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.140705109 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.140918016 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.140981913 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.141149044 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.141205072 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.141284943 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.141526937 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.141587019 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.141767979 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.141824961 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.141989946 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.142054081 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.142220020 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.142283916 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.142411947 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.142467022 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.142528057 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.142661095 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.142720938 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.142868042 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.142925024 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.143049955 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.143114090 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.143907070 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.176259995 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.176399946 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.176439047 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.176457882 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.176471949 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.176506996 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.176517010 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.176537037 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.176609039 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.176632881 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.176661968 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.176774979 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.176843882 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.176954985 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177007914 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.177100897 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177217007 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.177248001 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177314997 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177356958 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177398920 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.177480936 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177591085 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.177736998 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177794933 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.177880049 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.177937031 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.178024054 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.178132057 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.178226948 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.178345919 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.178425074 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.178580999 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.178657055 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.178745985 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.178819895 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.178911924 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.178988934 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.179076910 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.179150105 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.179244995 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.179321051 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.179373026 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.179445982 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.179569960 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.179647923 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.179698944 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.179766893 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.179871082 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.179940939 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.180036068 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.180114031 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.180200100 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.180270910 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.180363894 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.180428028 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.180999994 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.213583946 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.213728905 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.213857889 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.213884115 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.213898897 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.213912010 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.213922024 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.213937044 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.213946104 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.213972092 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.213989019 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.214096069 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.214190006 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.214340925 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.214440107 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.214494944 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.214550018 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.214624882 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.214770079 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.214859962 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.214983940 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.215076923 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.215236902 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.215308905 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.215447903 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.215518951 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.215658903 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.215739012 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.215876102 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.215888023 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.215945005 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.216089964 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.216197014 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.216291904 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.216375113 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.216808081 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.216911077 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.216947079 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.217008114 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.217061043 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.217118979 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.217245102 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.217304945 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.217509985 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.217583895 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.217683077 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.217765093 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.217833996 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.218020916 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.218066931 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.218095064 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.218240976 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.218350887 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.218455076 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.218513012 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.218663931 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.218724012 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.218875885 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.218934059 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.219062090 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.219124079 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.219254017 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.219325066 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.219460964 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.219521046 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.219706059 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.219713926 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.219780922 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.219880104 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.219944000 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.220081091 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.220622063 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.222955942 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.290971994 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291181087 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291219950 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291239977 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291254044 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291291952 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291299105 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291316986 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291363955 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291409969 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291440964 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291527033 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291599035 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291670084 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291784048 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.291948080 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.291966915 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.292046070 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292119980 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292131901 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.292197943 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292305946 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.292373896 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292454004 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.292519093 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292620897 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.292680979 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292742014 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.292797089 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292851925 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.292921066 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.292968988 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293023109 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293075085 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293124914 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293178082 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293226004 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293281078 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293329000 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293384075 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293436050 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293484926 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293535948 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293589115 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293638945 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293687105 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293735981 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293790102 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293840885 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.293900013 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.293950081 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294003963 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294054985 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294104099 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294157982 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294224977 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294282913 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294326067 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294328928 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294385910 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294431925 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294487953 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294538975 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294645071 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294749975 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294811964 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294823885 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294853926 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294866085 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294872999 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.294892073 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294913054 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.294955015 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295011997 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295057058 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295156002 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295164108 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295171022 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295236111 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295264959 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295296907 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295304060 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295319080 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295340061 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295372009 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295423031 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295476913 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295531988 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295584917 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295651913 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295687914 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295747042 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295793056 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295898914 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.295902967 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.295943022 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.296011925 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.296041012 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.296111107 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.300230026 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.303482056 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324215889 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.324414015 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.324496984 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324515104 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.324543953 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324543953 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.324567080 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324584007 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324592113 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.324600935 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324623108 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324707031 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.324767113 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324835062 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.324907064 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.324985981 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.325078011 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.325088978 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.325120926 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.325175047 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.325253010 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.325314045 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.325396061 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.325449944 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.325521946 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.325593948 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.325676918 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.325762987 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.325804949 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.325932980 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326054096 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326090097 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326097965 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326108932 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326133966 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326222897 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326289892 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326383114 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326461077 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326525927 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326584101 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326675892 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326742887 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326817036 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.326874018 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326910973 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.326957941 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.327016115 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.327073097 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.327125072 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.327183962 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.327234030 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.327275991 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.327327013 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.333444118 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.362997055 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363162041 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363203049 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363220930 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363230944 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363259077 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363292933 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363342047 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363419056 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363432884 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363472939 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363543034 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363595963 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363663912 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363732100 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363794088 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363852024 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.363924026 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.363981962 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364047050 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364077091 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364097118 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364120007 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364175081 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364223003 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364279032 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364343882 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364394903 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364464998 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364501953 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364556074 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364563942 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364603996 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364609003 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364649057 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.364725113 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:26.364761114 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.365621090 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.367165089 CET | 49166 | 443 | 192.168.2.22 | 93.93.131.124 |
Mar 22, 2022 16:50:26.367182970 CET | 443 | 49166 | 93.93.131.124 | 192.168.2.22 |
Mar 22, 2022 16:50:27.773411036 CET | 49165 | 80 | 192.168.2.22 | 93.93.131.124 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 22, 2022 16:50:25.376482964 CET | 54206 | 53 | 192.168.2.22 | 8.8.8.8 |
Mar 22, 2022 16:50:25.410243988 CET | 53 | 54206 | 8.8.8.8 | 192.168.2.22 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Mar 22, 2022 16:50:25.376482964 CET | 192.168.2.22 | 8.8.8.8 | 0x93d0 | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Mar 22, 2022 16:50:25.410243988 CET | 8.8.8.8 | 192.168.2.22 | 0x93d0 | No error (0) | 93.93.131.124 | A (IP address) | IN (0x0001) |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.22 | 49166 | 93.93.131.124 | 443 | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Timestamp | kBytes transferred | Direction | Data |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.22 | 49165 | 93.93.131.124 | 80 | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 22, 2022 16:50:25.467176914 CET | 2 | OUT | |
Mar 22, 2022 16:50:25.500972986 CET | 3 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.22 | 49166 | 93.93.131.124 | 443 | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-03-22 15:50:26 UTC | 0 | OUT | |
2022-03-22 15:50:26 UTC | 0 | IN | |
2022-03-22 15:50:26 UTC | 0 | IN | |
2022-03-22 15:50:26 UTC | 8 | IN | |
2022-03-22 15:50:26 UTC | 16 | IN | |
2022-03-22 15:50:26 UTC | 23 | IN | |
2022-03-22 15:50:26 UTC | 31 | IN | |
2022-03-22 15:50:26 UTC | 39 | IN | |
2022-03-22 15:50:26 UTC | 47 | IN | |
2022-03-22 15:50:26 UTC | 55 | IN | |
2022-03-22 15:50:26 UTC | 63 | IN | |
2022-03-22 15:50:26 UTC | 70 | IN | |
2022-03-22 15:50:26 UTC | 78 | IN | |
2022-03-22 15:50:26 UTC | 86 | IN | |
2022-03-22 15:50:26 UTC | 94 | IN | |
2022-03-22 15:50:26 UTC | 102 | IN | |
2022-03-22 15:50:26 UTC | 109 | IN | |
2022-03-22 15:50:26 UTC | 117 | IN | |
2022-03-22 15:50:26 UTC | 125 | IN | |
2022-03-22 15:50:26 UTC | 133 | IN | |
2022-03-22 15:50:26 UTC | 141 | IN | |
2022-03-22 15:50:26 UTC | 148 | IN | |
2022-03-22 15:50:26 UTC | 156 | IN | |
2022-03-22 15:50:26 UTC | 164 | IN | |
2022-03-22 15:50:26 UTC | 172 | IN | |
2022-03-22 15:50:26 UTC | 180 | IN | |
2022-03-22 15:50:26 UTC | 188 | IN | |
2022-03-22 15:50:26 UTC | 195 | IN | |
2022-03-22 15:50:26 UTC | 203 | IN | |
2022-03-22 15:50:26 UTC | 211 | IN | |
2022-03-22 15:50:26 UTC | 219 | IN | |
2022-03-22 15:50:26 UTC | 227 | IN | |
2022-03-22 15:50:26 UTC | 234 | IN | |
2022-03-22 15:50:26 UTC | 242 | IN | |
2022-03-22 15:50:26 UTC | 250 | IN | |
2022-03-22 15:50:26 UTC | 258 | IN | |
2022-03-22 15:50:26 UTC | 266 | IN | |
2022-03-22 15:50:26 UTC | 273 | IN | |
2022-03-22 15:50:26 UTC | 281 | IN | |
2022-03-22 15:50:26 UTC | 289 | IN | |
2022-03-22 15:50:26 UTC | 297 | IN | |
2022-03-22 15:50:26 UTC | 305 | IN | |
2022-03-22 15:50:26 UTC | 313 | IN | |
2022-03-22 15:50:26 UTC | 320 | IN | |
2022-03-22 15:50:26 UTC | 328 | IN | |
2022-03-22 15:50:26 UTC | 336 | IN | |
2022-03-22 15:50:26 UTC | 344 | IN | |
2022-03-22 15:50:26 UTC | 352 | IN | |
2022-03-22 15:50:26 UTC | 359 | IN | |
2022-03-22 15:50:26 UTC | 367 | IN | |
2022-03-22 15:50:26 UTC | 375 | IN | |
2022-03-22 15:50:26 UTC | 383 | IN | |
2022-03-22 15:50:26 UTC | 391 | IN | |
2022-03-22 15:50:26 UTC | 398 | IN | |
2022-03-22 15:50:26 UTC | 406 | IN | |
2022-03-22 15:50:26 UTC | 414 | IN | |
2022-03-22 15:50:26 UTC | 422 | IN | |
2022-03-22 15:50:26 UTC | 430 | IN | |
2022-03-22 15:50:26 UTC | 438 | IN | |
2022-03-22 15:50:26 UTC | 445 | IN | |
2022-03-22 15:50:26 UTC | 453 | IN | |
2022-03-22 15:50:26 UTC | 461 | IN | |
2022-03-22 15:50:26 UTC | 469 | IN | |
2022-03-22 15:50:26 UTC | 477 | IN | |
2022-03-22 15:50:26 UTC | 484 | IN | |
2022-03-22 15:50:26 UTC | 492 | IN | |
2022-03-22 15:50:26 UTC | 500 | IN | |
2022-03-22 15:50:26 UTC | 508 | IN | |
2022-03-22 15:50:26 UTC | 516 | IN | |
2022-03-22 15:50:26 UTC | 523 | IN | |
2022-03-22 15:50:26 UTC | 531 | IN | |
2022-03-22 15:50:26 UTC | 539 | IN | |
2022-03-22 15:50:26 UTC | 547 | IN | |
2022-03-22 15:50:26 UTC | 555 | IN | |
2022-03-22 15:50:26 UTC | 563 | IN | |
2022-03-22 15:50:26 UTC | 570 | IN | |
2022-03-22 15:50:26 UTC | 578 | IN | |
2022-03-22 15:50:26 UTC | 586 | IN | |
2022-03-22 15:50:26 UTC | 594 | IN | |
2022-03-22 15:50:26 UTC | 602 | IN | |
2022-03-22 15:50:26 UTC | 609 | IN | |
2022-03-22 15:50:26 UTC | 617 | IN | |
2022-03-22 15:50:26 UTC | 625 | IN | |
2022-03-22 15:50:26 UTC | 633 | IN | |
2022-03-22 15:50:26 UTC | 641 | IN | |
2022-03-22 15:50:26 UTC | 648 | IN | |
2022-03-22 15:50:26 UTC | 656 | IN | |
2022-03-22 15:50:26 UTC | 664 | IN | |
2022-03-22 15:50:26 UTC | 672 | IN | |
2022-03-22 15:50:26 UTC | 680 | IN | |
2022-03-22 15:50:26 UTC | 688 | IN | |
2022-03-22 15:50:26 UTC | 695 | IN | |
2022-03-22 15:50:26 UTC | 703 | IN | |
2022-03-22 15:50:26 UTC | 711 | IN | |
2022-03-22 15:50:26 UTC | 719 | IN | |
2022-03-22 15:50:26 UTC | 727 | IN | |
2022-03-22 15:50:26 UTC | 734 | IN | |
2022-03-22 15:50:26 UTC | 742 | IN | |
2022-03-22 15:50:26 UTC | 750 | IN | |
2022-03-22 15:50:26 UTC | 758 | IN | |
2022-03-22 15:50:26 UTC | 766 | IN | |
2022-03-22 15:50:26 UTC | 773 | IN | |
2022-03-22 15:50:26 UTC | 781 | IN | |
2022-03-22 15:50:26 UTC | 789 | IN | |
2022-03-22 15:50:26 UTC | 797 | IN | |
2022-03-22 15:50:26 UTC | 805 | IN | |
2022-03-22 15:50:26 UTC | 813 | IN | |
2022-03-22 15:50:26 UTC | 820 | IN | |
2022-03-22 15:50:26 UTC | 828 | IN | |
2022-03-22 15:50:26 UTC | 836 | IN | |
2022-03-22 15:50:26 UTC | 844 | IN | |
2022-03-22 15:50:26 UTC | 852 | IN | |
2022-03-22 15:50:26 UTC | 859 | IN | |
2022-03-22 15:50:26 UTC | 867 | IN | |
2022-03-22 15:50:26 UTC | 875 | IN | |
2022-03-22 15:50:26 UTC | 883 | IN | |
2022-03-22 15:50:26 UTC | 891 | IN | |
2022-03-22 15:50:26 UTC | 898 | IN | |
2022-03-22 15:50:26 UTC | 906 | IN | |
2022-03-22 15:50:26 UTC | 914 | IN | |
2022-03-22 15:50:26 UTC | 922 | IN | |
2022-03-22 15:50:26 UTC | 930 | IN | |
2022-03-22 15:50:26 UTC | 938 | IN | |
2022-03-22 15:50:26 UTC | 945 | IN | |
2022-03-22 15:50:26 UTC | 953 | IN | |
2022-03-22 15:50:26 UTC | 961 | IN | |
2022-03-22 15:50:26 UTC | 969 | IN | |
2022-03-22 15:50:26 UTC | 977 | IN | |
2022-03-22 15:50:26 UTC | 984 | IN | |
2022-03-22 15:50:26 UTC | 992 | IN | |
2022-03-22 15:50:26 UTC | 1000 | IN | |
2022-03-22 15:50:26 UTC | 1008 | IN | |
2022-03-22 15:50:26 UTC | 1016 | IN | |
2022-03-22 15:50:26 UTC | 1023 | IN | |
2022-03-22 15:50:26 UTC | 1031 | IN | |
2022-03-22 15:50:26 UTC | 1039 | IN | |
2022-03-22 15:50:26 UTC | 1047 | IN | |
2022-03-22 15:50:26 UTC | 1055 | IN | |
2022-03-22 15:50:26 UTC | 1063 | IN | |
2022-03-22 15:50:26 UTC | 1070 | IN | |
2022-03-22 15:50:26 UTC | 1078 | IN | |
2022-03-22 15:50:26 UTC | 1086 | IN | |
2022-03-22 15:50:26 UTC | 1094 | IN | |
2022-03-22 15:50:26 UTC | 1102 | IN | |
2022-03-22 15:50:26 UTC | 1109 | IN | |
2022-03-22 15:50:26 UTC | 1117 | IN | |
2022-03-22 15:50:26 UTC | 1125 | IN | |
2022-03-22 15:50:26 UTC | 1133 | IN | |
2022-03-22 15:50:26 UTC | 1141 | IN | |
2022-03-22 15:50:26 UTC | 1148 | IN | |
2022-03-22 15:50:26 UTC | 1156 | IN | |
2022-03-22 15:50:26 UTC | 1164 | IN | |
2022-03-22 15:50:26 UTC | 1172 | IN | |
2022-03-22 15:50:26 UTC | 1180 | IN | |
2022-03-22 15:50:26 UTC | 1188 | IN | |
2022-03-22 15:50:26 UTC | 1195 | IN | |
2022-03-22 15:50:26 UTC | 1203 | IN | |
2022-03-22 15:50:26 UTC | 1211 | IN | |
2022-03-22 15:50:26 UTC | 1219 | IN | |
2022-03-22 15:50:26 UTC | 1227 | IN | |
2022-03-22 15:50:26 UTC | 1234 | IN | |
2022-03-22 15:50:26 UTC | 1242 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 16:50:49 |
Start date: | 22/03/2022 |
Path: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x13f310000 |
File size: | 1423704 bytes |
MD5 hash: | 9EE74859D22DAE61F1750B3A1BACB6F5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 2 |
Start time: | 16:50:52 |
Start date: | 22/03/2022 |
Path: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 543304 bytes |
MD5 hash: | A87236E214F6D42A65F5DEDAC816AEC8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 4 |
Start time: | 16:50:55 |
Start date: | 22/03/2022 |
Path: | C:\Users\user\AppData\Roaming\invoice.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x13fd50000 |
File size: | 1273576 bytes |
MD5 hash: | B3BB91AD96F2D4C041861CE59BA6AC73 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: | |
Reputation: | low |
Target ID: | 6 |
Start time: | 16:51:14 |
Start date: | 22/03/2022 |
Path: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 543304 bytes |
MD5 hash: | A87236E214F6D42A65F5DEDAC816AEC8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Execution Graph
Execution Coverage: | 4.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 67.6% |
Total number of Nodes: | 1891 |
Total number of Limit Nodes: | 36 |
Graph
Function 000000013FD548EC Relevance: 680.9, Strings: 541, Instructions: 4630COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD6FE0C Relevance: 263.0, Strings: 209, Instructions: 1738COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDC9DC7 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 83librarystringloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDB31C0 Relevance: .5, Instructions: 491COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCFA4E Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 55registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA6A4 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 65windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD72305 Relevance: 5.6, APIs: 1, Strings: 2, Instructions: 373COMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE5CCC Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 50COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA610 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 45windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE7310 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 125COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCFFBE Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 30registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE973C Relevance: 1.5, APIs: 1, Instructions: 36memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE8060 Relevance: 1.5, APIs: 1, Instructions: 29memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD6DF05 Relevance: 241.5, Strings: 192, Instructions: 1506COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDC7200 Relevance: 121.1, APIs: 38, Strings: 31, Instructions: 365libraryloaderregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD519C8 Relevance: 85.3, APIs: 5, Strings: 43, Instructions: 1331COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD9CD8 Relevance: 40.4, APIs: 20, Strings: 2, Instructions: 1865COMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCE360 Relevance: 36.9, APIs: 18, Strings: 3, Instructions: 166pipeprocessCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCB9EF Relevance: 31.8, APIs: 16, Strings: 2, Instructions: 289networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCDA57 Relevance: 26.5, APIs: 13, Strings: 2, Instructions: 262filememorythreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD05CF Relevance: 26.4, APIs: 7, Strings: 8, Instructions: 168registrylibraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDF0E14 Relevance: 25.8, APIs: 9, Strings: 5, Instructions: 1256COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD54874 Relevance: 24.7, APIs: 7, Strings: 7, Instructions: 192COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCBEF2 Relevance: 22.7, APIs: 15, Instructions: 230networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE0258 Relevance: 21.6, APIs: 3, Strings: 9, Instructions: 559COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCE9AE Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 121memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD0916 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 197registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDC99B2 Relevance: 17.7, APIs: 4, Strings: 6, Instructions: 180stringcomCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD0124 Relevance: 14.2, APIs: 5, Strings: 3, Instructions: 210registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCB588 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 136networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCEB82 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 86memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDC94BC Relevance: 12.6, APIs: 5, Strings: 2, Instructions: 319comCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD5BC20 Relevance: 12.3, APIs: 1, Strings: 7, Instructions: 298stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD2A0E Relevance: 12.3, APIs: 2, Strings: 6, Instructions: 257stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCCFC0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 64fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE7814 Relevance: 9.1, APIs: 6, Instructions: 83COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCA0FC Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 69windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCD99F Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 35fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE8DE4 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 247COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD92C0 Relevance: 4.8, APIs: 3, Instructions: 331COMMONLIBRARYCODE
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDF6F68 Relevance: 3.2, APIs: 2, Instructions: 232COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD8788 Relevance: 1.5, Strings: 1, Instructions: 214COMMONLIBRARYCODE
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDB3C6B Relevance: .5, Instructions: 493COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD97C8 Relevance: .3, Instructions: 286COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD342F Relevance: .1, Instructions: 148COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD66CC4 Relevance: .1, Instructions: 111COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDDC4EC Relevance: .1, Instructions: 91COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD65E64 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCD2FC Relevance: 42.1, APIs: 14, Strings: 10, Instructions: 125filestringpipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCF530 Relevance: 37.0, APIs: 14, Strings: 7, Instructions: 201synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCE1D2 Relevance: 31.6, APIs: 8, Strings: 10, Instructions: 59libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCE670 Relevance: 26.3, APIs: 7, Strings: 8, Instructions: 81libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FD724C4 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 121registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCD588 Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 93stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCCE7C Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 80libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCF88C Relevance: 12.3, APIs: 3, Strings: 4, Instructions: 69registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDED2B0 Relevance: 10.8, APIs: 7, Instructions: 291COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD1826 Relevance: 10.7, APIs: 4, Strings: 2, Instructions: 187COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE11DC Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 159COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCECF5 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 91COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCFD9D Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 80registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDF6568 Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE8B34 Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 179COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCD77E Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 87pipeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCB43D Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 70COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCFB25 Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 68registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCB7C9 Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 60COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA7EA Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 55windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD0446 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 54registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD0E35 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 49fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDDE75C Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 24libraryloaderCOMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDF6B80 Relevance: 7.6, APIs: 5, Instructions: 56COMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDECB38 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 212COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD7528 Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 147COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDDFF98 Relevance: 7.1, APIs: 1, Strings: 3, Instructions: 83COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA38D Relevance: 7.0, APIs: 1, Strings: 3, Instructions: 47COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCEE6C Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 38networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDCFF38 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 35registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE5FCC Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 32COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE5F5C Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 28COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDC6282 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 20windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDC87A8 Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 52COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD480C Relevance: 6.0, APIs: 4, Instructions: 40timethreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDD8394 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 168COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDEC7C0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 100fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE58B4 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 50COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA57D Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 42windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA934 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 38windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA8B9 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 37windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA770 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 36windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDBA47E Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 26COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE5C68 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 25COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDB5934 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 22libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE5DA8 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 21COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 000000013FDE5A68 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 21COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |