Edit tour
Windows
Analysis Report
T4IoJqcAwY.exe
Overview
General Information
Detection
Nymaim, SmokeLoader, Zealer Stealer, onlyLogger
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected SmokeLoader
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Zealer Stealer
Yara detected onlyLogger
Yara detected Nymaim
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
PE file has a writeable .text section
Tries to evade debugger and weak emulator (self modifying code)
May check the online IP address of the machine
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Creates a thread in another existing process (thread injection)
Adds a directory exclusion to Windows Defender
Found many strings related to Crypto-Wallets (likely being stolen)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Detected VMProtect packer
Creates HTML files with .exe extension (expired dropper behavior)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Obfuscated command line found
PE file has nameless sections
Machine Learning detection for dropped file
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Queries keyboard layouts
PE file contains more sections than normal
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
PE file contains sections with non-standard names
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Entry point lies outside standard sections
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Queries information about the installed CPU (vendor, model number etc)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
File is packed with WinRar
Potential key logger detected (key state polling based)
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Classification
- System is w10x64
- T4IoJqcAwY.exe (PID: 492 cmdline:
"C:\Users\ user\Deskt op\T4IoJqc AwY.exe" MD5: A9AEA2720AA1E020BF30E7F17463BF2D) - setup_install.exe (PID: 5880 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\7zSCE1 3AF7E\setu p_install. exe" MD5: 9B3B6EB4710B6B689E6D3C8AC68347FB) - conhost.exe (PID: 1388 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - cmd.exe (PID: 1984 cmdline:
C:\Windows \system32\ cmd.exe /c powershel l -inputfo rmat none -outputfor mat none - NonInterac tive -Comm and Add-Mp Preference -Exclusio nPath "C:\ Users\user \AppData\L ocal\Temp" MD5: F3BDBE3BB6F734E357235F4D5898582D) - powershell.exe (PID: 2436 cmdline:
powershell -inputfor mat none - outputform at none -N onInteract ive -Comma nd Add-MpP reference -Exclusion Path "C:\U sers\user\ AppData\Lo cal\Temp" MD5: DBA3E6449E97D4E3DF64527EF7012A10) - cmd.exe (PID: 2364 cmdline:
C:\Windows \system32\ cmd.exe /c 6282924fe a1c3_82ebf c59.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 6282924fea1c3_82ebfc59.exe (PID: 3600 cmdline:
6282924fea 1c3_82ebfc 59.exe MD5: C700E917DD024B491793800D89E88F92) - cmd.exe (PID: 2960 cmdline:
C:\Windows \system32\ cmd.exe /c 628292505 a6c3_91a02 15e.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - cmd.exe (PID: 388 cmdline:
C:\Windows \system32\ cmd.exe /c 628292511 69ea_9dc91 d.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 62829251169ea_9dc91d.exe (PID: 5156 cmdline:
6282925116 9ea_9dc91d .exe MD5: 171F2967683A3DF041312E473FA664E5) - 62829251169ea_9dc91d.exe (PID: 6264 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\7zSCE1 3AF7E\6282 9251169ea_ 9dc91d.exe " -h MD5: 171F2967683A3DF041312E473FA664E5) - cmd.exe (PID: 1748 cmdline:
C:\Windows \system32\ cmd.exe /c 62829252d c457_91e45 0cbce.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 62829252dc457_91e450cbce.exe (PID: 2276 cmdline:
62829252dc 457_91e450 cbce.exe MD5: ABA047B6FD3151E4EC49575B507552F4) - 62829252dc457_91e450cbce.tmp (PID: 7152 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-MLH OA.tmp\628 29252dc457 _91e450cbc e.tmp" /SL 5="$B0054, 921114,831 488,C:\Use rs\user\Ap pData\Loca l\Temp\7zS CE13AF7E\6 2829252dc4 57_91e450c bce.exe" MD5: 266673B16AB08A498DEB528139DC7213) - cmd.exe (PID: 3392 cmdline:
C:\Windows \system32\ cmd.exe /c 62829254a b49d_fc210 c4a.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 62829254ab49d_fc210c4a.exe (PID: 1756 cmdline:
62829254ab 49d_fc210c 4a.exe MD5: 20F7806A7719B1F94B8B4756F786CE36) - explorer.exe (PID: 3616 cmdline:
C:\Windows \Explorer. EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D) - cmd.exe (PID: 480 cmdline:
C:\Windows \system32\ cmd.exe /c 628292577 6f05_4ee10 7b.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 6282925776f05_4ee107b.exe (PID: 3404 cmdline:
6282925776 f05_4ee107 b.exe MD5: 0F0FA21EC39133BFA480B0CF3DFCED00) - cmd.exe (PID: 3196 cmdline:
C:\Windows \system32\ cmd.exe /c 62829258f 111c_8df26 f0c7d.exe /mixtwo MD5: F3BDBE3BB6F734E357235F4D5898582D) - 62829258f111c_8df26f0c7d.exe (PID: 4516 cmdline:
62829258f1 11c_8df26f 0c7d.exe / mixtwo MD5: 5E90B6DD2E1A6B5154E89AB7A9274E4F) - WerFault.exe (PID: 6852 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 516 -s 548 MD5: 9E2B8ACAD48ECCA55C0230D63623661B) - cmd.exe (PID: 1532 cmdline:
C:\Windows \system32\ cmd.exe /c 6282925ab 52f1_fdd12 e5.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 6282925ab52f1_fdd12e5.exe (PID: 3732 cmdline:
6282925ab5 2f1_fdd12e 5.exe MD5: 0D8ED2ABED9402D2B69501CFC536FB2C) - cmd.exe (PID: 4136 cmdline:
C:\Windows \system32\ cmd.exe /c 6282925b8 abce_97dd7 946.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 6282925b8abce_97dd7946.exe (PID: 5860 cmdline:
6282925b8a bce_97dd79 46.exe MD5: 0F0374F878D4ADBE3212DE6C642AD179) - 6282925b8abce_97dd7946.exe (PID: 6624 cmdline:
6282925b8a bce_97dd79 46.exe MD5: 0F0374F878D4ADBE3212DE6C642AD179) - cmd.exe (PID: 5828 cmdline:
C:\Windows \system32\ cmd.exe /c 6282925c5 04be_44b65 4a9fe.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 6282925c504be_44b654a9fe.exe (PID: 6240 cmdline:
6282925c50 4be_44b654 a9fe.exe MD5: 157B2A59AC5BC85091675C965F4318FD) - cmd.exe (PID: 7004 cmdline:
"C:\Window s\System32 \cmd.exe" /c taskkil l /im "628 2925c504be _44b654a9f e.exe" /f & erase "C :\Users\us er\AppData \Local\Tem p\7zSCE13A F7E\628292 5c504be_44 b654a9fe.e xe" & exit MD5: F3BDBE3BB6F734E357235F4D5898582D) - conhost.exe (PID: 7048 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496) - taskkill.exe (PID: 7100 cmdline:
taskkill / im "628292 5c504be_44 b654a9fe.e xe" /f MD5: 15E2E0ACD891510C6268CB8899F2A1A1) - cmd.exe (PID: 408 cmdline:
C:\Windows \system32\ cmd.exe /c 6282925d5 ee10_0da12 a.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 6282925d5ee10_0da12a.exe (PID: 6256 cmdline:
6282925d5e e10_0da12a .exe MD5: 5AD462630A7EFCB7E44DB91AB95A82B2) - 6282925d5ee10_0da12a.tmp (PID: 6644 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-JH5 0O.tmp\628 2925d5ee10 _0da12a.tm p" /SL5="$ 7022C,5061 27,422400, C:\Users\u ser\AppDat a\Local\Te mp\7zSCE13 AF7E\62829 25d5ee10_0 da12a.exe" MD5: A5EA5F8AE934AB6EFE216FC1E4D1B6DC) - lBo5.exe (PID: 7116 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\is-OAT KC.tmp\lBo 5.exe" /S /UID=1405 MD5: 05CCFCAFE888DD83E0969080E8897AEC) - cmd.exe (PID: 6152 cmdline:
C:\Windows \system32\ cmd.exe /c 6282925ea 53e7_da60d c03.exe MD5: F3BDBE3BB6F734E357235F4D5898582D) - 6282925ea53e7_da60dc03.exe (PID: 6248 cmdline:
6282925ea5 3e7_da60dc 03.exe MD5: 3480E8251E7CA5D00BA55DE5E44FFBA2)
- svchost.exe (PID: 6168 cmdline:
C:\Windows \System32\ svchost.ex e -k Local SystemNetw orkRestric ted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 6448 cmdline:
c:\windows \system32\ svchost.ex e -k unist acksvcgrou p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- WmiPrvSE.exe (PID: 6688 cmdline:
C:\Windows \system32\ wbem\wmipr vse.exe -s ecured -Em bedding MD5: A782A4ED336750D10B3CAF776AFE8E70)
- rundll32.exe (PID: 7132 cmdline:
rundll32.e xe "C:\Use rs\user\Ap pData\Loca l\Temp\db. dll",globa l MD5: 73C519F050C20580F8A62C849D49215A) - rundll32.exe (PID: 5652 cmdline:
rundll32.e xe "C:\Use rs\user\Ap pData\Loca l\Temp\db. dll",globa l MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D) - svchost.exe (PID: 1020 cmdline:
c:\windows \system32\ svchost.ex e -k netsv cs -p -s g psvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 2372 cmdline:
c:\windows \system32\ svchost.ex e -k local service -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
- svchost.exe (PID: 3900 cmdline:
c:\windows \system32\ svchost.ex e -k netwo rkservice -p -s DoSv c MD5: 32569E403279B3FD2EDB7EBD036273FA)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Nymaim | Yara detected Nymaim | Joe Security | ||
JoeSecurity_Nymaim | Yara detected Nymaim | Joe Security | ||
JoeSecurity_Nymaim | Yara detected Nymaim | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
SUSP_XORed_MSDOS_Stub_Message | Detects suspicious XORed MSDOS stub message | Florian Roth |
| |
Click to see the 29 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_Nymaim | Yara detected Nymaim | Joe Security | ||
JoeSecurity_Nymaim | Yara detected Nymaim | Joe Security | ||
JoeSecurity_SmokeLoader_2 | Yara detected SmokeLoader | Joe Security | ||
JoeSecurity_Nymaim | Yara detected Nymaim | Joe Security | ||
Click to see the 16 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.4185.215.113.7049792121892850286 05/21/22-09:32:10.361605 |
SID: | 2850286 |
Source Port: | 49792 |
Destination Port: | 12189 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 116.202.0.187192.168.2.480498772035911 05/21/22-09:33:10.268775 |
SID: | 2035911 |
Source Port: | 80 |
Destination Port: | 49877 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.4194.36.177.10649835135112850027 05/21/22-09:32:49.349146 |
SID: | 2850027 |
Source Port: | 49835 |
Destination Port: | 13511 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.4206.81.21.19449889802834928 05/21/22-09:33:25.141446 |
SID: | 2834928 |
Source Port: | 49889 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.853989532023883 05/21/22-09:31:49.982019 |
SID: | 2023883 |
Source Port: | 53989 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.4194.36.177.10649835135112850286 05/21/22-09:33:03.918933 |
SID: | 2850286 |
Source Port: | 49835 |
Destination Port: | 13511 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 194.36.177.106192.168.2.413511498352850353 05/21/22-09:32:49.444189 |
SID: | 2850353 |
Source Port: | 13511 |
Destination Port: | 49835 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.850661532016778 05/21/22-09:32:45.268161 |
SID: | 2016778 |
Source Port: | 50661 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.859510532027758 05/21/22-09:32:46.126333 |
SID: | 2027758 |
Source Port: | 59510 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.849320532023883 05/21/22-09:32:46.562882 |
SID: | 2023883 |
Source Port: | 49320 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.4185.215.113.7049792121892850027 05/21/22-09:32:10.063096 |
SID: | 2850027 |
Source Port: | 49792 |
Destination Port: | 12189 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 194.36.177.106192.168.2.413511498302850353 05/21/22-09:32:47.473603 |
SID: | 2850353 |
Source Port: | 13511 |
Destination Port: | 49830 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.491.189.114.2749820802850316 05/21/22-09:32:45.051524 |
SID: | 2850316 |
Source Port: | 49820 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.4193.109.246.6249836802850316 05/21/22-09:32:49.754507 |
SID: | 2850316 |
Source Port: | 49836 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Timestamp: | 192.168.2.434.88.62.13549776802839343 05/21/22-09:31:23.607844 |
SID: | 2839343 |
Source Port: | 49776 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 185.215.113.70192.168.2.412189497922850353 05/21/22-09:32:10.294870 |
SID: | 2850353 |
Source Port: | 12189 |
Destination Port: | 49792 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.4194.36.177.10649830135112850027 05/21/22-09:32:47.315523 |
SID: | 2850027 |
Source Port: | 49830 |
Destination Port: | 13511 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.4151.115.10.149765802839343 05/21/22-09:31:05.322496 |
SID: | 2839343 |
Source Port: | 49765 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.4194.36.177.10649830135112850286 05/21/22-09:33:01.337176 |
SID: | 2850286 |
Source Port: | 49830 |
Destination Port: | 13511 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.441.41.255.23549810802850316 05/21/22-09:32:42.669427 |
SID: | 2850316 |
Source Port: | 49810 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Attempted Administrator Privilege Gain |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: | |||
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Static PE information: |
Source: | File opened: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00404B47 | |
Source: | Code function: | 14_2_00418C57 | |
Source: | Code function: | 16_2_0040AEF4 | |
Source: | Code function: | 16_2_0040A928 |
Source: | Code function: | 5_2_0041CE40 | |
Source: | Code function: | 5_2_004200D0 | |
Source: | Code function: | 5_2_00404200 | |
Source: | Code function: | 5_2_0042A430 | |
Source: | Code function: | 5_2_0040E630 | |
Source: | Code function: | 5_2_0040E6C0 | |
Source: | Code function: | 5_2_00498680 | |
Source: | Code function: | 5_2_0040E751 | |
Source: | Code function: | 5_2_00404765 | |
Source: | Code function: | 5_2_0040472E | |
Source: | Code function: | 5_2_004047D3 | |
Source: | Code function: | 5_2_0040479C | |
Source: | Code function: | 5_2_0040E7A9 | |
Source: | Code function: | 5_2_0040E869 | |
Source: | Code function: | 5_2_00404869 | |
Source: | Code function: | 5_2_0040E830 | |
Source: | Code function: | 5_2_0040E8D0 | |
Source: | Code function: | 5_2_004048FE | |
Source: | Code function: | 5_2_0040E893 | |
Source: | Code function: | 5_2_0040E8AC | |
Source: | Code function: | 5_2_0040E960 | |
Source: | Code function: | 5_2_0040496C | |
Source: | Code function: | 5_2_00404935 | |
Source: | Code function: | 5_2_0040E9E0 | |
Source: | Code function: | 5_2_00420980 | |
Source: | Code function: | 5_2_0040EA65 | |
Source: | Code function: | 5_2_0041CA70 | |
Source: | Code function: | 5_2_0040EA30 | |
Source: | Code function: | 5_2_0040EA90 | |
Source: | Code function: | 5_2_0041CA90 | |
Source: | Code function: | 5_2_0041CB04 | |
Source: | Code function: | 5_2_0041CC52 | |
Source: | Code function: | 5_2_0040EC60 | |
Source: | Code function: | 5_2_0041CA70 | |
Source: | Code function: | 5_2_0041CD00 | |
Source: | Code function: | 5_2_0040ED09 | |
Source: | Code function: | 5_2_0040EECC | |
Source: | Code function: | 5_2_00410EEC | |
Source: | Code function: | 5_2_00420EF0 | |
Source: | Code function: | 5_2_0040EF40 | |
Source: | Code function: | 5_2_00410F30 | |
Source: | Code function: | 5_2_0040F0F0 | |
Source: | Code function: | 5_2_0040F080 | |
Source: | Code function: | 5_2_0040F2F0 | |
Source: | Code function: | 5_2_004612B0 | |
Source: | Code function: | 5_2_004612B0 | |
Source: | Code function: | 5_2_0040F470 | |
Source: | Code function: | 5_2_0040F4C9 | |
Source: | Code function: | 5_2_0040D5E0 | |
Source: | Code function: | 5_2_00483630 | |
Source: | Code function: | 5_2_00429740 | |
Source: | Code function: | 5_2_0040D760 | |
Source: | Code function: | 5_2_0040F8E0 | |
Source: | Code function: | 5_2_0040F980 | |
Source: | Code function: | 5_2_0040FD00 | |
Source: | Code function: | 5_2_00445E80 |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | DNS query: |
Source: | File created: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |