Windows
Analysis Report
vilxost.tmp
Overview
General Information
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll64.exe (PID: 3716 cmdline:
loaddll64. exe "C:\Us ers\user\D esktop\vil xost.dll" MD5: 4E8A40CAD6CCC047914E3A7830A2D8AA) - cmd.exe (PID: 6204 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\vil xost.dll", #1 MD5: 4E2ACF4F8A396486AB4268C94A6A245F) - rundll32.exe (PID: 6316 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\vilx ost.dll",# 1 MD5: 73C519F050C20580F8A62C849D49215A) - regsvr32.exe (PID: 6244 cmdline:
regsvr32.e xe /s C:\U sers\user\ Desktop\vi lxost.dll MD5: D78B75FC68247E8A63ACBA846182740E) - rundll32.exe (PID: 6224 cmdline:
rundll32.e xe C:\User s\user\Des ktop\vilxo st.dll,Dll RegisterSe rver MD5: 73C519F050C20580F8A62C849D49215A) - rundll32.exe (PID: 1320 cmdline:
rundll32.e xe C:\User s\user\Des ktop\vilxo st.dll,Ser viceMain MD5: 73C519F050C20580F8A62C849D49215A) - WerFault.exe (PID: 6620 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 1 320 -s 500 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0) - WerFault.exe (PID: 2508 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 1 320 -s 500 MD5: 2AFFE478D86272288BBEF5A00BBEF6A0) - rundll32.exe (PID: 6528 cmdline:
rundll32.e xe C:\User s\user\Des ktop\vilxo st.dll,fac kaaxv MD5: 73C519F050C20580F8A62C849D49215A)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Click to see the 4 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS query: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: | |||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | IP Address: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary or memory string: |
Source: | Process created: |
Source: | Section loaded: | Jump to behavior |
Source: | Process Stats: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Process created: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Domain query: | |||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 5_2_00007FFF1F6E2494 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 111 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 1 System Time Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Non-Standard Port | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 21 Virtualization/Sandbox Evasion | LSASS Memory | 11 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 111 Process Injection | Security Account Manager | 21 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 1 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 Regsvr32 | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Rundll32 | LSA Secrets | 1 Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 1 DLL Side-Loading | Cached Domain Credentials | 2 System Information Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
57% | Virustotal | Browse | ||
61% | ReversingLabs | Win64.Trojan.Miner | ||
100% | Joe Sandbox ML |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
xmr-us-east1.nanopool.org | 142.44.243.6 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
144.217.14.139 | unknown | Canada | 16276 | OVHFR | true | |
192.99.69.170 | unknown | Canada | 16276 | OVHFR | true | |
142.44.243.6 | xmr-us-east1.nanopool.org | Canada | 16276 | OVHFR | false | |
142.44.242.100 | unknown | Canada | 16276 | OVHFR | true | |
144.217.14.109 | unknown | Canada | 16276 | OVHFR | true |
Joe Sandbox Version: | 35.0.0 Citrine |
Analysis ID: | 644616 |
Start date and time: 13/06/202216:57:08 | 2022-06-13 16:57:08 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 9m 23s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | vilxost.tmp (renamed file extension from tmp to dll) |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 27 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal84.evad.mine.winDLL@17/5@8/5 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
- Excluded IPs from analysis (whitelisted): 23.54.113.53, 52.168.117.173
- Excluded domains from analysis (whitelisted): www.bing.com, onedsblobprdeus16.eastus.cloudapp.azure.com, fs.microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, arc.msn.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, login.live.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, sls.update.microsoft.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com
- Execution Graph export aborted for target rundll32.exe, PID 1320 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtProtectVirtualMemory calls found.
Time | Type | Description |
---|---|---|
16:58:35 | API Interceptor | |
16:59:01 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
144.217.14.139 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
192.99.69.170 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
142.44.243.6 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
142.44.242.100 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
144.217.14.109 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
xmr-us-east1.nanopool.org | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
OVHFR | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
OVHFR | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_rundll32.exe_vil_6c33162c376b32c3c0c9c1d6ef438faeb5e98e6e_104eed72_19301735\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8674247324574453 |
Encrypted: | false |
SSDEEP: | 96:E0F30QizR5JPnyRjT55wh9fopXIQcQ5c6jcEJcw3dIGXaXz+HbHgSQgJPbqoFGjd:lt7ijJKbHXnjakjOA/u7sFS274ltBD |
MD5: | 7BB6CCD60B6FEB26A5580CBDEBD60043 |
SHA1: | 42A1D75790EEED1DE1E0CE51EF4A546DDC70862D |
SHA-256: | CC3C368A8D257FCA49CE46DAFC312EA1C91999115F3308ADCB7CB8B4B2254E50 |
SHA-512: | 76C6647E0997550B667FE52B0DBC8A291E281AEB669E15C7C864CF3BF1029F8987672E5A915DD8D1BB2230013946B946388D1362508C9AE9BB12F08C70AC963E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 58878 |
Entropy (8bit): | 1.8039385487508917 |
Encrypted: | false |
SSDEEP: | 192:cByUlsFt556KOC53ZQD2u0kJWJiAxksNoNKcFyygv9:ClsF6VC5OD2u0kJWwAxksNogt |
MD5: | B56AC3DCE6856F859CF2D28D456D63A3 |
SHA1: | 8D4CF733C3BC5F7294EE5CBF9CB52113B0463006 |
SHA-256: | E4C19D2E74FEE2A871F010FE68D7C117A1E9398874D6800D3DE5AE25BC549779 |
SHA-512: | D663138024165D207F808A1DC19107164D1B4C2FCB444A54F9F29A0D02CD492A9E2DFA4E434A2E2476991B849B7C55E19CE614BE72D9AA563DCCA446DA80F5D1 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8506 |
Entropy (8bit): | 3.6945920271025816 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNi1Cn6Yx0JSgmfd2OS6GCprRE89blwBafC7Xm:RrlsNiQn6YCJSgmfd2OSyhleafCi |
MD5: | 6A058518C11571147C7FEC9FDFE660D3 |
SHA1: | 54A74C145FFF2C55965CC3467818DD58DCBD5A12 |
SHA-256: | 24A5C82C2FF3DB58D23CFE6722B8ED9BACBFE63891287BA710298AF9DC945ED0 |
SHA-512: | 752855675E7D7FDF603AD86A4349ECA06C22C4A05BC18BD0296D4931CF088BD4B269375637C37E41892E06818570182847093CDA88B9F5C5446CB981A787CA56 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4720 |
Entropy (8bit): | 4.463298488972589 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zs4JgtBI9R9Wgc8sqYjDR8fm8M4JCoCbcFUDvyq85ma/ZESC5Snd:uITf+XMgrsqYP2J6DviVvnd |
MD5: | 55346AB3119CFD6FB4D4C8337DDFD54C |
SHA1: | DEBEE8168B6ED96AE1146EB26DB185F7161A8197 |
SHA-256: | EBC89BFBB2EE0509528BDD4523AEEF6FDE167853E93F3C9C33DA80BDD6A419DC |
SHA-512: | 0251245B2BDD70C43E45697FDEBC84446636D87B8D6061EFBC5E85333B6EAD15520B97364E9E07217D2A5BE9ED069C3757851F3BB95698A1E005973F7A9909F5 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\regsvr32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5 |
Entropy (8bit): | 2.321928094887362 |
Encrypted: | false |
SSDEEP: | 3:J:J |
MD5: | 6B201639326E69AD3B93E5D68FD0F2EE |
SHA1: | 13C9C2DFE24FE69B515BD386C48BD3527A36366B |
SHA-256: | DDA3EB541B3D9073945D896195819C593E6AE95D631DFF749F9F8333ADB1E5A4 |
SHA-512: | 74B604808B0C329E2D4BC6AC1322B93771843F196DBC8FB781CB985636F6C5985CB1B5E5021E4E12646141BDD5F45D315748A73645DF8D703152B5B8C4488D6B |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 6.576597025104982 |
TrID: |
|
File name: | vilxost.dll |
File size: | 3863040 |
MD5: | 0d3ef01e253037c5e3640842ce60aa4c |
SHA1: | ac4486b15486973d8bfe0b457c04ba252abe1b7c |
SHA256: | 68cf2a424501cace33c3d6c5419057e49f4345c6661e91a6a559888595b387a9 |
SHA512: | 0a0e07e6de8b5007579ba9576c8a4020ae49438d626b380d0703e23d4826859a5879404d32f5be8ce2590f83d508de6fa4c1e3ee35794cfe6c3c53601fa1ebf6 |
SSDEEP: | 98304:JjUgFTt3v8aHTepEDQmPtgfCxMc6qJwstans/:Jow5/r/FqCxMLqJwEms/ |
TLSH: | B5069D56B7A400A5D9BBC13C8A8B8607E7F2B8175370DBDF16B512690F237E1523EB24 |
File Content Preview: | MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......R..r.f@!.f@!.f@!...!.f@!...!.f@!...!.f@!...!.f@!-8C .f@!-8E xf@!-8D >f@!...!.f@!.fA!qg@!.8D Rd@!.8I .f@!.8C .f@!.8@ .f@!.8.!.f@ |
Icon Hash: | 00928e8e868eb000 |
Entrypoint: | 0x180221f14 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x180000000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, DLL |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x5EE23356 [Thu Jun 11 13:36:22 2020 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | aed97d3d2b87ab0b55dab3a3eebe4557 |
Instruction |
---|
dec eax |
mov dword ptr [esp+08h], ebx |
dec eax |
mov dword ptr [esp+10h], esi |
push edi |
dec eax |
sub esp, 20h |
dec ecx |
mov edi, eax |
mov ebx, edx |
dec eax |
mov esi, ecx |
cmp edx, 01h |
jne 00007F72B8716CC7h |
call 00007F72B8717224h |
dec esp |
mov eax, edi |
mov edx, ebx |
dec eax |
mov ecx, esi |
dec eax |
mov ebx, dword ptr [esp+30h] |
dec eax |
mov esi, dword ptr [esp+38h] |
dec eax |
add esp, 20h |
pop edi |
jmp 00007F72B8716B3Ch |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
sub esp, 10h |
dec esp |
mov dword ptr [esp], edx |
dec esp |
mov dword ptr [esp+08h], ebx |
dec ebp |
xor ebx, ebx |
dec esp |
lea edx, dword ptr [esp+18h] |
dec esp |
sub edx, eax |
dec ebp |
cmovb edx, ebx |
dec esp |
mov ebx, dword ptr [00000010h] |
dec ebp |
cmp edx, ebx |
jnc 00007F72B8716CDAh |
inc cx |
and edx, 8D4DF000h |
wait |
add al, dh |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x346570 | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x3465e8 | 0xc8 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x63d000 | 0x16d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x61c000 | 0x1dad8 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x63f000 | 0x7de0 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x3176e0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x317798 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x317700 | 0x94 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x272000 | 0x9d8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x270886 | 0x270a00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x272000 | 0xd6760 | 0xd6800 | False | 0.41032242497086246 | data | 5.626520856945772 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x349000 | 0x2d2c98 | 0x3f600 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.pdata | 0x61c000 | 0x1dad8 | 0x1dc00 | False | 0.4848263524159664 | data | 6.241941540699692 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RANDOMX | 0x63a000 | 0x596 | 0x600 | False | 0.5709635416666666 | data | 5.718499409545062 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.gfids | 0x63b000 | 0xbe4 | 0xc00 | False | 0.4114583333333333 | data | 3.953991198380706 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x63c000 | 0x9 | 0x200 | False | 0.033203125 | data | 0.020393135236084953 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x63d000 | 0x16d8 | 0x1800 | False | 0.16650390625 | data | 3.6957757533174656 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x63f000 | 0x7de0 | 0x7e00 | False | 0.2600756448412698 | data | 5.451964975026959 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x63d130 | 0x10a8 | dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_GROUP_ICON | 0x63e1d8 | 0x14 | data | English | United States |
RT_VERSION | 0x63e1f0 | 0x368 | data | English | United States |
RT_MANIFEST | 0x63e558 | 0x17d | XML 1.0 document text | English | United States |
DLL | Import |
---|---|
WS2_32.dll | shutdown, ntohs, select, WSARecvFrom, WSAIoctl, WSASend, gethostname, WSASocketW, getpeername, WSARecv, FreeAddrInfoW, GetAddrInfoW, htonl, htons, socket, setsockopt, listen, closesocket, bind, WSACleanup, WSAStartup, getsockopt, getsockname, ioctlsocket, WSAGetLastError, WSASetLastError, send, recv |
PSAPI.DLL | GetProcessMemoryInfo |
IPHLPAPI.DLL | GetAdaptersAddresses |
CRYPT32.dll | CertCloseStore, CertEnumCertificatesInStore, CertFindCertificateInStore, CertDuplicateCertificateContext, CertFreeCertificateContext, CertGetCertificateContextProperty, CertOpenStore |
KERNEL32.dll | LoadResource, FindResourceW, ExpandEnvironmentStringsA, SetLastError, CreateMutexA, WaitForSingleObject, GetCurrentThreadId, Sleep, GetLastError, SetEvent, CloseHandle, FreeConsole, CreateEventA, MultiByteToWideChar, SetThreadPriority, GetCurrentThread, GetProcAddress, GetModuleHandleW, GetConsoleWindow, VirtualProtect, VirtualFree, GetCurrentProcess, VirtualAlloc, GetLargePageMinimum, LocalAlloc, LocalFree, DeviceIoControl, GetModuleFileNameW, CreateFileW, GetSystemTime, SystemTimeToFileTime, GetModuleHandleExW, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SwitchToFiber, DeleteFiber, CreateFiber, FindClose, FindFirstFileW, FindNextFileW, WideCharToMultiByte, GetFileType, WriteFile, ConvertFiberToThread, ConvertThreadToFiber, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, FreeLibrary, LoadLibraryA, LoadLibraryW, GetEnvironmentVariableW, ReadConsoleA, ReadConsoleW, GetConsoleScreenBufferInfo, SetConsoleTextAttribute, RegisterWaitForSingleObject, UnregisterWait, GetConsoleCursorInfo, DuplicateHandle, PostQueuedCompletionStatus, QueueUserWorkItem, SetConsoleCursorInfo, FillConsoleOutputCharacterW, ReadConsoleInputW, CreateFileA, WriteConsoleInputW, FillConsoleOutputAttribute, WriteConsoleW, GetNumberOfConsoleInputEvents, SetConsoleCursorPosition, CreateDirectoryW, ReadFile, GetFileInformationByHandleEx, GetFileSizeEx, GetDiskFreeSpaceW, RemoveDirectoryW, GetFinalPathNameByHandleW, SetFileTime, ReOpenFile, LockResource, GetFileAttributesW, UnmapViewOfFile, SizeofResource, FlushViewOfFile, GetSystemInfo, SetFilePointerEx, CreateFileMappingA, MoveFileExW, CopyFileW, CreateSymbolicLinkW, MapViewOfFile, FlushFileBuffers, GetLongPathNameW, GetShortPathNameW, GetCurrentDirectoryW, ReadDirectoryChangesW, CreateIoCompletionPort, VerifyVersionInfoA, InitializeCriticalSection, GetVersionExW, FreeEnvironmentStringsW, FileTimeToSystemTime, QueryPerformanceFrequency, VerSetConditionMask, GlobalMemoryStatusEx, GetEnvironmentStringsW, SetConsoleCtrlHandler, CancelIo, SetHandleInformation, SetFileCompletionNotificationModes, FormatMessageA, LoadLibraryExW, SetErrorMode, GetQueuedCompletionStatus, GetQueuedCompletionStatusEx, SetNamedPipeHandleState, CreateNamedPipeW, PeekNamedPipe, CancelSynchronousIo, GetNamedPipeHandleStateA, CancelIoEx, SwitchToThread, ConnectNamedPipe, TerminateProcess, UnregisterWaitEx, LCMapStringW, GetExitCodeProcess, SleepConditionVariableCS, TryEnterCriticalSection, ReleaseSemaphore, WakeConditionVariable, InitializeConditionVariable, ResumeThread, GetNativeSystemInfo, CreateSemaphoreA, GetModuleHandleA, DebugBreak, GetStartupInfoW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, InterlockedPushEntrySList, InterlockedPopEntrySList, FreeLibraryAndExitThread, GetThreadTimes, GetNumaHighestNodeNumber, DeleteTimerQueueTimer, ChangeTimerQueueTimer, CreateTimerQueueTimer, GetLogicalProcessorInformation, GetThreadPriority, CreateThread, SignalObjectAndWait, CreateTimerQueue, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, InterlockedFlushSList, QueryDepthSList, GetConsoleMode, SetConsoleMode, GetStdHandle, GetFileInformationByHandle, RtlPcToFileHeader, RaiseException, RtlUnwindEx, GetCommandLineA, GetCommandLineW, ExitThread, GetDriveTypeW, SystemTimeToTzSpecificLocalTime, ExitProcess, SetStdHandle, GetConsoleCP, GetFileAttributesExW, SetFileAttributesW, HeapAlloc, HeapFree, HeapReAlloc, GetModuleFileNameA, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetTimeZoneInformation, GetACP, HeapSize, GetFullPathNameW, SetEndOfFile, GetProcessHeap, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetOEMCP, SetEnvironmentVariableA, CreateHardLinkW, SetUnhandledExceptionFilter, UnhandledExceptionFilter, WaitForSingleObjectEx, GetExitCodeThread, CreateEventW, GetTickCount, EncodePointer, DecodePointer, GetCPInfo, CompareStringW, GetLocaleInfoW, GetStringTypeW, ResetEvent, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind |
USER32.dll | GetSystemMetrics, GetMessageA, MapVirtualKeyW, DispatchMessageA, TranslateMessage, MessageBoxW, GetProcessWindowStation, ShowWindow, SetThreadDesktop, GetThreadDesktop, CloseDesktop, OpenInputDesktop, GetUserObjectInformationW |
SHELL32.dll | SHGetSpecialFolderPathA |
ADVAPI32.dll | CryptAcquireContextA, CryptGenRandom, CryptEnumProvidersW, CryptSignHashW, CryptDestroyHash, CryptCreateHash, CryptDecrypt, CryptExportKey, CryptGetUserKey, CryptGetProvParam, CryptSetHashParam, CryptDestroyKey, CryptReleaseContext, CryptAcquireContextW, ReportEventW, RegisterEventSourceW, DeregisterEventSource, CreateServiceW, CloseServiceHandle, OpenSCManagerW, DeleteService, ControlService, StartServiceW, OpenServiceW, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation, RegCloseKey, RegOpenKeyA, RegQueryValueExA, SetServiceStatus, RegisterServiceCtrlHandlerA |
bcrypt.dll | BCryptGenRandom |
Name | Ordinal | Address |
---|---|---|
DllRegisterServer | 1 | 0x180054608 |
ServiceMain | 2 | 0x1800544d0 |
fackaaxv | 3 | 0x180053f10 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 13, 2022 16:58:25.296360970 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:25.401999950 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:25.402188063 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:25.408921957 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:25.515361071 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:25.515386105 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:25.515521049 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:25.540622950 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:25.647584915 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:25.662765980 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:25.804553986 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:25.850059032 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:25.994626999 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:27.750283957 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:27.855485916 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:43.826967955 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:58:44.011687040 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:45.452860117 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:58:45.558119059 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:59:05.482413054 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:59:05.624363899 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:59:11.710424900 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:11.826657057 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:11.826822042 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:11.828296900 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:11.945295095 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:11.945317984 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:11.945441961 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:11.952636957 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:12.069005966 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:12.069478989 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:12.225594997 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:12.265621901 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:12.310980082 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:13.622277975 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:13.738440990 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:13.838999033 CEST | 14433 | 49761 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 16:59:13.839097023 CEST | 49761 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 16:59:13.862515926 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:13.943376064 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:15.659230947 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:15.775412083 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:16.534940004 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:16.701894045 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:18.439865112 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:18.556106091 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:38.898155928 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 16:59:39.053525925 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 16:59:46.374562025 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:46.484241009 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 16:59:46.484368086 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:46.485063076 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:46.595763922 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 16:59:46.595808983 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 16:59:46.595937967 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:46.599467039 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:46.709412098 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 16:59:46.714607000 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:46.862786055 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 16:59:46.917728901 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 16:59:46.975244045 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:48.302500010 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 16:59:48.411904097 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 17:00:08.479779005 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 17:00:08.627638102 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 17:00:15.195179939 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:15.306052923 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:15.306226969 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:15.310235023 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:15.422044039 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:15.422081947 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:15.422183990 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:15.432522058 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:15.543229103 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:15.543641090 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:15.690952063 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:15.741816044 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:15.881165981 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:16.912781954 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:17.023639917 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:17.911251068 CEST | 14433 | 49780 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:00:17.911374092 CEST | 49780 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:00:18.971142054 CEST | 14433 | 49783 | 142.44.242.100 | 192.168.2.6 |
Jun 13, 2022 17:00:18.971283913 CEST | 49783 | 14433 | 192.168.2.6 | 142.44.242.100 |
Jun 13, 2022 17:00:18.984754086 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:19.084582090 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:20.945436001 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:21.055697918 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:41.166985989 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:00:41.314933062 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:00:46.245688915 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:46.352364063 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:00:46.352653980 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:46.353817940 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:46.461446047 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:00:46.461477041 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:00:46.461639881 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:46.468322039 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:46.575357914 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:00:46.575944901 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:46.720287085 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:00:46.766402006 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:00:46.883807898 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:48.228164911 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:00:48.335053921 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:01:08.781245947 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:01:08.924597025 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:01:14.844849110 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:14.953845024 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:14.953978062 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:14.954588890 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:15.064516068 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:15.064534903 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:15.064693928 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:15.070357084 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:15.179383039 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:15.179939032 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:15.324884892 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:15.374655962 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:15.423063993 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:16.808357000 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:16.919857979 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:19.501296043 CEST | 14433 | 49795 | 192.99.69.170 | 192.168.2.6 |
Jun 13, 2022 17:01:19.501451015 CEST | 49795 | 14433 | 192.168.2.6 | 192.99.69.170 |
Jun 13, 2022 17:01:19.870223999 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:19.917876005 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:20.822555065 CEST | 14433 | 49789 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:20.822737932 CEST | 49789 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:21.829864025 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:21.938708067 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:42.504961967 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:01:42.653892994 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:01:48.213052034 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:48.318300009 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:01:48.318451881 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:48.319176912 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:48.425405025 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:01:48.425426006 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:01:48.425556898 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:48.432228088 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:48.537739038 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:01:48.538315058 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:48.679944038 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:01:48.725466967 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:01:48.826431036 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:50.171673059 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:01:50.277215004 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:02:10.328623056 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:02:10.473602057 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:02:15.421711922 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:15.528563023 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:15.528719902 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:15.529788017 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:15.639182091 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:15.639204025 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:15.639316082 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:15.657422066 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:15.764467001 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:15.765638113 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:15.912116051 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:15.983104944 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:16.125715971 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:17.376846075 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:17.485037088 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:20.190241098 CEST | 14433 | 49796 | 144.217.14.139 | 192.168.2.6 |
Jun 13, 2022 17:02:20.190388918 CEST | 49796 | 14433 | 192.168.2.6 | 144.217.14.139 |
Jun 13, 2022 17:02:21.018699884 CEST | 14433 | 49828 | 144.217.14.109 | 192.168.2.6 |
Jun 13, 2022 17:02:21.018867970 CEST | 49828 | 14433 | 192.168.2.6 | 144.217.14.109 |
Jun 13, 2022 17:02:21.879578114 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Jun 13, 2022 17:02:22.016731977 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:23.454996109 CEST | 49850 | 14433 | 192.168.2.6 | 142.44.243.6 |
Jun 13, 2022 17:02:23.561907053 CEST | 14433 | 49850 | 142.44.243.6 | 192.168.2.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 13, 2022 16:58:25.253947020 CEST | 51971 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 16:58:25.274374008 CEST | 53 | 51971 | 8.8.8.8 | 192.168.2.6 |
Jun 13, 2022 16:59:11.642488956 CEST | 61607 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 16:59:11.665262938 CEST | 53 | 61607 | 8.8.8.8 | 192.168.2.6 |
Jun 13, 2022 16:59:46.347183943 CEST | 56550 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 16:59:46.370217085 CEST | 53 | 56550 | 8.8.8.8 | 192.168.2.6 |
Jun 13, 2022 17:00:15.141000032 CEST | 59871 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 17:00:15.163003922 CEST | 53 | 59871 | 8.8.8.8 | 192.168.2.6 |
Jun 13, 2022 17:00:46.226551056 CEST | 51194 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 17:00:46.244141102 CEST | 53 | 51194 | 8.8.8.8 | 192.168.2.6 |
Jun 13, 2022 17:01:14.815654993 CEST | 51666 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 17:01:14.834916115 CEST | 53 | 51666 | 8.8.8.8 | 192.168.2.6 |
Jun 13, 2022 17:01:48.189013004 CEST | 49520 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 17:01:48.208424091 CEST | 53 | 49520 | 8.8.8.8 | 192.168.2.6 |
Jun 13, 2022 17:02:15.399373055 CEST | 61152 | 53 | 192.168.2.6 | 8.8.8.8 |
Jun 13, 2022 17:02:15.416692019 CEST | 53 | 61152 | 8.8.8.8 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Jun 13, 2022 16:58:25.253947020 CEST | 192.168.2.6 | 8.8.8.8 | 0x587 | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 16:59:11.642488956 CEST | 192.168.2.6 | 8.8.8.8 | 0x98ce | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 16:59:46.347183943 CEST | 192.168.2.6 | 8.8.8.8 | 0x76d5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:00:15.141000032 CEST | 192.168.2.6 | 8.8.8.8 | 0xfa3f | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:00:46.226551056 CEST | 192.168.2.6 | 8.8.8.8 | 0x38e1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:01:14.815654993 CEST | 192.168.2.6 | 8.8.8.8 | 0xc05 | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:01:48.189013004 CEST | 192.168.2.6 | 8.8.8.8 | 0xb76e | Standard query (0) | A (IP address) | IN (0x0001) | |
Jun 13, 2022 17:02:15.399373055 CEST | 192.168.2.6 | 8.8.8.8 | 0x34d4 | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Jun 13, 2022 16:58:25.274374008 CEST | 8.8.8.8 | 192.168.2.6 | 0x587 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:58:25.274374008 CEST | 8.8.8.8 | 192.168.2.6 | 0x587 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:58:25.274374008 CEST | 8.8.8.8 | 192.168.2.6 | 0x587 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:58:25.274374008 CEST | 8.8.8.8 | 192.168.2.6 | 0x587 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:58:25.274374008 CEST | 8.8.8.8 | 192.168.2.6 | 0x587 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:11.665262938 CEST | 8.8.8.8 | 192.168.2.6 | 0x98ce | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:11.665262938 CEST | 8.8.8.8 | 192.168.2.6 | 0x98ce | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:11.665262938 CEST | 8.8.8.8 | 192.168.2.6 | 0x98ce | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:11.665262938 CEST | 8.8.8.8 | 192.168.2.6 | 0x98ce | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:11.665262938 CEST | 8.8.8.8 | 192.168.2.6 | 0x98ce | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:46.370217085 CEST | 8.8.8.8 | 192.168.2.6 | 0x76d5 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:46.370217085 CEST | 8.8.8.8 | 192.168.2.6 | 0x76d5 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:46.370217085 CEST | 8.8.8.8 | 192.168.2.6 | 0x76d5 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:46.370217085 CEST | 8.8.8.8 | 192.168.2.6 | 0x76d5 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 16:59:46.370217085 CEST | 8.8.8.8 | 192.168.2.6 | 0x76d5 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:15.163003922 CEST | 8.8.8.8 | 192.168.2.6 | 0xfa3f | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:15.163003922 CEST | 8.8.8.8 | 192.168.2.6 | 0xfa3f | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:15.163003922 CEST | 8.8.8.8 | 192.168.2.6 | 0xfa3f | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:15.163003922 CEST | 8.8.8.8 | 192.168.2.6 | 0xfa3f | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:15.163003922 CEST | 8.8.8.8 | 192.168.2.6 | 0xfa3f | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:46.244141102 CEST | 8.8.8.8 | 192.168.2.6 | 0x38e1 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:46.244141102 CEST | 8.8.8.8 | 192.168.2.6 | 0x38e1 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:46.244141102 CEST | 8.8.8.8 | 192.168.2.6 | 0x38e1 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:46.244141102 CEST | 8.8.8.8 | 192.168.2.6 | 0x38e1 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:00:46.244141102 CEST | 8.8.8.8 | 192.168.2.6 | 0x38e1 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:14.834916115 CEST | 8.8.8.8 | 192.168.2.6 | 0xc05 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:14.834916115 CEST | 8.8.8.8 | 192.168.2.6 | 0xc05 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:14.834916115 CEST | 8.8.8.8 | 192.168.2.6 | 0xc05 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:14.834916115 CEST | 8.8.8.8 | 192.168.2.6 | 0xc05 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:14.834916115 CEST | 8.8.8.8 | 192.168.2.6 | 0xc05 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:48.208424091 CEST | 8.8.8.8 | 192.168.2.6 | 0xb76e | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:48.208424091 CEST | 8.8.8.8 | 192.168.2.6 | 0xb76e | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:48.208424091 CEST | 8.8.8.8 | 192.168.2.6 | 0xb76e | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:48.208424091 CEST | 8.8.8.8 | 192.168.2.6 | 0xb76e | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:01:48.208424091 CEST | 8.8.8.8 | 192.168.2.6 | 0xb76e | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:02:15.416692019 CEST | 8.8.8.8 | 192.168.2.6 | 0x34d4 | No error (0) | 142.44.243.6 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:02:15.416692019 CEST | 8.8.8.8 | 192.168.2.6 | 0x34d4 | No error (0) | 192.99.69.170 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:02:15.416692019 CEST | 8.8.8.8 | 192.168.2.6 | 0x34d4 | No error (0) | 144.217.14.139 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:02:15.416692019 CEST | 8.8.8.8 | 192.168.2.6 | 0x34d4 | No error (0) | 142.44.242.100 | A (IP address) | IN (0x0001) | ||
Jun 13, 2022 17:02:15.416692019 CEST | 8.8.8.8 | 192.168.2.6 | 0x34d4 | No error (0) | 144.217.14.109 | A (IP address) | IN (0x0001) |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 16:58:21 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\loaddll64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff622700000 |
File size: | 140288 bytes |
MD5 hash: | 4E8A40CAD6CCC047914E3A7830A2D8AA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 1 |
Start time: | 16:58:21 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\cmd.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6edbd0000 |
File size: | 273920 bytes |
MD5 hash: | 4E2ACF4F8A396486AB4268C94A6A245F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 2 |
Start time: | 16:58:21 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\regsvr32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f96e0000 |
File size: | 24064 bytes |
MD5 hash: | D78B75FC68247E8A63ACBA846182740E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Target ID: | 3 |
Start time: | 16:58:22 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7134e0000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 4 |
Start time: | 16:58:22 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7134e0000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 5 |
Start time: | 16:58:27 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7134e0000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Target ID: | 8 |
Start time: | 16:58:31 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\rundll32.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7134e0000 |
File size: | 69632 bytes |
MD5 hash: | 73C519F050C20580F8A62C849D49215A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 9 |
Start time: | 16:58:40 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7164b0000 |
File size: | 494488 bytes |
MD5 hash: | 2AFFE478D86272288BBEF5A00BBEF6A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 10 |
Start time: | 16:58:42 |
Start date: | 13/06/2022 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7164b0000 |
File size: | 494488 bytes |
MD5 hash: | 2AFFE478D86272288BBEF5A00BBEF6A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |